"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:52:53 +00:00
parent 8e0d0bb1bc
commit 308978cfd2
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 4435 additions and 4435 deletions

View File

@ -58,24 +58,24 @@
"url": "http://www.eyce.be/php_gen/NEWS" "url": "http://www.eyce.be/php_gen/NEWS"
}, },
{ {
"name" : "ADV-2006-0408", "name": "18715",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2006/0408" "url": "http://secunia.com/advisories/18715"
}, },
{ {
"name": "22884", "name": "22884",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/22884" "url": "http://www.osvdb.org/22884"
}, },
{
"name" : "18715",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18715"
},
{ {
"name": "phpgen-parameters-xss(24443)", "name": "phpgen-parameters-xss(24443)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24443" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24443"
},
{
"name": "ADV-2006-0408",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0408"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060317 [eVuln] NMDeluxe XSS & SQL Injection Vulnerabilities", "name": "ADV-2006-0860",
"refsource" : "BUGTRAQ", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/archive/1/428002/100/0/threaded" "url": "http://www.vupen.com/english/advisories/2006/0860"
},
{
"name" : "http://evuln.com/vulns/93/summary.html",
"refsource" : "MISC",
"url" : "http://evuln.com/vulns/93/summary.html"
},
{
"name" : "http://nmdeluxe.com/index.php",
"refsource" : "CONFIRM",
"url" : "http://nmdeluxe.com/index.php"
}, },
{ {
"name": "17017", "name": "17017",
@ -73,9 +63,24 @@
"url": "http://www.securityfocus.com/bid/17017" "url": "http://www.securityfocus.com/bid/17017"
}, },
{ {
"name" : "ADV-2006-0860", "name": "595",
"refsource" : "VUPEN", "refsource": "SREASON",
"url" : "http://www.vupen.com/english/advisories/2006/0860" "url": "http://securityreason.com/securityalert/595"
},
{
"name": "http://evuln.com/vulns/93/summary.html",
"refsource": "MISC",
"url": "http://evuln.com/vulns/93/summary.html"
},
{
"name": "nmdeluxe-news-sql-injection(25070)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25070"
},
{
"name": "http://nmdeluxe.com/index.php",
"refsource": "CONFIRM",
"url": "http://nmdeluxe.com/index.php"
}, },
{ {
"name": "19117", "name": "19117",
@ -83,14 +88,9 @@
"url": "http://secunia.com/advisories/19117" "url": "http://secunia.com/advisories/19117"
}, },
{ {
"name" : "595", "name": "20060317 [eVuln] NMDeluxe XSS & SQL Injection Vulnerabilities",
"refsource" : "SREASON", "refsource": "BUGTRAQ",
"url" : "http://securityreason.com/securityalert/595" "url": "http://www.securityfocus.com/archive/1/428002/100/0/threaded"
},
{
"name" : "nmdeluxe-news-sql-injection(25070)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25070"
} }
] ]
} }

