"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:15:41 +00:00
parent a5e47c4c66
commit 3a4049d859
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 4188 additions and 4188 deletions

View File

@ -52,21 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://changelog.cpanel.net/?build=&showall=1",
"refsource" : "CONFIRM",
"url" : "http://changelog.cpanel.net/?build=&showall=1"
},
{ {
"name": "http://forums.cpanel.net/showthread.php?t=58134", "name": "http://forums.cpanel.net/showthread.php?t=58134",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://forums.cpanel.net/showthread.php?t=58134" "url": "http://forums.cpanel.net/showthread.php?t=58134"
}, },
{
"name" : "20163",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20163"
},
{ {
"name": "1016913", "name": "1016913",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -76,6 +66,16 @@
"name": "22072", "name": "22072",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22072" "url": "http://secunia.com/advisories/22072"
},
{
"name": "http://changelog.cpanel.net/?build=&showall=1",
"refsource": "CONFIRM",
"url": "http://changelog.cpanel.net/?build=&showall=1"
},
{
"name": "20163",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20163"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060922 Squiz MySource Matrix Unauthorised Proxy and Cross Site Scripting",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446722/100/0/threaded"
},
{ {
"name": "http://www.aushack.com/advisories/200607-mysourcematrix.txt", "name": "http://www.aushack.com/advisories/200607-mysourcematrix.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.aushack.com/advisories/200607-mysourcematrix.txt" "url": "http://www.aushack.com/advisories/200607-mysourcematrix.txt"
}, },
{ {
"name" : "22060", "name": "20060922 Squiz MySource Matrix Unauthorised Proxy and Cross Site Scripting",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/22060" "url": "http://www.securityfocus.com/archive/1/446722/100/0/threaded"
}, },
{ {
"name": "1635", "name": "1635",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1635" "url": "http://securityreason.com/securityalert/1635"
},
{
"name": "22060",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22060"
} }
] ]
} }

View File

@ -58,44 +58,44 @@
"url": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html" "url": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html"
}, },
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html", "name": "20588",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html" "url": "http://www.securityfocus.com/bid/20588"
}, },
{ {
"name": "HPSBMA02133", "name": "HPSBMA02133",
"refsource": "HP", "refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
}, },
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
},
{ {
"name": "SSRT061201", "name": "SSRT061201",
"refsource": "HP", "refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
}, },
{
"name" : "TA06-291A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
},
{
"name" : "20588",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20588"
},
{ {
"name": "ADV-2006-4065", "name": "ADV-2006-4065",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4065" "url": "http://www.vupen.com/english/advisories/2006/4065"
}, },
{
"name": "22396",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22396"
},
{ {
"name": "1017077", "name": "1017077",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017077" "url": "http://securitytracker.com/id?1017077"
}, },
{ {
"name" : "22396", "name": "TA06-291A",
"refsource" : "SECUNIA", "refsource": "CERT",
"url" : "http://secunia.com/advisories/22396" "url": "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
} }
] ]
} }

View File

@ -58,14 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/449467/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/449467/100/0/threaded"
}, },
{ {
"name" : "20061103 Zwahlen Online Shop", "name": "zwahlen-article-xss(29753)",
"refsource" : "VIM", "refsource": "XF",
"url" : "http://attrition.org/pipermail/vim/2006-November/001106.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29753"
},
{
"name" : "20682",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20682"
}, },
{ {
"name": "1773", "name": "1773",
@ -73,9 +68,14 @@
"url": "http://securityreason.com/securityalert/1773" "url": "http://securityreason.com/securityalert/1773"
}, },
{ {
"name" : "zwahlen-article-xss(29753)", "name": "20682",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29753" "url": "http://www.securityfocus.com/bid/20682"
},
{
"name": "20061103 Zwahlen Online Shop",
"refsource": "VIM",
"url": "http://attrition.org/pipermail/vim/2006-November/001106.html"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20061027 TextPattern <=1.19 Remote File Inclusion Vulnerability", "name": "1794",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/archive/1/449907/100/0/threaded" "url": "http://securityreason.com/securityalert/1794"
}, },
{ {
"name": "20769", "name": "20769",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/20769" "url": "http://www.securityfocus.com/bid/20769"
}, },
{ {
"name" : "1794", "name": "20061027 TextPattern <=1.19 Remote File Inclusion Vulnerability",
"refsource" : "SREASON", "refsource": "BUGTRAQ",
"url" : "http://securityreason.com/securityalert/1794" "url": "http://www.securityfocus.com/archive/1/449907/100/0/threaded"
} }
] ]
} }

View File

@ -53,44 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20061106 VulnDisco Pack for Metasploit", "name": "23133",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/450728/100/0/threaded" "url": "http://secunia.com/advisories/23133"
