"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:11:51 +00:00
parent e7308f74b4
commit 2f79a8f8ed
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
44 changed files with 3273 additions and 3273 deletions

View File

@ -58,9 +58,9 @@
"url": "http://0pointer.de/cgi-bin/viewcvs.cgi/*checkout*/trunk/docs/NEWS?root=avahi" "url": "http://0pointer.de/cgi-bin/viewcvs.cgi/*checkout*/trunk/docs/NEWS?root=avahi"
}, },
{ {
"name" : "SUSE-SR:2006:011", "name": "20022",
"refsource" : "SUSE", "refsource": "SECUNIA",
"url" : "http://www.novell.com/linux/security/advisories/2006_05_19.html" "url": "http://secunia.com/advisories/20022"
}, },
{ {
"name": "17884", "name": "17884",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/17884" "url": "http://www.securityfocus.com/bid/17884"
}, },
{ {
"name" : "20022", "name": "SUSE-SR:2006:011",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/20022" "url": "http://www.novell.com/linux/security/advisories/2006_05_19.html"
}, },
{ {
"name": "20215", "name": "20215",

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060507 AngelineCMS Multiple Vulnerabilities", "name": "angelinecms-server-sql-injection(26382)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/433241/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26382"
},
{
"name" : "http://www.subjectzero.net/research/ang_CMS.htm",
"refsource" : "MISC",
"url" : "http://www.subjectzero.net/research/ang_CMS.htm"
}, },
{ {
"name": "883", "name": "883",
@ -68,9 +63,14 @@
"url": "http://securityreason.com/securityalert/883" "url": "http://securityreason.com/securityalert/883"
}, },
{ {
"name" : "angelinecms-server-sql-injection(26382)", "name": "http://www.subjectzero.net/research/ang_CMS.htm",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26382" "url": "http://www.subjectzero.net/research/ang_CMS.htm"
},
{
"name": "20060507 AngelineCMS Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/433241/100/0/threaded"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://openwebmail.org/openwebmail/doc/changes.txt", "name": "openwebmail-read-xss(27309)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://openwebmail.org/openwebmail/doc/changes.txt" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27309"
},
{
"name" : "http://openwebmail.acatysmoof.com/dev/svn/index.pl/openwebmail/diff/trunk/src/cgi-bin/openwebmail/openwebmail-main.pl?rev1=235;rev2=236",
"refsource" : "CONFIRM",
"url" : "http://openwebmail.acatysmoof.com/dev/svn/index.pl/openwebmail/diff/trunk/src/cgi-bin/openwebmail/openwebmail-main.pl?rev1=235;rev2=236"
},
{
"name" : "20060626 Openwebmail: 2 XSS vulns not one, and some version hints",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2006-June/000902.html"
}, },
{ {
"name": "20714", "name": "20714",
@ -73,9 +63,19 @@
"url": "http://secunia.com/advisories/20714" "url": "http://secunia.com/advisories/20714"
}, },
{ {
"name" : "openwebmail-read-xss(27309)", "name": "http://openwebmail.acatysmoof.com/dev/svn/index.pl/openwebmail/diff/trunk/src/cgi-bin/openwebmail/openwebmail-main.pl?rev1=235;rev2=236",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27309" "url": "http://openwebmail.acatysmoof.com/dev/svn/index.pl/openwebmail/diff/trunk/src/cgi-bin/openwebmail/openwebmail-main.pl?rev1=235;rev2=236"
},
{
"name": "http://openwebmail.org/openwebmail/doc/changes.txt",
"refsource": "CONFIRM",
"url": "http://openwebmail.org/openwebmail/doc/changes.txt"
},
{
"name": "20060626 Openwebmail: 2 XSS vulns not one, and some version hints",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2006-June/000902.html"
} }
] ]
} }