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1015836",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015836"
},
{ {
"name": "20060406 [eVuln] VSNS Lemon Multiple Vulnerabilities", "name": "20060406 [eVuln] VSNS Lemon Multiple Vulnerabilities",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/430345/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/430345/100/0/threaded"
}, },
{ {
"name" : "http://evuln.com/vulns/106/description.html", "name": "vsns-lemon-cookie-auth-bypass(25459)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://evuln.com/vulns/106/description.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25459"
}, },
{ {
"name": "17396", "name": "17396",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/17396" "url": "http://www.securityfocus.com/bid/17396"
}, },
{
"name": "http://evuln.com/vulns/106/description.html",
"refsource": "MISC",
"url": "http://evuln.com/vulns/106/description.html"
},
{ {
"name": "24213", "name": "24213",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/24213" "url": "http://www.osvdb.org/24213"
}, },
{
"name" : "1015836",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015836"
},
{ {
"name": "19420", "name": "19420",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19420" "url": "http://secunia.com/advisories/19420"
},
{
"name" : "vsns-lemon-cookie-auth-bypass(25459)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25459"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-1733", "ID": "CVE-2006-1733",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,89 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2006/mfsa2006-16.html", "name": "USN-275-1",
"refsource" : "CONFIRM", "refsource": "UBUNTU",
"url" : "http://www.mozilla.org/security/announce/2006/mfsa2006-16.html" "url": "https://usn.ubuntu.com/275-1/"
},
{
"name": "RHSA-2006:0330",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
},
{
"name": "SSRT061145",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/434524/100/0/threaded"
},
{
"name": "19902",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19902"
},
{
"name": "20060404-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
},
{
"name": "USN-276-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/276-1/"
},
{
"name": "oval:org.mitre.oval:def:10815",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10815"
},
{
"name": "HPSBUX02122",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name": "19941",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19941"
},
{
"name": "19780",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19780"
},
{
"name": "RHSA-2006:0328",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
},
{
"name": "19821",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19821"
},
{
"name": "GLSA-200604-12",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
},
{
"name": "21622",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21622"
},
{
"name": "19862",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19862"
},
{
"name": "VU#488774",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/488774"
},
{
"name": "MDKSA-2006:075",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:075"
}, },
{ {
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm", "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm",
@ -63,14 +143,9 @@
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm" "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
}, },
{ {
"name" : "DSA-1044", "name": "19823",
"refsource" : "DEBIAN", "refsource": "SECUNIA",
"url" : "http://www.debian.org/security/2006/dsa-1044" "url": "http://secunia.com/advisories/19823"
},
{
"name" : "DSA-1046",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1046"
}, },
{ {
"name": "DSA-1051", "name": "DSA-1051",
@ -82,230 +157,45 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html" "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html"
}, },
{
"name" : "FEDORA-2006-411",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html"
},
{
"name" : "FLSA:189137-1",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
},
{
"name" : "FLSA:189137-2",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
},
{
"name" : "GLSA-200604-12",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
},
{
"name" : "GLSA-200604-18",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
},
{
"name" : "GLSA-200605-09",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
},
{
"name" : "HPSBTU02118",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/434524/100/0/threaded"
},
{
"name" : "SSRT061145",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/434524/100/0/threaded"
},
{
"name" : "HPSBUX02122",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name" : "SSRT061158",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name" : "MDKSA-2006:075",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:075"
},
{
"name" : "MDKSA-2006:076",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
},
{
"name" : "MDKSA-2006:078",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
},
{
"name" : "RHSA-2006:0328",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
},
{
"name" : "RHSA-2006:0329",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
},
{
"name" : "RHSA-2006:0330",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
},
{
"name" : "SCOSA-2006.26",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
},
{
"name" : "20060404-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
},
{
"name" : "102550",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
},
{
"name" : "228526",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
},
{
"name" : "SUSE-SA:2006:022",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_04_25.html"
},
{
"name" : "SUSE-SA:2006:021",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
},
{
"name" : "USN-275-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/275-1/"
},
{
"name" : "USN-276-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/276-1/"
},
{ {
"name": "USN-271-1", "name": "USN-271-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/271-1/" "url": "https://usn.ubuntu.com/271-1/"
}, },
{
"name" : "TA06-107A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-107A.html"
},
{
"name" : "VU#488774",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/488774"
},
{
"name" : "17516",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17516"
},
{
"name" : "oval:org.mitre.oval:def:10815",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10815"
},
{
"name" : "ADV-2006-1356",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1356"
},
{
"name" : "oval:org.mitre.oval:def:2020",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2020"
},
{
"name" : "19631",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19631"
},
{
"name" : "19759",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19759"
},
{
"name" : "19794",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19794"
},
{
"name" : "19821",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19821"
},
{
"name" : "19811",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19811"
},
{
"name" : "19823",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19823"
},
{
"name" : "19852",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19852"
},
{
"name" : "19862",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19862"
},
{
"name" : "19863",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19863"
},
{
"name" : "19902",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19902"
},
{
"name" : "19950",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19950"
},
{
"name" : "19941",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19941"
},
{ {
"name": "19714", "name": "19714",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19714" "url": "http://secunia.com/advisories/19714"
}, },
{ {
"name" : "19721", "name": "RHSA-2006:0329",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
},
{
"name": "GLSA-200604-18",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
},
{
"name": "19811",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/19721" "url": "http://secunia.com/advisories/19811"
},
{
"name": "HPSBTU02118",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/434524/100/0/threaded"
},
{
"name": "19794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19794"
},
{
"name": "oval:org.mitre.oval:def:2020",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2020"
}, },
{ {
"name": "19746", "name": "19746",
@ -318,34 +208,144 @@
"url": "http://secunia.com/advisories/21033" "url": "http://secunia.com/advisories/21033"
}, },
{ {