},
{
"name" : "http://gleg.net/downloads/VULNDISCO_META_FREE.tar.gz",
"refsource" : "MISC",
"url" : "http://gleg.net/downloads/VULNDISCO_META_FREE.tar.gz"
},
{
"name" : "http://gleg.net/vulndisco_meta.shtml",
"refsource" : "MISC",
"url" : "http://gleg.net/vulndisco_meta.shtml"
},
{
"name" : "http://www.openldap.org/its/index.cgi/Software%20Bugs?id=4740",
"refsource" : "CONFIRM",
"url" : "http://www.openldap.org/its/index.cgi/Software%20Bugs?id=4740"
},
{
"name" : "https://issues.rpath.com/browse/RPL-820",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-820"
},
{
"name" : "GLSA-200611-25",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200611-25.xml"
},
{
"name" : "MDKSA-2006:208",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:208"
},
{
"name" : "OpenPKG-SA-2006.033",
"refsource" : "OPENPKG",
"url" : "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.033-openldap.html"
}, },
{ {
"name": "SUSE-SA:2006:072", "name": "SUSE-SA:2006:072",
@ -98,59 +63,14 @@
"url": "http://www.novell.com/linux/security/advisories/2006_72_openldap2.html" "url": "http://www.novell.com/linux/security/advisories/2006_72_openldap2.html"
}, },
{ {
"name" : "2006-0066", "name": "http://gleg.net/vulndisco_meta.shtml",
"refsource" : "TRUSTIX", "refsource": "MISC",
"url" : "http://www.trustix.org/errata/2006/0066/" "url": "http://gleg.net/vulndisco_meta.shtml"
}, },
{ {
"name" : "USN-384-1", "name": "https://issues.rpath.com/browse/RPL-820",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/usn-384-1" "url": "https://issues.rpath.com/browse/RPL-820"
},
{
"name" : "20939",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20939"
},
{
"name" : "ADV-2006-4379",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4379"
},
{
"name" : "1017166",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017166"
},
{
"name" : "22750",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22750"
},
{
"name" : "22953",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22953"
},
{
"name" : "22996",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22996"
},
{
"name" : "23133",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23133"
},
{
"name" : "23125",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23125"
},
{
"name" : "23152",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23152"
}, },
{ {
"name": "23170", "name": "23170",
@ -158,14 +78,94 @@
"url": "http://secunia.com/advisories/23170" "url": "http://secunia.com/advisories/23170"
}, },
{ {
"name" : "1831", "name": "1017166",
"refsource" : "SREASON", "refsource": "SECTRACK",
"url" : "http://securityreason.com/securityalert/1831" "url": "http://securitytracker.com/id?1017166"
},
{
"name": "2006-0066",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2006/0066/"
},
{
"name": "MDKSA-2006:208",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:208"
},
{
"name": "ADV-2006-4379",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4379"
},
{
"name": "20939",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20939"
},
{
"name": "USN-384-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-384-1"
}, },
{ {
"name": "openldap-bind-dos(30076)", "name": "openldap-bind-dos(30076)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30076" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30076"
},
{
"name": "http://www.openldap.org/its/index.cgi/Software%20Bugs?id=4740",
"refsource": "CONFIRM",
"url": "http://www.openldap.org/its/index.cgi/Software%20Bugs?id=4740"
},
{
"name": "23152",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23152"
},
{
"name": "http://gleg.net/downloads/VULNDISCO_META_FREE.tar.gz",
"refsource": "MISC",
"url": "http://gleg.net/downloads/VULNDISCO_META_FREE.tar.gz"
},
{
"name": "22996",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22996"
},
{
"name": "OpenPKG-SA-2006.033",
"refsource": "OPENPKG",
"url": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.033-openldap.html"
},
{
"name": "22953",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22953"
},
{
"name": "23125",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23125"
},
{
"name": "20061106 VulnDisco Pack for Metasploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/450728/100/0/threaded"
},
{
"name": "1831",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1831"
},
{
"name": "GLSA-200611-25",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200611-25.xml"
},
{
"name": "22750",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22750"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/465386/100/100/threaded" "url": "http://www.securityfocus.com/archive/1/465386/100/100/threaded"
}, },
{ {
"name" : "http://www.umich.edu/~umweb/software/cosign/cosign-vuln-2007-002.txt", "name": "24845",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.umich.edu/~umweb/software/cosign/cosign-vuln-2007-002.txt" "url": "http://secunia.com/advisories/24845"
}, },
{ {
"name": "ADV-2007-1359", "name": "ADV-2007-1359",
@ -68,9 +68,9 @@
"url": "http://www.vupen.com/english/advisories/2007/1359" "url": "http://www.vupen.com/english/advisories/2007/1359"
}, },
{ {
"name" : "24845", "name": "http://www.umich.edu/~umweb/software/cosign/cosign-vuln-2007-002.txt",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/24845" "url": "http://www.umich.edu/~umweb/software/cosign/cosign-vuln-2007-002.txt"
} }
] ]
} }