View File

@ -52,45 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060706 Various heap and stack overflow bugs in AdPlug library 2.0 (CVS 04 Jul 2006)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/439432/100/100/threaded"
},
{
"name" : "http://aluigi.altervista.org/adv/adplugbof-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/adplugbof-adv.txt"
},
{
"name" : "http://adplug.cvs.sourceforge.net/adplug/adplug/src/cff.cpp?r1=1.16&r2=1.17",
"refsource" : "CONFIRM",
"url" : "http://adplug.cvs.sourceforge.net/adplug/adplug/src/cff.cpp?r1=1.16&r2=1.17"
},
{
"name" : "GLSA-200607-13",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200607-13.xml"
},
{
"name" : "GLSA-200609-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200609-06.xml"
},
{
"name" : "18859",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18859"
},
{ {
"name": "ADV-2006-2697", "name": "ADV-2006-2697",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2697" "url": "http://www.vupen.com/english/advisories/2006/2697"
}, },
{ {
"name" : "27042", "name": "adplug-dmo-file-bo(27670)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://www.osvdb.org/27042" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27670"
},
{
"name": "21238",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21238"
}, },
{ {
"name": "27043", "name": "27043",
@ -103,39 +78,64 @@
"url": "http://www.osvdb.org/27044" "url": "http://www.osvdb.org/27044"
}, },
{ {
"name" : "27047", "name": "adplug-u6m-file-bo(27677)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://www.osvdb.org/27047" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27677"
},
{
"name" : "20972",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20972"
},
{
"name" : "21238",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21238"
}, },
{ {
"name": "21295", "name": "21295",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21295" "url": "http://secunia.com/advisories/21295"
}, },
{
"name": "27042",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27042"
},
{
"name": "18859",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18859"
},
{
"name": "27047",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27047"
},
{
"name": "GLSA-200609-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200609-06.xml"
},
{ {
"name": "21869", "name": "21869",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21869" "url": "http://secunia.com/advisories/21869"
}, },
{ {
"name" : "adplug-dmo-file-bo(27670)", "name": "http://adplug.cvs.sourceforge.net/adplug/adplug/src/cff.cpp?r1=1.16&r2=1.17",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27670" "url": "http://adplug.cvs.sourceforge.net/adplug/adplug/src/cff.cpp?r1=1.16&r2=1.17"
}, },
{ {
"name" : "adplug-u6m-file-bo(27677)", "name": "http://aluigi.altervista.org/adv/adplugbof-adv.txt",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27677" "url": "http://aluigi.altervista.org/adv/adplugbof-adv.txt"
},
{
"name": "GLSA-200607-13",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200607-13.xml"
},
{
"name": "20060706 Various heap and stack overflow bugs in AdPlug library 2.0 (CVS 04 Jul 2006)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/439432/100/100/threaded"
},
{
"name": "20972",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20972"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "2023", "name": "21077",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "https://www.exploit-db.com/exploits/2023" "url": "http://secunia.com/advisories/21077"
},
{
"name": "loudmouth-class-file-include(27772)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27772"
}, },
{ {
"name": "19044", "name": "19044",
@ -68,14 +73,9 @@
"url": "http://www.vupen.com/english/advisories/2006/2844" "url": "http://www.vupen.com/english/advisories/2006/2844"
}, },
{ {
"name" : "21077", "name": "2023",
"refsource" : "SECUNIA", "refsource": "EXPLOIT-DB",
"url" : "http://secunia.com/advisories/21077" "url": "https://www.exploit-db.com/exploits/2023"
},
{
"name" : "loudmouth-class-file-include(27772)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27772"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060912 [eVuln] NX5Linkx Multiple Vulnerabilities", "name": "21922",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/445916/100/0/threaded" "url": "http://secunia.com/advisories/21922"
}, },
{ {
"name": "http://www.evuln.com/vulns/138/", "name": "http://www.evuln.com/vulns/138/",
@ -67,20 +67,20 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/20011" "url": "http://www.securityfocus.com/bid/20011"
}, },
{
"name" : "ADV-2006-3631",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3631"
},
{
"name" : "21922",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21922"
},
{ {
"name": "nx5linkx-link-response-splitting(28634)", "name": "nx5linkx-link-response-splitting(28634)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28634" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28634"
},
{
"name": "20060912 [eVuln] NX5Linkx Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445916/100/0/threaded"
},
{
"name": "ADV-2006-3631",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3631"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "27618",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27618"
},
{
"name": "1914",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1914"
},
{ {