"name" : "21622", "name": "mozilla-valueof-code-execution(25817)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/21622" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25817"
},
{
"name": "102550",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
}, },
{ {
"name": "19696", "name": "19696",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19696" "url": "http://secunia.com/advisories/19696"
}, },
{
"name": "19759",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19759"
},
{
"name": "SUSE-SA:2006:021",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
},
{
"name": "FLSA:189137-2",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
},
{
"name": "ADV-2006-1356",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1356"
},
{
"name": "SSRT061158",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name": "MDKSA-2006:078",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
},
{ {
"name": "19729", "name": "19729",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19729" "url": "http://secunia.com/advisories/19729"
}, },
{
"name" : "19780",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19780"
},
{ {
"name": "20051", "name": "20051",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20051" "url": "http://secunia.com/advisories/20051"
}, },
{ {
"name" : "mozilla-valueof-code-execution(25817)", "name": "19863",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25817" "url": "http://secunia.com/advisories/19863"
},
{
"name": "SCOSA-2006.26",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
},
{
"name": "TA06-107A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-107A.html"
},
{
"name": "FLSA:189137-1",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
},
{
"name": "17516",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17516"
},
{
"name": "228526",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
},
{
"name": "FEDORA-2006-411",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html"
},
{
"name": "19852",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19852"
},
{
"name": "19721",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19721"
},
{
"name": "SUSE-SA:2006:022",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
},
{
"name": "GLSA-200605-09",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
},
{
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-16.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-16.html"
},
{
"name": "19631",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19631"
},
{
"name": "19950",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19950"
},
{
"name": "MDKSA-2006:076",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
},
{
"name": "DSA-1046",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1046"
},
{
"name": "DSA-1044",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1044"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mailenable.com/enterprisehistory.asp",
"refsource" : "CONFIRM",
"url" : "http://www.mailenable.com/enterprisehistory.asp"
},
{ {
"name": "http://www.mailenable.com/professionalhistory.asp", "name": "http://www.mailenable.com/professionalhistory.asp",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.mailenable.com/professionalhistory.asp" "url": "http://www.mailenable.com/professionalhistory.asp"
}, },
{
"name": "http://www.mailenable.com/enterprisehistory.asp",
"refsource": "CONFIRM",
"url": "http://www.mailenable.com/enterprisehistory.asp"
},
{ {
"name": "http://www.mailenable.com/standardhistory.asp", "name": "http://www.mailenable.com/standardhistory.asp",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -52,65 +52,65 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20061013 TorrentFlux ?startpop.php? ?torrent? Script Insertion",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/448619/100/100/threaded"
},
{
"name" : "20061017 TorrentFlux ?action? Script Insertion",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/448947/100/0/threaded"
},
{ {
"name": "20061017 TorrentFlux ?file? Script Insertion", "name": "20061017 TorrentFlux ?file? Script Insertion",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/448948/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/448948/100/0/threaded"
}, },
{
"name" : "20061017 TorrentFlux ?user_id? Script Insertion",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/448952/100/0/threaded"
},
{
"name" : "http://www.stevenroddis.com.au/2006/10/13/torrentflux-startpopphp-torrent-script-insertion/",
"refsource" : "MISC",
"url" : "http://www.stevenroddis.com.au/2006/10/13/torrentflux-startpopphp-torrent-script-insertion/"
},
{
"name" : "http://www.stevenroddis.com.au/2006/10/17/torrentflux-action-script-insertion/",
"refsource" : "MISC",
"url" : "http://www.stevenroddis.com.au/2006/10/17/torrentflux-action-script-insertion/"
},
{
"name" : "http://www.stevenroddis.com.au/2006/10/17/torrentflux-file-script-insertion/",
"refsource" : "MISC",
"url" : "http://www.stevenroddis.com.au/2006/10/17/torrentflux-file-script-insertion/"
},
{
"name" : "http://www.stevenroddis.com.au/2006/10/17/torrentflux-user_id-script-insertion/",
"refsource" : "MISC",
"url" : "http://www.stevenroddis.com.au/2006/10/17/torrentflux-user_id-script-insertion/"
},
{
"name" : "20534",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20534"
},
{ {
"name": "ADV-2006-4043", "name": "ADV-2006-4043",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4043" "url": "http://www.vupen.com/english/advisories/2006/4043"
}, },
{
"name": "20061017 TorrentFlux ?action? Script Insertion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/448947/100/0/threaded"
},
{
"name": "20061013 TorrentFlux ?startpop.php? ?torrent? Script Insertion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/448619/100/100/threaded"
},
{
"name": "http://www.stevenroddis.com.au/2006/10/13/torrentflux-startpopphp-torrent-script-insertion/",
"refsource": "MISC",
"url": "http://www.stevenroddis.com.au/2006/10/13/torrentflux-startpopphp-torrent-script-insertion/"
},
{
"name": "20061017 TorrentFlux ?user_id? Script Insertion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/448952/100/0/threaded"
},
{ {
"name": "22384", "name": "22384",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22384" "url": "http://secunia.com/advisories/22384"
}, },
{
"name": "http://www.stevenroddis.com.au/2006/10/17/torrentflux-user_id-script-insertion/",
"refsource": "MISC",
"url": "http://www.stevenroddis.com.au/2006/10/17/torrentflux-user_id-script-insertion/"
},
{ {
"name": "torrentflux-startpop-xss(29592)", "name": "torrentflux-startpop-xss(29592)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29592" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29592"
},
{
"name": "20534",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20534"
},
{
"name": "http://www.stevenroddis.com.au/2006/10/17/torrentflux-file-script-insertion/",
"refsource": "MISC",
"url": "http://www.stevenroddis.com.au/2006/10/17/torrentflux-file-script-insertion/"
},
{
"name": "http://www.stevenroddis.com.au/2006/10/17/torrentflux-action-script-insertion/",
"refsource": "MISC",
"url": "http://www.stevenroddis.com.au/2006/10/17/torrentflux-action-script-insertion/"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "2717", "name": "phpdynasite-racine-file-include(30016)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "https://www.exploit-db.com/exploits/2717" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30016"
},
{
"name" : "20921",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20921"
},
{
"name" : "ADV-2006-4344",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4344"
}, },
{ {
"name": "30183", "name": "30183",
@ -73,9 +63,14 @@
"url": "http://www.osvdb.org/30183" "url": "http://www.osvdb.org/30183"
}, },
{ {
"name" : "30184", "name": "22710",
"refsource" : "OSVDB", "refsource": "SECUNIA",
"url" : "http://www.osvdb.org/30184" "url": "http://secunia.com/advisories/22710"
},
{
"name": "20921",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20921"
}, },
{ {
"name": "30185", "name": "30185",
@ -83,14 +78,19 @@
"url": "http://www.osvdb.org/30185" "url": "http://www.osvdb.org/30185"
}, },
{ {
"name" : "22710", "name": "ADV-2006-4344",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/22710" "url": "http://www.vupen.com/english/advisories/2006/4344"
}, },
{ {
"name" : "phpdynasite-racine-file-include(30016)", "name": "2717",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30016" "url": "https://www.exploit-db.com/exploits/2717"
},
{
"name": "30184",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/30184"
} }
] ]
} }