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070426 SineCMS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/466965/100/0/threaded"
},
{
"name" : "23682",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23682"
},
{
"name" : "ADV-2007-1559",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1559"
},
{ {
"name": "34172", "name": "34172",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -77,15 +62,30 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25014" "url": "http://secunia.com/advisories/25014"
}, },
{
"name": "sinecms-result-xss(33919)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33919"
},
{
"name": "23682",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23682"
},
{ {
"name": "2649", "name": "2649",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2649" "url": "http://securityreason.com/securityalert/2649"
}, },
{ {
"name" : "sinecms-result-xss(33919)", "name": "20070426 SineCMS",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33919" "url": "http://www.securityfocus.com/archive/1/466965/100/0/threaded"
},
{
"name": "ADV-2007-1559",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1559"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "36452",
"refsource": "OSVDB",
"url": "http://osvdb.org/36452"
},
{
"name": "ADV-2007-2316",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2316"
},
{ {
"name": "http://docs.info.apple.com/article.html?artnum=306173", "name": "http://docs.info.apple.com/article.html?artnum=306173",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -63,9 +73,9 @@
"url": "http://lists.apple.com/archives/Security-announce/2007/Jun/msg00004.html" "url": "http://lists.apple.com/archives/Security-announce/2007/Jun/msg00004.html"
}, },
{ {
"name" : "VU#289988", "name": "1018282",
"refsource" : "CERT-VN", "refsource": "SECTRACK",
"url" : "http://www.kb.cert.org/vuls/id/289988" "url": "http://www.securitytracker.com/id?1018282"
}, },
{ {
"name": "24599", "name": "24599",
@ -73,29 +83,19 @@
"url": "http://www.securityfocus.com/bid/24599" "url": "http://www.securityfocus.com/bid/24599"
}, },
{ {
"name" : "ADV-2007-2316", "name": "26287",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2007/2316" "url": "http://secunia.com/advisories/26287"
},
{
"name": "VU#289988",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/289988"
}, },
{ {
"name": "ADV-2007-2731", "name": "ADV-2007-2731",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2731" "url": "http://www.vupen.com/english/advisories/2007/2731"
},
{
"name" : "36452",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36452"
},
{
"name" : "1018282",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018282"
},
{
"name" : "26287",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26287"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-2876", "ID": "CVE-2007-2876",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,155 +52,155 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[linux-kernel] 20070608 Linux 2.6.20.13",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=linux-kernel&m=118128610219959&w=2"
},
{
"name" : "[linux-kernel] 20070608 Linux 2.6.21.4",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=linux-kernel&m=118128622431272&w=2"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.21.4",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.21.4"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm"
},
{
"name" : "DSA-1356",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1356"
},
{
"name" : "MDKSA-2007:171",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:171"
},
{
"name" : "MDKSA-2007:196",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196"
},
{
"name" : "RHSA-2007:0488",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0488.html"
},
{
"name" : "RHSA-2007:0705",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0705.html"
},
{
"name" : "SUSE-SA:2007:043",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_43_kernel.html"
},
{
"name" : "SUSE-SA:2007:051",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_51_kernel.html"
},
{
"name" : "SUSE-SA:2007:053",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_53_kernel.html"
},
{
"name" : "USN-486-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-486-1"
},
{
"name" : "USN-489-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-489-1"
},
{
"name" : "USN-510-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-510-1"
},
{ {
"name": "24376", "name": "24376",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/24376" "url": "http://www.securityfocus.com/bid/24376"
}, },
{
"name" : "37112",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37112"
},
{
"name" : "oval:org.mitre.oval:def:10116",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10116"
},
{
"name" : "ADV-2007-2105",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2105"
},
{
"name" : "25838",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25838"
},
{
"name" : "25961",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25961"
},
{
"name" : "26133",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26133"
},
{
"name" : "26139",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26139"
},
{
"name" : "26289",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26289"
},
{
"name" : "26450",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26450"
},
{
"name" : "26760",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26760"
},
{
"name" : "26620",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26620"
},
{
"name" : "26664",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26664"