"name": "20060623 [KAPDA]Coppermine 1.4.8~Parameter Cleanup System ByPass~Registering Global Varables", "name": "20060623 [KAPDA]Coppermine 1.4.8~Parameter Cleanup System ByPass~Registering Global Varables",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,25 +72,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://myimei.com/security/2006-06-20/coppermine-148parameter-cleanup-system-bypassregistering-global-varables.html" "url": "http://myimei.com/security/2006-06-20/coppermine-148parameter-cleanup-system-bypassregistering-global-varables.html"
}, },
{
"name" : "http://svn.sourceforge.net/viewvc/coppermine?view=rev&revision=3133",
"refsource" : "CONFIRM",
"url" : "http://svn.sourceforge.net/viewvc/coppermine?view=rev&revision=3133"
},
{
"name" : "27618",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27618"
},
{ {
"name": "20597", "name": "20597",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20597" "url": "http://secunia.com/advisories/20597"
}, },
{ {
"name" : "1914", "name": "http://svn.sourceforge.net/viewvc/coppermine?view=rev&revision=3133",
"refsource" : "SREASON", "refsource": "CONFIRM",
"url" : "http://securityreason.com/securityalert/1914" "url": "http://svn.sourceforge.net/viewvc/coppermine?view=rev&revision=3133"
}, },
{ {
"name": "coppermine-init-security-bypass(27376)", "name": "coppermine-init-security-bypass(27376)",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2006-6423", "ID": "CVE-2006-6423",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20061211 Secunia Research: MailEnable IMAP Service Buffer OverflowVulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/454075/100/0/threaded"
},
{ {
"name": "http://secunia.com/secunia_research/2006-73/advisory/", "name": "http://secunia.com/secunia_research/2006-73/advisory/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://secunia.com/secunia_research/2006-73/advisory/" "url": "http://secunia.com/secunia_research/2006-73/advisory/"
}, },
{
"name" : "http://www.mailenable.com/hotfix/",
"refsource" : "CONFIRM",
"url" : "http://www.mailenable.com/hotfix/"
},
{
"name" : "21492",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21492"
},
{
"name" : "23201",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23201"
},
{ {
"name": "2022", "name": "2022",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2022" "url": "http://securityreason.com/securityalert/2022"
}, },
{
"name": "21492",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21492"
},
{
"name": "http://www.mailenable.com/hotfix/",
"refsource": "CONFIRM",
"url": "http://www.mailenable.com/hotfix/"
},
{ {
"name": "mailenable-bounds-imap-bo(30796)", "name": "mailenable-bounds-imap-bo(30796)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30796" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30796"
},
{
"name": "23201",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23201"
},
{
"name": "20061211 Secunia Research: MailEnable IMAP Service Buffer OverflowVulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/454075/100/0/threaded"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "2941",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2941"
},
{ {
"name": "21624", "name": "21624",
"refsource": "BID", "refsource": "BID",
@ -67,15 +62,20 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5032" "url": "http://www.vupen.com/english/advisories/2006/5032"
}, },
{
"name": "mxbb-meeting-file-include(30913)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30913"
},
{ {
"name": "23394", "name": "23394",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23394" "url": "http://secunia.com/advisories/23394"
}, },
{ {
"name" : "mxbb-meeting-file-include(30913)", "name": "2941",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30913" "url": "https://www.exploit-db.com/exploits/2941"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "2563",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2563"
},
{ {
"name": "20547", "name": "20547",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/20547" "url": "http://www.securityfocus.com/bid/20547"
}, },
{
"name": "2563",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2563"
},
{ {
"name": "phpburningportal-langpath-file-include(29558)", "name": "phpburningportal-langpath-file-include(29558)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2060", "ID": "CVE-2010-2060",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://github.com/kr/beanstalkd/commit/2e8e8c6387ecdf5923dfc4d7718d18eba1b0873d",
"refsource" : "CONFIRM",
"url" : "http://github.com/kr/beanstalkd/commit/2e8e8c6387ecdf5923dfc4d7718d18eba1b0873d"
},
{ {
"name": "http://kr.github.com/beanstalkd/2010/05/23/1.4.6-release-notes.html", "name": "http://kr.github.com/beanstalkd/2010/05/23/1.4.6-release-notes.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://kr.github.com/beanstalkd/2010/05/23/1.4.6-release-notes.html" "url": "http://kr.github.com/beanstalkd/2010/05/23/1.4.6-release-notes.html"
}, },
{ {
"name" : "40516", "name": "http://github.com/kr/beanstalkd/commit/2e8e8c6387ecdf5923dfc4d7718d18eba1b0873d",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/40516" "url": "http://github.com/kr/beanstalkd/commit/2e8e8c6387ecdf5923dfc4d7718d18eba1b0873d"
}, },
{ {
"name" : "65113", "name": "beanstalkd-put-command-execution(59107)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://osvdb.org/65113" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59107"
}, },
{ {
"name": "40032", "name": "40032",
@ -78,9 +73,14 @@
"url": "http://secunia.com/advisories/40032" "url": "http://secunia.com/advisories/40032"
}, },
{ {
"name" : "beanstalkd-put-command-execution(59107)", "name": "65113",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59107" "url": "http://osvdb.org/65113"
},
{
"name": "40516",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40516"
} }
] ]
} }