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20061111 [MajorSecurity Advisory #33]ShopSystems - SQL Injection Issue",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/451315"
},
{
"name" : "http://www.majorsecurity.de/index_2.php?major_rls=major_rls33",
"refsource" : "MISC",
"url" : "http://www.majorsecurity.de/index_2.php?major_rls=major_rls33"
},
{
"name" : "21005",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21005"
},
{ {
"name": "ADV-2006-4511", "name": "ADV-2006-4511",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -77,15 +62,30 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22867" "url": "http://secunia.com/advisories/22867"
}, },
{
"name": "shopsystem-index-sql-injection(30219)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30219"
},
{
"name": "21005",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21005"
},
{ {
"name": "1871", "name": "1871",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1871" "url": "http://securityreason.com/securityalert/1871"
}, },
{ {
"name" : "shopsystem-index-sql-injection(30219)", "name": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls33",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30219" "url": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls33"
},
{
"name": "20061111 [MajorSecurity Advisory #33]ShopSystems - SQL Injection Issue",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451315"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "34300",
"refsource": "OSVDB",
"url": "http://osvdb.org/34300"
},
{ {
"name": "3803", "name": "3803",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3803" "url": "https://www.exploit-db.com/exploits/3803"
}, },
{
"name" : "23672",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23672"
},
{ {
"name": "ADV-2007-1555", "name": "ADV-2007-1555",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1555" "url": "http://www.vupen.com/english/advisories/2007/1555"
}, },
{ {
"name" : "34300", "name": "23672",
"refsource" : "OSVDB", "refsource": "BID",
"url" : "http://osvdb.org/34300" "url": "http://www.securityfocus.com/bid/23672"
},
{
"name" : "25035",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25035"
}, },
{ {
"name": "phporacleview-includeallinc-file-include(33904)", "name": "phporacleview-includeallinc-file-include(33904)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33904" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33904"
},
{
"name": "25035",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25035"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.f-secure.com/security/fsc-2007-2.shtml", "name": "1018148",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.f-secure.com/security/fsc-2007-2.shtml" "url": "http://www.securitytracker.com/id?1018148"
},
{
"name" : "36727",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36727"
},
{
"name" : "ADV-2007-1985",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1985"
}, },
{ {
"name": "1018146", "name": "1018146",
@ -73,19 +63,29 @@
"url": "http://www.securitytracker.com/id?1018146" "url": "http://www.securitytracker.com/id?1018146"
}, },
{ {
"name" : "1018148", "name": "http://www.f-secure.com/security/fsc-2007-2.shtml",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id?1018148" "url": "http://www.f-secure.com/security/fsc-2007-2.shtml"
},
{
"name" : "25439",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25439"
}, },
{ {
"name": "fsecure-realtime-privilege-escalation(34579)", "name": "fsecure-realtime-privilege-escalation(34579)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34579" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34579"
},
{
"name": "ADV-2007-1985",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1985"
},
{
"name": "36727",
"refsource": "OSVDB",
"url": "http://osvdb.org/36727"
},
{
"name": "25439",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25439"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27017776",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27017776"
},
{
"name" : "37675",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37675"
},
{ {
"name": "38026", "name": "38026",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -76,6 +66,16 @@
"name": "domino-ultralight-unspecified(55470)", "name": "domino-ultralight-unspecified(55470)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55470" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55470"
},
{
"name": "37675",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37675"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27017776",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27017776"
} }
] ]
} }