},
{ {
"name": "27227", "name": "27227",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27227" "url": "http://secunia.com/advisories/27227"
}, },
{
"name": "26664",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26664"
},
{
"name": "SUSE-SA:2007:051",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_51_kernel.html"
},
{
"name": "ADV-2007-2105",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2105"
},
{
"name": "SUSE-SA:2007:053",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html"
},
{
"name": "SUSE-SA:2007:043",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_43_kernel.html"
},
{
"name": "26289",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26289"
},
{
"name": "25838",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25838"
},
{
"name": "MDKSA-2007:171",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:171"
},
{
"name": "USN-510-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-510-1"
},
{
"name": "DSA-1356",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1356"
},
{
"name": "26760",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26760"
},
{
"name": "RHSA-2007:0705",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0705.html"
},
{
"name": "26620",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26620"
},
{
"name": "USN-489-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-489-1"
},
{
"name": "MDKSA-2007:196",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196"
},
{ {
"name": "kernel-sctpnew-dos(34777)", "name": "kernel-sctpnew-dos(34777)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34777" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34777"
},
{
"name": "[linux-kernel] 20070608 Linux 2.6.21.4",
"refsource": "MLIST",
"url": "http://marc.info/?l=linux-kernel&m=118128622431272&w=2"
},
{
"name": "25961",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25961"
},
{
"name": "oval:org.mitre.oval:def:10116",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10116"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm"
},
{
"name": "USN-486-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-486-1"
},
{
"name": "26450",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26450"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.21.4",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.21.4"
},
{
"name": "37112",
"refsource": "OSVDB",
"url": "http://osvdb.org/37112"
},
{
"name": "[linux-kernel] 20070608 Linux 2.6.20.13",
"refsource": "MLIST",
"url": "http://marc.info/?l=linux-kernel&m=118128610219959&w=2"
},
{
"name": "26139",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26139"
},
{
"name": "RHSA-2007:0488",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0488.html"
},
{
"name": "26133",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26133"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-6438", "ID": "CVE-2007-6438",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,45 +53,75 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080103 rPSA-2008-0004-1 tshark wireshark", "name": "wireshark-smb-dissector-dos(39178)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/485792/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39178"
}, },
{ {
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=199958", "name": "27777",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=199958" "url": "http://secunia.com/advisories/27777"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2007-03.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2007-03.html"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004"
}, },
{ {
"name": "https://issues.rpath.com/browse/RPL-1975", "name": "https://issues.rpath.com/browse/RPL-1975",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1975" "url": "https://issues.rpath.com/browse/RPL-1975"
}, },
{
"name": "oval:org.mitre.oval:def:11785",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11785"
},
{
"name": "29048",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29048"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2007-03.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html"
},
{
"name": "28564",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28564"
},
{
"name": "20080103 rPSA-2008-0004-1 tshark wireshark",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded"
},
{ {
"name": "GLSA-200712-23", "name": "GLSA-200712-23",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200712-23.xml" "url": "http://security.gentoo.org/glsa/glsa-200712-23.xml"
}, },
{ {
"name" : "MDVSA-2008:001", "name": "28304",
"refsource" : "MANDRIVA", "refsource": "SECUNIA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001" "url": "http://secunia.com/advisories/28304"
},
{
"name": "oval:org.mitre.oval:def:14734",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14734"
},
{
"name": "28325",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28325"
}, },
{ {
"name": "MDVSA-2008:1", "name": "MDVSA-2008:1",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1"
}, },
{
"name": "MDVSA-2008:001",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001"
},
{ {
"name": "RHSA-2008:0058", "name": "RHSA-2008:0058",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -102,55 +132,25 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html"
}, },
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=199958",
"refsource": "MISC",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=199958"
},
{ {