View File

@ -52,15 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{ {
"name": "http://code.google.com/p/chromium/issues/detail?id=44740", "name": "http://code.google.com/p/chromium/issues/detail?id=44740",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=44740" "url": "http://code.google.com/p/chromium/issues/detail?id=44740"
}, },
{ {
"name" : "http://googlechromereleases.blogspot.com/2010/06/stable-channel-update.html", "name": "40072",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://googlechromereleases.blogspot.com/2010/06/stable-channel-update.html" "url": "http://secunia.com/advisories/40072"
}, },
{ {
"name": "SUSE-SR:2011:002", "name": "SUSE-SR:2011:002",
@ -73,19 +83,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11948" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11948"
}, },
{ {
"name" : "40072", "name": "http://googlechromereleases.blogspot.com/2010/06/stable-channel-update.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/40072" "url": "http://googlechromereleases.blogspot.com/2010/06/stable-channel-update.html"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{
"name" : "ADV-2011-0212",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0212"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5088845.html", "name": "43606",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5088845.html" "url": "http://secunia.com/advisories/43606"
},
{
"name" : "46672",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46672"
},
{
"name" : "70956",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/70956"
}, },
{ {
"name": "1025163", "name": "1025163",
@ -73,19 +63,29 @@
"url": "http://securitytracker.com/id?1025163" "url": "http://securitytracker.com/id?1025163"
}, },
{ {
"name" : "43606", "name": "70956",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/43606" "url": "http://www.osvdb.org/70956"
},
{
"name" : "ADV-2011-0592",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0592"
}, },
{ {
"name": "novell-vibeonprem-unspec-code-exec(65865)", "name": "novell-vibeonprem-unspec-code-exec(65865)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65865" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65865"
},
{
"name": "46672",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46672"
},
{
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5088845.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5088845.html"
},
{
"name": "ADV-2011-0592",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0592"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-0661", "ID": "CVE-2011-0661",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS11-020", "name": "44072",
"refsource" : "MS", "refsource": "SECUNIA",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-020" "url": "http://secunia.com/advisories/44072"
},
{
"name" : "TA11-102A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
},
{
"name" : "47198",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47198"
}, },
{ {
"name": "71781", "name": "71781",
@ -73,24 +63,34 @@
"url": "http://osvdb.org/71781" "url": "http://osvdb.org/71781"
}, },
{ {
"name" : "oval:org.mitre.oval:def:12076", "name": "TA11-102A",
"refsource" : "OVAL", "refsource": "CERT",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12076" "url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
}, },
{ {
"name": "1025329", "name": "1025329",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025329" "url": "http://www.securitytracker.com/id?1025329"
}, },
{
"name" : "44072",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44072"
},
{ {
"name": "ADV-2011-0939", "name": "ADV-2011-0939",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0939" "url": "http://www.vupen.com/english/advisories/2011/0939"
},
{
"name": "47198",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47198"
},
{
"name": "oval:org.mitre.oval:def:12076",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12076"
},
{
"name": "MS11-020",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-020"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1146", "ID": "CVE-2011-1146",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,44 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20110309 CVE request: libvirt: several API calls do not honour read-only connection", "name": "43897",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://openwall.com/lists/oss-security/2011/03/09/3" "url": "http://secunia.com/advisories/43897"
},
{