View File

@ -52,130 +52,130 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.openoffice.org/security/cves/CVE-2010-0395.html",
"refsource" : "CONFIRM",
"url" : "http://www.openoffice.org/security/cves/CVE-2010-0395.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=574119",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=574119"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html"
},
{
"name" : "DSA-2055",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2055"
},
{
"name" : "FEDORA-2010-9576",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042468.html"
},
{
"name" : "FEDORA-2010-9628",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042529.html"
},
{
"name" : "FEDORA-2010-9633",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042534.html"
},
{
"name" : "GLSA-201408-19",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
},
{ {
"name": "MDVSA-2010:221", "name": "MDVSA-2010:221",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221"
}, },
{
"name" : "RHSA-2010:0459",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0459.html"
},
{
"name" : "SUSE-SR:2010:014",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
},
{
"name" : "USN-949-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-949-1"
},
{
"name" : "TA10-287A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-287A.html"
},
{
"name" : "oval:org.mitre.oval:def:11091",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11091"
},
{
"name" : "40084",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40084"
},
{
"name" : "40104",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40104"
},
{
"name" : "40107",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40107"
},
{
"name" : "40070",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40070"
},
{ {
"name": "60799", "name": "60799",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60799" "url": "http://secunia.com/advisories/60799"
}, },
{ {
"name" : "41818", "name": "GLSA-201408-19",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
},
{
"name": "FEDORA-2010-9633",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042534.html"
},
{
"name": "40070",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/41818" "url": "http://secunia.com/advisories/40070"
},
{
"name" : "ADV-2010-1353",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1353"
},
{
"name" : "ADV-2010-1366",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1366"
}, },
{ {
"name": "ADV-2010-1369", "name": "ADV-2010-1369",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1369" "url": "http://www.vupen.com/english/advisories/2010/1369"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=574119",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=574119"
},
{ {
"name": "ADV-2010-1350", "name": "ADV-2010-1350",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1350" "url": "http://www.vupen.com/english/advisories/2010/1350"
}, },
{
"name": "40084",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40084"
},
{
"name": "ADV-2010-1366",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1366"
},
{
"name": "DSA-2055",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2055"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html"
},
{
"name": "RHSA-2010:0459",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0459.html"
},
{
"name": "40104",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40104"
},
{
"name": "ADV-2010-1353",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1353"
},
{
"name": "SUSE-SR:2010:014",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
},
{
"name": "oval:org.mitre.oval:def:11091",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11091"
},
{
"name": "FEDORA-2010-9576",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042468.html"
},
{
"name": "41818",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41818"
},
{
"name": "TA10-287A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-287A.html"
},
{
"name": "USN-949-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-949-1"
},
{
"name": "FEDORA-2010-9628",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042529.html"
},
{
"name": "40107",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40107"
},
{ {
"name": "ADV-2010-2905", "name": "ADV-2010-2905",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2905" "url": "http://www.vupen.com/english/advisories/2010/2905"
},
{
"name": "http://www.openoffice.org/security/cves/CVE-2010-0395.html",
"refsource": "CONFIRM",
"url": "http://www.openoffice.org/security/cves/CVE-2010-0395.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-0532", "ID": "CVE-2010-0532",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT4105",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4105"
},
{
"name" : "APPLE-SA-2010-03-30-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Mar/msg00003.html"
},
{ {
"name": "oval:org.mitre.oval:def:7110", "name": "oval:org.mitre.oval:def:7110",
"refsource": "OVAL", "refsource": "OVAL",
@ -71,6 +61,16 @@
"name": "39135", "name": "39135",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39135" "url": "http://secunia.com/advisories/39135"
},
{
"name": "http://support.apple.com/kb/HT4105",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4105"
},
{
"name": "APPLE-SA-2010-03-30-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00003.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-1279", "ID": "CVE-2010-1279",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1626", "ID": "CVE-2010-1626",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,41 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20100510 Re: A mysql flaw.",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/05/10/2"
},
{
"name" : "[oss-security] 20100518 Re: A mysql flaw.",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/05/18/4"
},
{
"name" : "http://bugs.mysql.com/bug.php?id=40980",
"refsource" : "CONFIRM",
"url" : "http://bugs.mysql.com/bug.php?id=40980"
},
{
"name" : "MDVSA-2010:101",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:101"
},
{
"name" : "RHSA-2010:0442",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0442.html"
},
{
"name" : "SUSE-SR:2010:019",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
},
{
"name" : "SUSE-SR:2010:021",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
},
{ {
"name": "USN-1397-1", "name": "USN-1397-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -103,14 +68,49 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9490" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9490"
}, },
{ {
"name" : "1024004", "name": "[oss-security] 20100518 Re: A mysql flaw.",
"refsource" : "SECTRACK", "refsource": "MLIST",
"url" : "http://securitytracker.com/id?1024004" "url": "http://www.openwall.com/lists/oss-security/2010/05/18/4"
}, },
{ {
"name": "ADV-2010-1194", "name": "ADV-2010-1194",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1194" "url": "http://www.vupen.com/english/advisories/2010/1194"
},
{
"name": "1024004",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024004"
},
{
"name": "[oss-security] 20100510 Re: A mysql flaw.",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/05/10/2"
},
{
"name": "MDVSA-2010:101",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:101"
},
{
"name": "http://bugs.mysql.com/bug.php?id=40980",
"refsource": "CONFIRM",
"url": "http://bugs.mysql.com/bug.php?id=40980"
},
{
"name": "RHSA-2010:0442",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0442.html"
},
{
"name": "SUSE-SR:2010:021",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
},
{
"name": "SUSE-SR:2010:019",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "skype-dll-code-execution(64577)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64577"
},
{ {
"name": "14766", "name": "14766",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "oval:org.mitre.oval:def:11833", "name": "oval:org.mitre.oval:def:11833",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11833" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11833"
},
{
"name" : "skype-dll-code-execution(64577)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64577"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3569", "ID": "CVE-2010-3569",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,125 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100114315",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100114315"
},
{ {
"name": "http://support.avaya.com/css/P8/documents/100114327", "name": "http://support.avaya.com/css/P8/documents/100114327",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100114327" "url": "http://support.avaya.com/css/P8/documents/100114327"
}, },
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=639925",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=639925"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100123193",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100123193"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name" : "FEDORA-2010-16240",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html"
},
{
"name" : "FEDORA-2010-16294",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html"
},
{
"name" : "FEDORA-2010-16312",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html"
},
{
"name" : "GLSA-201406-32",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBUX02608",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name" : "SSRT100333",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name" : "HPSBMU02799",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "RHSA-2010:0770",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
},
{
"name" : "RHSA-2010:0786",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0786.html"
},
{
"name" : "RHSA-2010:0807",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0807.html"
},
{
"name" : "RHSA-2010:0768",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0768.html"
},
{ {
"name": "RHSA-2010:0865", "name": "RHSA-2010:0865",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0865.html" "url": "http://www.redhat.com/support/errata/RHSA-2010-0865.html"
}, },
{ {
"name" : "RHSA-2010:0873", "name": "http://support.avaya.com/css/P8/documents/100114315",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0873.html" "url": "http://support.avaya.com/css/P8/documents/100114315"
}, },
{ {
"name" : "RHSA-2010:0986", "name": "GLSA-201406-32",
"refsource" : "REDHAT", "refsource": "GENTOO",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0986.html" "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
}, },
{ {
"name" : "RHSA-2010:0987", "name": "HPSBMU02799",
"refsource" : "REDHAT", "refsource": "HP",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0987.html" "url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "RHSA-2011:0880",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
}, },
{ {
"name": "SUSE-SA:2010:061", "name": "SUSE-SA:2010:061",
@ -178,49 +83,144 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00005.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00005.html"
}, },
{ {
"name" : "SUSE-SR:2010:019", "name": "RHSA-2010:0770",
"refsource" : "SUSE", "refsource": "REDHAT",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html" "url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
},
{
"name": "SSRT100333",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name": "RHSA-2010:0768",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0768.html"
},
{
"name": "FEDORA-2010-16240",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html"
}, },
{ {
"name": "USN-1010-1", "name": "USN-1010-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1010-1" "url": "http://www.ubuntu.com/usn/USN-1010-1"
}, },
{
"name" : "oval:org.mitre.oval:def:12226",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12226"
},
{ {
"name": "oval:org.mitre.oval:def:12234", "name": "oval:org.mitre.oval:def:12234",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12234" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12234"
}, },
{ {
"name" : "41967", "name": "RHSA-2010:0987",
"refsource" : "SECUNIA", "refsource": "REDHAT",
"url" : "http://secunia.com/advisories/41967" "url": "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
}, },
{ {
"name" : "41972", "name": "RHSA-2010:0986",
"refsource" : "SECUNIA", "refsource": "REDHAT",
"url" : "http://secunia.com/advisories/41972" "url": "http://www.redhat.com/support/errata/RHSA-2010-0986.html"
},
{
"name" : "42974",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42974"
}, },
{ {
"name": "44954", "name": "44954",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44954" "url": "http://secunia.com/advisories/44954"
}, },
{
"name": "RHSA-2011:0880",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
},
{
"name": "oval:org.mitre.oval:def:12226",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12226"
},
{
"name": "RHSA-2010:0873",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0873.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=639925",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=639925"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name": "42974",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42974"
},
{
"name": "41972",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41972"
},
{
"name": "HPSBUX02608",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name": "http://support.avaya.com/css/P8/documents/100123193",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100123193"
},
{
"name": "RHSA-2010:0786",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0786.html"
},
{
"name": "SUSE-SR:2010:019",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
},
{
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name": "41967",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41967"
},
{
"name": "RHSA-2010:0807",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0807.html"
},
{
"name": "FEDORA-2010-16312",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html"
},
{ {
"name": "ADV-2010-2745", "name": "ADV-2010-2745",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2745" "url": "http://www.vupen.com/english/advisories/2010/2745"
},
{
"name": "FEDORA-2010-16294",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2010-4112", "ID": "CVE-2010-4112",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "HPSBMA02616", "name": "SSRT100231",
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=129244833127572&w=2" "url": "http://marc.info/?l=bugtraq&m=129244833127572&w=2"
}, },
{ {
"name" : "SSRT100231", "name": "1024898",
"refsource" : "HP", "refsource": "SECTRACK",
"url" : "http://marc.info/?l=bugtraq&m=129244833127572&w=2" "url": "http://www.securitytracker.com/id?1024898"
}, },
{ {
"name": "45423", "name": "45423",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/45423" "url": "http://www.securityfocus.com/bid/45423"
}, },
{ {
"name" : "1024898", "name": "HPSBMA02616",
"refsource" : "SECTRACK", "refsource": "HP",
"url" : "http://www.securitytracker.com/id?1024898" "url": "http://marc.info/?l=bugtraq&m=129244833127572&w=2"
}, },
{ {
"name": "42603", "name": "42603",