"name": "27071", "name": "27071",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/27071" "url": "http://www.securityfocus.com/bid/27071"
}, },
{
"name" : "oval:org.mitre.oval:def:11785",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11785"
},
{
"name" : "oval:org.mitre.oval:def:14734",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14734"
},
{ {
"name": "28288", "name": "28288",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28288" "url": "http://secunia.com/advisories/28288"
}, },
{ {
"name" : "27777", "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/27777" "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004"
},
{
"name" : "28304",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28304"
},
{
"name" : "28325",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28325"
},
{
"name" : "28564",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28564"
},
{
"name" : "29048",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29048"
},
{
"name" : "wireshark-smb-dissector-dos(39178)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39178"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20071217 ZDI-07-077: Trend Micro ServerProtect StRpcSrv.dll Insecure Method Exposure Vulnerability", "name": "44318",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/485250/100/0/threaded" "url": "http://osvdb.org/44318"
},
{
"name" : "http://www.trendmicro.com/ftp/documentation/readme/spnt_558_win_en_securitypatch4_readme.txt",
"refsource" : "MISC",
"url" : "http://www.trendmicro.com/ftp/documentation/readme/spnt_558_win_en_securitypatch4_readme.txt"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-077.html",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-077.html"
}, },
{ {
"name": "26912", "name": "26912",
@ -73,19 +63,29 @@
"url": "http://www.securityfocus.com/bid/26912" "url": "http://www.securityfocus.com/bid/26912"
}, },
{ {
"name" : "44318", "name": "http://www.zerodayinitiative.com/advisories/ZDI-07-077.html",
"refsource" : "OSVDB", "refsource": "MISC",
"url" : "http://osvdb.org/44318" "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-077.html"
}, },
{ {
"name" : "26523", "name": "http://www.trendmicro.com/ftp/documentation/readme/spnt_558_win_en_securitypatch4_readme.txt",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/26523" "url": "http://www.trendmicro.com/ftp/documentation/readme/spnt_558_win_en_securitypatch4_readme.txt"
},
{
"name": "20071217 ZDI-07-077: Trend Micro ServerProtect StRpcSrv.dll Insecure Method Exposure Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485250/100/0/threaded"
}, },
{ {
"name": "3475", "name": "3475",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3475" "url": "http://securityreason.com/securityalert/3475"
},
{
"name": "26523",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26523"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "woltlab-search-sql-injection(39174)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39174"
},
{ {
"name": "20071220 Woltlab Burning Board 1.0.2 SQL-Injection Vulnerability", "name": "20071220 Woltlab Burning Board 1.0.2 SQL-Injection Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485408/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/485408/100/0/threaded"
}, },
{
"name" : "26973",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26973"
},
{ {
"name": "ADV-2007-4300", "name": "ADV-2007-4300",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4300" "url": "http://www.vupen.com/english/advisories/2007/4300"
}, },
{
"name" : "39497",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/39497"
},
{ {
"name": "28188", "name": "28188",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28188" "url": "http://secunia.com/advisories/28188"
}, },
{ {
"name" : "woltlab-search-sql-injection(39174)", "name": "26973",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39174" "url": "http://www.securityfocus.com/bid/26973"
},
{
"name": "39497",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/39497"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-0570", "ID": "CVE-2010-0570",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20100303 Multiple Vulnerabilities in Cisco Digital Media Manager",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1b923.shtml"
},
{
"name" : "38503",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38503"
},
{ {
"name": "1023671", "name": "1023671",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -73,14 +63,24 @@
"url": "http://secunia.com/advisories/38800" "url": "http://secunia.com/advisories/38800"
}, },
{ {
"name" : "ADV-2010-0531", "name": "20100303 Multiple Vulnerabilities in Cisco Digital Media Manager",
"refsource" : "VUPEN", "refsource": "CISCO",
"url" : "http://www.vupen.com/english/advisories/2010/0531" "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1b923.shtml"
},
{
"name": "38503",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38503"
}, },
{ {
"name": "cisco-ddm-default-credentials(56634)", "name": "cisco-ddm-default-credentials(56634)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56634" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56634"
},
{
"name": "ADV-2010-0531",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0531"
} }
] ]
} }

View File

@ -62,15 +62,15 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11518" "url": "http://www.exploit-db.com/exploits/11518"
}, },
{
"name" : "38344",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38344"
},
{ {