"name" : "[oss-security] 20110310 Re: CVE request: libvirt: several API calls do not honour read-only connection",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/10/5"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=617773",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=617773"
},
{
"name" : "http://libvirt.org/git/?p=libvirt.git;a=commit;h=71753cb7f7a16ff800381c0b5ee4e99eea92fed3",
"refsource" : "CONFIRM",
"url" : "http://libvirt.org/git/?p=libvirt.git;a=commit;h=71753cb7f7a16ff800381c0b5ee4e99eea92fed3"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=683650",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=683650"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=678406",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=678406"
},
{
"name" : "DSA-2194",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2194"
},
{
"name" : "FEDORA-2011-3286",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056209.html"
}, },
{ {
"name": "RHSA-2011:0391", "name": "RHSA-2011:0391",
@ -98,34 +63,29 @@
"url": "http://www.redhat.com/support/errata/RHSA-2011-0391.html" "url": "http://www.redhat.com/support/errata/RHSA-2011-0391.html"
}, },
{ {
"name" : "openSUSE-SU-2011:0311", "name": "https://bugzilla.novell.com/show_bug.cgi?id=678406",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-updates/2011-04/msg00022.html" "url": "https://bugzilla.novell.com/show_bug.cgi?id=678406"
},
{
"name": "FEDORA-2011-3286",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056209.html"
}, },
{ {
"name": "USN-1094-1", "name": "USN-1094-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1094-1" "url": "http://www.ubuntu.com/usn/USN-1094-1"
}, },
{
"name" : "46820",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46820"
},
{
"name" : "1025262",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025262"
},
{ {
"name": "43670", "name": "43670",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43670" "url": "http://secunia.com/advisories/43670"
}, },
{ {
"name" : "43917", "name": "http://libvirt.org/git/?p=libvirt.git;a=commit;h=71753cb7f7a16ff800381c0b5ee4e99eea92fed3",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/43917" "url": "http://libvirt.org/git/?p=libvirt.git;a=commit;h=71753cb7f7a16ff800381c0b5ee4e99eea92fed3"
}, },
{ {
"name": "44069", "name": "44069",
@ -133,14 +93,19 @@
"url": "http://secunia.com/advisories/44069" "url": "http://secunia.com/advisories/44069"
}, },
{ {
"name" : "43897", "name": "46820",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/43897" "url": "http://www.securityfocus.com/bid/46820"
}, },
{ {
"name" : "43780", "name": "[oss-security] 20110309 CVE request: libvirt: several API calls do not honour read-only connection",
"refsource" : "SECUNIA", "refsource": "MLIST",
"url" : "http://secunia.com/advisories/43780" "url": "http://openwall.com/lists/oss-security/2011/03/09/3"
},
{
"name": "openSUSE-SU-2011:0311",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00022.html"
}, },
{ {
"name": "ADV-2011-0794", "name": "ADV-2011-0794",
@ -148,24 +113,59 @@
"url": "http://www.vupen.com/english/advisories/2011/0794" "url": "http://www.vupen.com/english/advisories/2011/0794"
}, },
{ {
"name" : "ADV-2011-0805", "name": "DSA-2194",
"refsource" : "VUPEN", "refsource": "DEBIAN",
"url" : "http://www.vupen.com/english/advisories/2011/0805" "url": "http://www.debian.org/security/2011/dsa-2194"
}, },
{ {
"name" : "ADV-2011-0694", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=683650",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2011/0694" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=683650"
},
{
"name": "1025262",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025262"
},
{
"name": "43917",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43917"
}, },
{ {
"name": "ADV-2011-0700", "name": "ADV-2011-0700",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0700" "url": "http://www.vupen.com/english/advisories/2011/0700"
}, },
{
"name": "ADV-2011-0694",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0694"
},
{
"name": "[oss-security] 20110310 Re: CVE request: libvirt: several API calls do not honour read-only connection",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/10/5"
},
{
"name": "43780",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43780"
},
{ {
"name": "libvirt-apicalls-dos(66012)", "name": "libvirt-apicalls-dos(66012)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66012" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66012"
},
{
"name": "ADV-2011-0805",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0805"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=617773",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=617773"
} }
] ]
} }