View File

@ -57,6 +57,16 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://technet.microsoft.com/library/security/msvr11-002" "url": "https://technet.microsoft.com/library/security/msvr11-002"
}, },
{
"name": "42472",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42472"
},
{
"name": "oval:org.mitre.oval:def:11610",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11610"
},
{ {
"name": "http://code.google.com/p/chromium/issues/detail?id=55745", "name": "http://code.google.com/p/chromium/issues/detail?id=55745",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,16 +76,6 @@
"name": "http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates.html", "name": "http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates.html" "url": "http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates.html"
},
{
"name" : "oval:org.mitre.oval:def:11610",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11610"
},
{
"name" : "42472",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42472"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "42703",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42703"
},
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27020327", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg27020327",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "IZ74588", "name": "IZ74588",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ74588" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ74588"
},
{
"name" : "42703",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42703"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "15754",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/15754"
},
{ {
"name": "69950", "name": "69950",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/69950" "url": "http://www.osvdb.org/69950"
}, },
{
"name": "15754",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/15754"
},
{ {
"name": "42676", "name": "42676",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0022", "ID": "CVE-2014-0022",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "65119",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65119"
},
{ {
"name": "http://yum.baseurl.org/gitweb?p=yum.git;a=commitdiff;h=9df69e5794", "name": "http://yum.baseurl.org/gitweb?p=yum.git;a=commitdiff;h=9df69e5794",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://yum.baseurl.org/gitweb?p=yum.git;a=commitdiff;h=9df69e5794" "url": "http://yum.baseurl.org/gitweb?p=yum.git;a=commitdiff;h=9df69e5794"
}, },
{
"name": "56637",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56637"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1052440", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1052440",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,16 +76,6 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1057377", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1057377",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1057377" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1057377"
},
{
"name" : "65119",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65119"
},
{
"name" : "56637",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56637"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0100", "ID": "CVE-2014-0100",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0238", "ID": "CVE-2014-0238",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,86 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/ChangeLog-5.php"
},
{
"name" : "https://bugs.php.net/bug.php?id=67327",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=67327"
},
{
"name" : "https://github.com/file/file/commit/f97486ef5dc3e8735440edc4fc8808c63e1a3ef0",
"refsource" : "CONFIRM",
"url" : "https://github.com/file/file/commit/f97486ef5dc3e8735440edc4fc8808c63e1a3ef0"
},
{
"name" : "http://support.apple.com/kb/HT6443",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6443"
},
{
"name" : "https://support.apple.com/HT204659",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204659"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21683486",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21683486"
},
{
"name" : "APPLE-SA-2015-04-08-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{
"name" : "DSA-3021",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3021"
},
{
"name" : "RHSA-2014:1765",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1765.html"
},
{
"name" : "RHSA-2014:1766",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1766.html"
},
{
"name" : "SUSE-SU-2014:0869",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00002.html"
},
{
"name" : "67765",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/67765"
},
{
"name" : "60998",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60998"
},
{
"name" : "59061",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59061"
},
{ {
"name": "59329", "name": "59329",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -141,6 +61,86 @@
"name": "59418", "name": "59418",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59418" "url": "http://secunia.com/advisories/59418"
},
{
"name": "https://support.apple.com/HT204659",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204659"
},
{
"name": "https://bugs.php.net/bug.php?id=67327",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=67327"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21683486",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21683486"
},
{
"name": "RHSA-2014:1766",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1766.html"
},
{
"name": "https://github.com/file/file/commit/f97486ef5dc3e8735440edc4fc8808c63e1a3ef0",
"refsource": "CONFIRM",
"url": "https://github.com/file/file/commit/f97486ef5dc3e8735440edc4fc8808c63e1a3ef0"
},
{
"name": "DSA-3021",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3021"
},
{
"name": "67765",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67765"
},
{
"name": "SUSE-SU-2014:0869",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00002.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name": "59061",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59061"
},
{
"name": "http://www.php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/ChangeLog-5.php"
},
{
"name": "60998",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60998"
},
{
"name": "APPLE-SA-2015-04-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{
"name": "http://support.apple.com/kb/HT6443",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6443"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name": "RHSA-2014:1765",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1765.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-0733", "ID": "CVE-2014-0733",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32914",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32914"
},
{ {
"name": "20140218 Cisco Unified Communications Manager Enterprise License Manager Information Disclosure Vulnerability", "name": "20140218 Cisco Unified Communications Manager Enterprise License Manager Information Disclosure Vulnerability",
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0733" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0733"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32914",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32914"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-0789", "ID": "CVE-2014-0789",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.com/files/124918",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/124918"
},
{ {
"name": "102487", "name": "102487",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/102487" "url": "http://www.osvdb.org/102487"
},
{
"name": "http://packetstormsecurity.com/files/124918",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/124918"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8061", "ID": "CVE-2014-8061",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-8102", "ID": "CVE-2014-8102",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,41 +52,36 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "DSA-3095",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3095"
},
{ {
"name": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/", "name": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/" "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
}, },
{
"name" : "http://advisories.mageia.org/MGASA-2014-0532.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0532.html"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", "name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
}, },
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html", "name": "http://advisories.mageia.org/MGASA-2014-0532.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name" : "DSA-3095",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3095"
}, },
{ {
"name": "GLSA-201504-06", "name": "GLSA-201504-06",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-06" "url": "https://security.gentoo.org/glsa/201504-06"
}, },
{
"name": "62292",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62292"
},
{ {
"name": "MDVSA-2015:119", "name": "MDVSA-2015:119",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
@ -98,14 +93,19 @@
"url": "http://www.securityfocus.com/bid/71608" "url": "http://www.securityfocus.com/bid/71608"
}, },
{ {
"name" : "62292", "name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/62292" "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
}, },
{ {
"name": "61947", "name": "61947",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61947" "url": "http://secunia.com/advisories/61947"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=8f1457864be8fb9653643519dea1c6492f1dde57" "url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=8f1457864be8fb9653643519dea1c6492f1dde57"
}, },
{
"name": "USN-2534-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2534-1"
},
{ {
"name": "http://www.ffmpeg.org/security.html", "name": "http://www.ffmpeg.org/security.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "GLSA-201603-06", "name": "GLSA-201603-06",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-06" "url": "https://security.gentoo.org/glsa/201603-06"
},
{
"name" : "USN-2534-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2534-1"
} }
] ]
} }