"name": "jobboard-newsdesc-sql-injection(56453)", "name": "jobboard-newsdesc-sql-injection(56453)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56453" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56453"
},
{
"name": "38344",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38344"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "11722", "name": "adfreely-commoninc-file-include(56858)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "http://www.exploit-db.com/exploits/11722" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56858"
},
{
"name" : "38731",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38731"
}, },
{ {
"name": "62926", "name": "62926",
@ -73,9 +68,9 @@
"url": "http://secunia.com/advisories/38947" "url": "http://secunia.com/advisories/38947"
}, },
{ {
"name" : "ADV-2010-0611", "name": "11722",
"refsource" : "VUPEN", "refsource": "EXPLOIT-DB",
"url" : "http://www.vupen.com/english/advisories/2010/0611" "url": "http://www.exploit-db.com/exploits/11722"
}, },
{ {
"name": "adboardscript-common-file-include(56865)", "name": "adboardscript-common-file-include(56865)",
@ -83,9 +78,14 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56865" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56865"
}, },
{ {
"name" : "adfreely-commoninc-file-include(56858)", "name": "38731",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56858" "url": "http://www.securityfocus.com/bid/38731"
},
{
"name": "ADV-2010-0611",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0611"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-1700", "ID": "CVE-2010-1700",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,29 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "11816", "name": "ADV-2010-0670",
"refsource" : "EXPLOIT-DB", "refsource": "VUPEN",
"url" : "http://www.exploit-db.com/exploits/11816" "url": "http://www.vupen.com/english/advisories/2010/0670"
},
{
"name" : "http://4004securityproject.wordpress.com/2010/03/20/pay-per-watch-bid-auktions-system-blind-sql-injection-auktion-php-id_auk/",
"refsource" : "MISC",
"url" : "http://4004securityproject.wordpress.com/2010/03/20/pay-per-watch-bid-auktions-system-blind-sql-injection-auktion-php-id_auk/"
},
{
"name" : "http://packetstormsecurity.org/1003-exploits/ppwb-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1003-exploits/ppwb-sql.txt"
},
{
"name" : "38878",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38878"
},
{
"name" : "63131",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/63131"
}, },
{ {
"name": "39059", "name": "39059",
@ -83,9 +63,29 @@
"url": "http://secunia.com/advisories/39059" "url": "http://secunia.com/advisories/39059"
}, },
{ {
"name" : "ADV-2010-0670", "name": "http://packetstormsecurity.org/1003-exploits/ppwb-sql.txt",
"refsource" : "VUPEN", "refsource": "MISC",
"url" : "http://www.vupen.com/english/advisories/2010/0670" "url": "http://packetstormsecurity.org/1003-exploits/ppwb-sql.txt"
},
{
"name": "http://4004securityproject.wordpress.com/2010/03/20/pay-per-watch-bid-auktions-system-blind-sql-injection-auktion-php-id_auk/",
"refsource": "MISC",
"url": "http://4004securityproject.wordpress.com/2010/03/20/pay-per-watch-bid-auktions-system-blind-sql-injection-auktion-php-id_auk/"
},
{
"name": "63131",
"refsource": "OSVDB",
"url": "http://osvdb.org/63131"
},
{
"name": "38878",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38878"
},
{
"name": "11816",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11816"
}, },
{ {
"name": "payperwatch-auktion-sql-injection(57055)", "name": "payperwatch-auktion-sql-injection(57055)",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2010-1970", "ID": "CVE-2010-1970",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "HPSBMA02553", "name": "ADV-2010-1792",
"refsource" : "HP", "refsource": "VUPEN",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282388" "url": "http://www.vupen.com/english/advisories/2010/1792"
}, },
{ {
"name": "SSRT100184", "name": "SSRT100184",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/40553" "url": "http://secunia.com/advisories/40553"
}, },
{ {
"name" : "ADV-2010-1792", "name": "HPSBMA02553",
"refsource" : "VUPEN", "refsource": "HP",
"url" : "http://www.vupen.com/english/advisories/2010/1792" "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282388"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-4431", "ID": "CVE-2010-4431",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html", "name": "ADV-2011-0158",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html" "url": "http://www.vupen.com/english/advisories/2011/0158"
}, },
{ {
"name" : "45898", "name": "sun-java-system-proxy-info-disclosure(64816)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/45898" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64816"
}, },
{ {
"name": "70565", "name": "70565",
@ -73,14 +73,14 @@
"url": "http://secunia.com/advisories/42991" "url": "http://secunia.com/advisories/42991"
}, },
{ {
"name" : "ADV-2011-0158", "name": "45898",
"refsource" : "VUPEN", "refsource": "BID",
"url" : "http://www.vupen.com/english/advisories/2011/0158" "url": "http://www.securityfocus.com/bid/45898"
}, },
{ {
"name" : "sun-java-system-proxy-info-disclosure(64816)", "name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64816" "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10611", "name": "juniper-junos-srx-cve20140618-dos(90238)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10611" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90238"
},
{
"name": "1029584",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029584"
}, },