View File

@ -53,64 +53,64 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "17025", "name": "46937",
"refsource" : "EXPLOIT-DB", "refsource": "BID",
"url" : "http://www.exploit-db.com/exploits/17025" "url": "http://www.securityfocus.com/bid/46937"
}, },
{ {
"name": "http://aluigi.org/adv/realwin_2-adv.txt", "name": "http://aluigi.org/adv/realwin_2-adv.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://aluigi.org/adv/realwin_2-adv.txt" "url": "http://aluigi.org/adv/realwin_2-adv.txt"
}, },
{
"name" : "http://aluigi.org/adv/realwin_3-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.org/adv/realwin_3-adv.txt"
},
{
"name" : "http://aluigi.org/adv/realwin_4-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.org/adv/realwin_4-adv.txt"
},
{
"name" : "http://aluigi.org/adv/realwin_5-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.org/adv/realwin_5-adv.txt"
},
{ {
"name": "http://aluigi.org/adv/realwin_7-adv.txt", "name": "http://aluigi.org/adv/realwin_7-adv.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://aluigi.org/adv/realwin_7-adv.txt" "url": "http://aluigi.org/adv/realwin_7-adv.txt"
}, },
{
"name" : "http://aluigi.org/adv/realwin_8-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.org/adv/realwin_8-adv.txt"
},
{ {
"name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-04.pdf", "name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-04.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-04.pdf" "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-04.pdf"
}, },
{ {
"name" : "46937", "name": "17025",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/46937" "url": "http://www.exploit-db.com/exploits/17025"
},
{
"name": "http://aluigi.org/adv/realwin_4-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.org/adv/realwin_4-adv.txt"
}, },
{ {
"name": "43848", "name": "43848",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43848" "url": "http://secunia.com/advisories/43848"
}, },
{
"name" : "8176",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8176"
},
{ {
"name": "ADV-2011-0742", "name": "ADV-2011-0742",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0742" "url": "http://www.vupen.com/english/advisories/2011/0742"
},
{
"name": "http://aluigi.org/adv/realwin_8-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.org/adv/realwin_8-adv.txt"
},
{
"name": "http://aluigi.org/adv/realwin_5-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.org/adv/realwin_5-adv.txt"
},
{
"name": "http://aluigi.org/adv/realwin_3-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.org/adv/realwin_3-adv.txt"
},
{
"name": "8176",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8176"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "prosafe-recreate-security-bypass(66723)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66723"
},
{ {
"name": "VU#644812", "name": "VU#644812",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/644812" "url": "http://www.kb.cert.org/vuls/id/644812"
}, },
{
"name" : "44045",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44045"
},
{ {
"name": "ADV-2011-0884", "name": "ADV-2011-0884",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0884" "url": "http://www.vupen.com/english/advisories/2011/0884"
}, },
{ {
"name" : "prosafe-recreate-security-bypass(66723)", "name": "44045",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66723" "url": "http://secunia.com/advisories/44045"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-3415", "ID": "CVE-2011-3415",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,20 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS11-100",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-100"
},
{ {
"name": "JVN#71256611", "name": "JVN#71256611",
"refsource": "JVN", "refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN71256611/index.html" "url": "http://jvn.jp/en/jp/JVN71256611/index.html"
}, },
{ {
"name" : "JVNDB-2011-003557", "name": "oval:org.mitre.oval:def:14815",
"refsource" : "JVNDB", "refsource": "OVAL",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2011-003557" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14815"
},
{
"name": "MS11-100",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-100"
}, },
{ {
"name": "51202", "name": "51202",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/51202" "url": "http://www.securityfocus.com/bid/51202"
}, },
{ {
"name" : "oval:org.mitre.oval:def:14815", "name": "JVNDB-2011-003557",
"refsource" : "OVAL", "refsource": "JVNDB",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14815" "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-003557"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://webcalendar.cvs.sourceforge.net/viewvc/webcalendar/webcalendar/ChangeLog?pathrev=REL_1_2",
"refsource": "CONFIRM",
"url": "http://webcalendar.cvs.sourceforge.net/viewvc/webcalendar/webcalendar/ChangeLog?pathrev=REL_1_2"
},
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/WebCalendar-1.2.3",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/WebCalendar-1.2.3"
},
{ {
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability", "name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,16 +71,6 @@
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README", "name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource": "MISC", "refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README" "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
},
{
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/WebCalendar-1.2.3",
"refsource" : "MISC",
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/WebCalendar-1.2.3"
},
{
"name" : "http://webcalendar.cvs.sourceforge.net/viewvc/webcalendar/webcalendar/ChangeLog?pathrev=REL_1_2",
"refsource" : "CONFIRM",
"url" : "http://webcalendar.cvs.sourceforge.net/viewvc/webcalendar/webcalendar/ChangeLog?pathrev=REL_1_2"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-4168", "ID": "CVE-2011-4168",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20111009 CVE request: simple machines forum before 2.0.1 and 1.1.15", "name": "46386",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://openwall.com/lists/oss-security/2011/10/09/3" "url": "http://secunia.com/advisories/46386"
}, },
{ {
"name": "[oss-security] 20111010 Re: CVE request: simple machines forum before 2.0.1 and 1.1.15", "name": "[oss-security] 20111010 Re: CVE request: simple machines forum before 2.0.1 and 1.1.15",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/10/10/6" "url": "http://openwall.com/lists/oss-security/2011/10/10/6"
}, },
{
"name": "[oss-security] 20111009 CVE request: simple machines forum before 2.0.1 and 1.1.15",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/10/09/3"
},
{ {