View File

@ -57,35 +57,35 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/11/19/3" "url": "http://www.openwall.com/lists/oss-security/2014/11/19/3"
}, },
{
"name" : "[oss-security] 20141126 Re: CVE Request: LibreOffice -- several issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/11/26/7"
},
{ {
"name": "https://bugs.freedesktop.org/show_bug.cgi?id=86449", "name": "https://bugs.freedesktop.org/show_bug.cgi?id=86449",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=86449" "url": "https://bugs.freedesktop.org/show_bug.cgi?id=86449"
}, },
{
"name" : "DSA-3163",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3163"
},
{ {
"name": "FEDORA-2014-15486", "name": "FEDORA-2014-15486",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/144836.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/144836.html"
}, },
{ {
"name" : "GLSA-201603-05", "name": "DSA-3163",
"refsource" : "GENTOO", "refsource": "DEBIAN",
"url" : "https://security.gentoo.org/glsa/201603-05" "url": "http://www.debian.org/security/2015/dsa-3163"
},
{
"name": "[oss-security] 20141126 Re: CVE Request: LibreOffice -- several issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/11/26/7"
}, },
{ {
"name": "USN-2578-1", "name": "USN-2578-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2578-1" "url": "http://www.ubuntu.com/usn/USN-2578-1"
},
{
"name": "GLSA-201603-05",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-05"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2014-9163", "ID": "CVE-2014-9163",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-9298", "ID": "CVE-2014-9298",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20141230 Multiple SQL Injections and Reflecting XSS in Absolut Engine v. 1.73 CMS",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/131"
},
{ {
"name": "http://sroesemann.blogspot.de/2014/12/sroeadv-2014-08.html", "name": "http://sroesemann.blogspot.de/2014/12/sroeadv-2014-08.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://sroesemann.blogspot.de/2014/12/sroeadv-2014-08.html" "url": "http://sroesemann.blogspot.de/2014/12/sroeadv-2014-08.html"
}, },
{
"name": "20141230 Multiple SQL Injections and Reflecting XSS in Absolut Engine v. 1.73 CMS",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/131"
},
{ {
"name": "71822", "name": "71822",
"refsource": "BID", "refsource": "BID",

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20141224 Imagemagick fuzzing bug", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1343478",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2014/12/24/1" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343478"
},
{
"name" : "[oss-security] 20160602 Re: ImageMagick CVEs",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/02/13"
}, },
{ {
"name": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=09561d37839dbfa04e017eea14811312985095d8", "name": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=09561d37839dbfa04e017eea14811312985095d8",
@ -68,9 +63,14 @@
"url": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=09561d37839dbfa04e017eea14811312985095d8" "url": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=09561d37839dbfa04e017eea14811312985095d8"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343478", "name": "[oss-security] 20160602 Re: ImageMagick CVEs",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343478" "url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
},
{
"name": "[oss-security] 20141224 Imagemagick fuzzing bug",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/12/24/1"
} }
] ]
} }