{ {
"name": "64769", "name": "64769",
@ -68,14 +73,9 @@
"url": "http://osvdb.org/101864" "url": "http://osvdb.org/101864"
}, },
{ {
"name" : "1029584", "name": "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10611",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1029584" "url": "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10611"
},
{
"name" : "juniper-junos-srx-cve20140618-dos(90238)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90238"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1533", "ID": "CVE-2014-1533",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-48.html", "name": "59229",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-48.html" "url": "http://secunia.com/advisories/59229"
},
{
"name": "openSUSE-SU-2014:0819",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html"
}, },
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1009952", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1009952",
@ -63,15 +68,110 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1009952" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1009952"
}, },
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1011007", "name": "RHSA-2014:0741",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0741.html"
},
{
"name": "SUSE-SU-2014:0824",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00023.html"
},
{
"name": "59387",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59387"
},
{
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-48.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1011007" "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-48.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=991981",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=991981"
}, },
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=921622", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=921622",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=921622" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=921622"
}, },
{
"name": "59150",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59150"
},
{
"name": "1030388",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030388"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=988719",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=988719"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=999651",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=999651"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1011007",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1011007"
},
{
"name": "59052",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59052"
},
{
"name": "openSUSE-SU-2014:0855",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html"
},
{
"name": "openSUSE-SU-2014:0797",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00019.html"
},
{
"name": "59169",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59169"
},
{
"name": "59165",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59165"
},
{
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name": "59866",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59866"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2014-0742.html",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2014-0742.html"
},
{
"name": "openSUSE-SU-2014:0858",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html"
},
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=967354", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=967354",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -83,139 +183,9 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=978811" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=978811"
}, },
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=988719", "name": "59377",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=988719"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=991981",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=991981"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=992274",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=992274"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=994907",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=994907"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=995679",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=995679"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=996715",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=996715"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=999651",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=999651"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2014-0741.html",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2014-0741.html"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2014-0742.html",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2014-0742.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "DSA-2955",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2955"
},
{
"name" : "DSA-2960",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2960"
},
{
"name" : "GLSA-201504-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-01"
},
{
"name" : "RHSA-2014:0741",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0741.html"
},
{
"name" : "RHSA-2014:0742",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0742.html"
},
{
"name" : "openSUSE-SU-2014:0855",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html"
},
{
"name" : "openSUSE-SU-2014:0858",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html"
},
{