"name": "http://www.simplemachines.org/community/index.php?topic=452888.0", "name": "http://www.simplemachines.org/community/index.php?topic=452888.0",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.simplemachines.org/community/index.php?topic=452888.0" "url": "http://www.simplemachines.org/community/index.php?topic=452888.0"
},
{
"name" : "46386",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46386"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-4509", "ID": "CVE-2011-4509",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf",
"refsource" : "MISC",
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf"
},
{ {
"name": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-345442.pdf", "name": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-345442.pdf",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-345442.pdf" "url": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-345442.pdf"
},
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf",
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-2106", "ID": "CVE-2014-2106",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-6079", "ID": "CVE-2014-6079",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,14 +58,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21684466" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21684466"
}, },
{ {
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21685244", "name": "70197",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21685244" "url": "http://www.securityfocus.com/bid/70197"
},
{
"name" : "IV64910",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV64910"
}, },
{ {
"name": "IV64919", "name": "IV64919",
@ -73,14 +68,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV64919" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV64919"
}, },
{ {
"name" : "70197", "name": "ibm-sam-cve20146079-xss(95763)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/70197" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95763"
},
{
"name" : "61278",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61278"
}, },
{ {
"name": "61294", "name": "61294",
@ -88,9 +78,19 @@
"url": "http://secunia.com/advisories/61294" "url": "http://secunia.com/advisories/61294"
}, },
{ {
"name" : "ibm-sam-cve20146079-xss(95763)", "name": "61278",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95763" "url": "http://secunia.com/advisories/61278"
},
{
"name": "IV64910",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV64910"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21685244",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685244"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6572", "ID": "CVE-2014-6572",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6857", "ID": "CVE-2014-6857",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#730777", "name": "VU#730777",
"refsource": "CERT-VN", "refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7002", "ID": "CVE-2014-7002",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#389777", "name": "VU#389777",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7087", "ID": "CVE-2014-7087",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#152529", "name": "VU#152529",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-7823", "ID": "CVE-2014-7823",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,34 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://security.libvirt.org/2014/0007.html", "name": "62058",
"refsource" : "CONFIRM",
"url" : "http://security.libvirt.org/2014/0007.html"
},
{
"name" : "GLSA-201412-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201412-04.xml"
},
{
"name" : "openSUSE-SU-2014:1471",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00083.html"
},
{
"name" : "USN-2404-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2404-1"
},
{
"name" : "62303",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/62303" "url": "http://secunia.com/advisories/62058"
},
{
"name" : "60010",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60010"
}, },
{ {
"name": "60895", "name": "60895",
@ -88,9 +63,34 @@
"url": "http://secunia.com/advisories/60895" "url": "http://secunia.com/advisories/60895"
}, },
{ {
"name" : "62058", "name": "GLSA-201412-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201412-04.xml"
},
{
"name": "62303",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/62058" "url": "http://secunia.com/advisories/62303"
},
{
"name": "USN-2404-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2404-1"
},
{
"name": "openSUSE-SU-2014:1471",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00083.html"
},
{
"name": "60010",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60010"
},
{
"name": "http://security.libvirt.org/2014/0007.html",
"refsource": "CONFIRM",
"url": "http://security.libvirt.org/2014/0007.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-7827", "ID": "CVE-2014-7827",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "RHSA-2015:0850",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0850.html"
},
{ {
"name": "RHSA-2015:0215", "name": "RHSA-2015:0215",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0215.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-0215.html"
}, },
{ {
"name" : "RHSA-2015:0216", "name": "RHSA-2015:0851",
"refsource": "REDHAT", "refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0216.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-0851.html"
}, },
{ {
"name": "RHSA-2015:0217", "name": "RHSA-2015:0217",
@ -73,24 +78,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-0218.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-0218.html"
}, },
{ {
"name" : "RHSA-2015:0850", "name": "RHSA-2015:0216",
"refsource": "REDHAT", "refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0850.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-0216.html"
},
{
"name" : "RHSA-2015:0851",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0851.html"
},
{
"name" : "1031741",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031741"
}, },
{ {
"name": "redhat-jboss-cve20147827-sec-bypass(100889)", "name": "redhat-jboss-cve20147827-sec-bypass(100889)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100889" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100889"
},
{
"name": "1031741",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031741"
} }
] ]
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://jira.atlassian.com/browse/BAM-19662",
"refsource" : "CONFIRM",
"url" : "https://jira.atlassian.com/browse/BAM-19662"
},
{ {
"name": "103071", "name": "103071",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/103071" "url": "http://www.securityfocus.com/bid/103071"
},
{
"name": "https://jira.atlassian.com/browse/BAM-19662",
"refsource": "CONFIRM",
"url": "https://jira.atlassian.com/browse/BAM-19662"
} }
] ]
} }