View File

@ -62,15 +62,15 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/03/15/10" "url": "http://www.openwall.com/lists/oss-security/2016/03/15/10"
}, },
{
"name" : "https://www.drupal.org/SA-CORE-2016-001",
"refsource" : "CONFIRM",
"url" : "https://www.drupal.org/SA-CORE-2016-001"
},
{ {
"name": "DSA-3498", "name": "DSA-3498",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3498" "url": "http://www.debian.org/security/2016/dsa-3498"
},
{
"name": "https://www.drupal.org/SA-CORE-2016-001",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/SA-CORE-2016-001"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-3848", "ID": "CVE-2016-3848",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-3899", "ID": "CVE-2016-3899",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "92821",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92821"
},
{ {
"name": "http://source.android.com/security/bulletin/2016-09-01.html", "name": "http://source.android.com/security/bulletin/2016-09-01.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/frameworks/av/+/97837bb6cbac21ea679843a0037779d3834bed64" "url": "https://android.googlesource.com/platform/frameworks/av/+/97837bb6cbac21ea679843a0037779d3834bed64"
}, },
{
"name" : "92821",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92821"
},
{ {
"name": "1036763", "name": "1036763",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -61,15 +61,15 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://s.apache.org/qV5l" "url": "https://s.apache.org/qV5l"
}, },
{
"name" : "[www-announce] 20161028 [SECURITY] CVE-2016-6813: Apache CloudStack registerUserKeys authorization vulnerability",
"refsource" : "MLIST",
"url" : "http://mail-archives.apache.org/mod_mbox/www-announce/201610.mbox/%3CCAJtfqCupOYQoNY2BNx86_zauses_MpmpiX8WciO_DEaWp6uNig@mail.gmail.com%3E"
},
{ {
"name": "93945", "name": "93945",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/93945" "url": "http://www.securityfocus.com/bid/93945"
},
{
"name": "[www-announce] 20161028 [SECURITY] CVE-2016-6813: Apache CloudStack registerUserKeys authorization vulnerability",
"refsource": "MLIST",
"url": "http://mail-archives.apache.org/mod_mbox/www-announce/201610.mbox/%3CCAJtfqCupOYQoNY2BNx86_zauses_MpmpiX8WciO_DEaWp6uNig@mail.gmail.com%3E"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS16-133",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-133"
},
{ {
"name": "93994", "name": "93994",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/93994" "url": "http://www.securityfocus.com/bid/93994"
}, },
{
"name": "MS16-133",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-133"
},
{ {
"name": "1037246", "name": "1037246",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1037249",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037249"
},
{ {
"name": "MS16-137", "name": "MS16-137",
"refsource": "MS", "refsource": "MS",
@ -61,11 +66,6 @@
"name": "94045", "name": "94045",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94045" "url": "http://www.securityfocus.com/bid/94045"
},
{
"name" : "1037249",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037249"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.apple.com/HT207423",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207423"
},
{ {
"name": "94903", "name": "94903",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1037469", "name": "1037469",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037469" "url": "http://www.securitytracker.com/id/1037469"
},
{
"name": "https://support.apple.com/HT207423",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207423"
} }
] ]
} }

View File

@ -53,49 +53,49 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-623", "name": "SUSE-SU-2016:3148",
"refsource" : "MISC", "refsource": "SUSE",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-623" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html"
},
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html"
},
{
"name" : "GLSA-201701-17",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-17"
}, },
{ {
"name": "MS16-154", "name": "MS16-154",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154"
}, },
{
"name" : "RHSA-2016:2947",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2947.html"
},
{
"name" : "SUSE-SU-2016:3148",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html"
},
{
"name" : "openSUSE-SU-2016:3160",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html"
},
{ {
"name": "94871", "name": "94871",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94871" "url": "http://www.securityfocus.com/bid/94871"
}, },
{
"name": "GLSA-201701-17",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-17"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-623",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-623"
},
{ {
"name": "1037442", "name": "1037442",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037442" "url": "http://www.securitytracker.com/id/1037442"
},
{
"name": "RHSA-2016:2947",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2947.html"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html"
},
{
"name": "openSUSE-SU-2016:3160",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8085", "ID": "CVE-2016-8085",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://github.com/torvalds/linux/commit/f5527fffff3f002b0a6b376163613b82f69de073",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/f5527fffff3f002b0a6b376163613b82f69de073"
},
{
"name": "1037968",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037968"
},
{ {
"name": "20161115 OS-S 2016-21 - Local DoS: Linux Kernel Nullpointer Dereference via keyctl", "name": "20161115 OS-S 2016-21 - Local DoS: Linux Kernel Nullpointer Dereference via keyctl",
"refsource": "FULLDISC", "refsource": "FULLDISC",
@ -62,55 +72,45 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/24/8" "url": "http://www.openwall.com/lists/oss-security/2016/11/24/8"
}, },
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f5527fffff3f002b0a6b376163613b82f69de073",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f5527fffff3f002b0a6b376163613b82f69de073"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1395187", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1395187",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1395187" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1395187"
}, },
{
"name" : "https://github.com/torvalds/linux/commit/f5527fffff3f002b0a6b376163613b82f69de073",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/f5527fffff3f002b0a6b376163613b82f69de073"
},
{
"name" : "https://source.android.com/security/bulletin/2017-03-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-03-01.html"
},
{
"name" : "RHSA-2017:0931",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:0931"
},
{
"name" : "RHSA-2017:0932",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:0932"
},
{
"name" : "RHSA-2017:0933",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:0933"
},
{ {
"name": "RHSA-2018:1854", "name": "RHSA-2018:1854",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1854" "url": "https://access.redhat.com/errata/RHSA-2018:1854"
}, },
{
"name": "RHSA-2017:0932",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0932"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f5527fffff3f002b0a6b376163613b82f69de073",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f5527fffff3f002b0a6b376163613b82f69de073"
},
{
"name": "RHSA-2017:0933",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0933"
},
{
"name": "RHSA-2017:0931",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0931"
},
{ {
"name": "94532", "name": "94532",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94532" "url": "http://www.securityfocus.com/bid/94532"
}, },
{ {
"name" : "1037968", "name": "https://source.android.com/security/bulletin/2017-03-01.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1037968" "url": "https://source.android.com/security/bulletin/2017-03-01.html"
} }
] ]
} }