View File

@ -79,15 +79,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10729769",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10729769"
},
{ {
"name": "ibm-campaign-cve20171115-html-injection(121153)", "name": "ibm-campaign-cve20171115-html-injection(121153)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121153" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121153"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10729769",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10729769"
} }
] ]
} }

View File

@ -52,21 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html",
"refsource" : "MISC",
"url" : "https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html"
},
{ {
"name": "https://crbug.com/744584", "name": "https://crbug.com/744584",
"refsource": "MISC", "refsource": "MISC",
"url": "https://crbug.com/744584" "url": "https://crbug.com/744584"
}, },
{
"name" : "DSA-3985",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3985"
},
{ {
"name": "GLSA-201709-15", "name": "GLSA-201709-15",
"refsource": "GENTOO", "refsource": "GENTOO",
@ -77,15 +67,25 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2676" "url": "https://access.redhat.com/errata/RHSA-2017:2676"
}, },
{
"name": "1039291",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039291"
},
{ {
"name": "100610", "name": "100610",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100610" "url": "http://www.securityfocus.com/bid/100610"
}, },
{ {
"name" : "1039291", "name": "DSA-3985",
"refsource" : "SECTRACK", "refsource": "DEBIAN",
"url" : "http://www.securitytracker.com/id/1039291" "url": "http://www.debian.org/security/2017/dsa-3985"
},
{
"name": "https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html"
} }
] ]
} }

View File

@ -56,24 +56,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[users] 20170410 [SECURITY] CVE-2017-5651 Apache Tomcat Information Disclosure", "name": "97544",
"refsource" : "MLIST", "refsource": "BID",
"url" : "https://lists.apache.org/thread.html/6694538826b87522fb723d2dcedd537e14ebe0a381d92e5525a531d8@%3Cannounce.tomcat.apache.org%3E" "url": "http://www.securityfocus.com/bid/97544"
},
{
"name" : "https://bz.apache.org/bugzilla/show_bug.cgi?id=60918",
"refsource" : "CONFIRM",
"url" : "https://bz.apache.org/bugzilla/show_bug.cgi?id=60918"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180614-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180614-0001/"
}, },
{ {
"name": "GLSA-201705-09", "name": "GLSA-201705-09",
@ -81,14 +66,29 @@
"url": "https://security.gentoo.org/glsa/201705-09" "url": "https://security.gentoo.org/glsa/201705-09"
}, },
{ {
"name" : "97544", "name": "https://security.netapp.com/advisory/ntap-20180614-0001/",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/97544" "url": "https://security.netapp.com/advisory/ntap-20180614-0001/"
},
{
"name": "[users] 20170410 [SECURITY] CVE-2017-5651 Apache Tomcat Information Disclosure",
"refsource": "MLIST",
"url": "https://lists.apache.org/thread.html/6694538826b87522fb723d2dcedd537e14ebe0a381d92e5525a531d8@%3Cannounce.tomcat.apache.org%3E"
}, },
{ {
"name": "1038219", "name": "1038219",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038219" "url": "http://www.securitytracker.com/id/1038219"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "https://bz.apache.org/bugzilla/show_bug.cgi?id=60918",
"refsource": "CONFIRM",
"url": "https://bz.apache.org/bugzilla/show_bug.cgi?id=60918"
} }
] ]
} }