"name" : "SUSE-SU-2014:0824",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00023.html"
},
{
"name" : "openSUSE-SU-2014:0797",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00019.html"
},
{
"name" : "openSUSE-SU-2014:0819",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html"
},
{
"name" : "USN-2243-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2243-1"
},
{
"name" : "USN-2250-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2250-1"
},
{
"name" : "67965",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/67965"
},
{
"name" : "1030386",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030386"
},
{
"name" : "1030388",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030388"
},
{
"name" : "58984",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/58984" "url": "http://secunia.com/advisories/59377"
},
{
"name" : "59052",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59052"
}, },
{ {
"name": "59149", "name": "59149",
@ -223,54 +193,79 @@
"url": "http://secunia.com/advisories/59149" "url": "http://secunia.com/advisories/59149"
}, },
{ {
"name" : "59150", "name": "RHSA-2014:0742",
"refsource" : "SECUNIA", "refsource": "REDHAT",
"url" : "http://secunia.com/advisories/59150" "url": "http://rhn.redhat.com/errata/RHSA-2014-0742.html"
}, },
{ {
"name" : "59165", "name": "USN-2243-1",
"refsource" : "SECUNIA", "refsource": "UBUNTU",
"url" : "http://secunia.com/advisories/59165" "url": "http://www.ubuntu.com/usn/USN-2243-1"
}, },
{ {
"name" : "59169", "name": "DSA-2960",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2960"
},
{
"name": "DSA-2955",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2955"
},
{
"name": "1030386",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030386"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2014-0741.html",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2014-0741.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=992274",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=992274"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=995679",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=995679"
},
{
"name": "58984",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/59169" "url": "http://secunia.com/advisories/58984"
}, },
{ {
"name": "59170", "name": "59170",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59170" "url": "http://secunia.com/advisories/59170"
}, },
{
"name": "59425",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59425"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=994907",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=994907"
},
{
"name": "67965",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67965"
},
{ {
"name": "59171", "name": "59171",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59171" "url": "http://secunia.com/advisories/59171"
}, },
{ {
"name" : "59229", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=996715",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/59229" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=996715"
},
{
"name" : "59275",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59275"
},
{
"name" : "59866",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59866"
},
{
"name" : "59377",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59377"
},
{
"name" : "59387",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59387"
}, },
{ {
"name": "59328", "name": "59328",
@ -278,9 +273,14 @@
"url": "http://secunia.com/advisories/59328" "url": "http://secunia.com/advisories/59328"
}, },
{ {
"name" : "59425", "name": "59275",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/59425" "url": "http://secunia.com/advisories/59275"
},
{
"name": "USN-2250-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2250-1"
}, },
{ {
"name": "59486", "name": "59486",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-1751", "ID": "CVE-2014-1751",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/531050/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/531050/100/0/threaded"
}, },
{ {
"name" : "https://buddypress.org/2014/02/buddypress-1-9-2/", "name": "buddypress-cve20141889-sec-bypass(91261)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "https://buddypress.org/2014/02/buddypress-1-9-2/" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91261"
}, },
{ {
"name": "65554", "name": "65554",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/65554" "url": "http://www.securityfocus.com/bid/65554"
}, },
{ {
"name" : "buddypress-cve20141889-sec-bypass(91261)", "name": "https://buddypress.org/2014/02/buddypress-1-9-2/",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91261" "url": "https://buddypress.org/2014/02/buddypress-1-9-2/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4103", "ID": "CVE-2014-4103",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1030818",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030818"
},
{ {
"name": "MS14-052", "name": "MS14-052",
"refsource": "MS", "refsource": "MS",
@ -62,11 +67,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/69611" "url": "http://www.securityfocus.com/bid/69611"
}, },
{
"name" : "1030818",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030818"
},
{ {
"name": "ms-ie-cve20144103-code-exec(95533)", "name": "ms-ie-cve20144103-code-exec(95533)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-4383", "ID": "CVE-2014-4383",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,26 +57,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6441" "url": "http://support.apple.com/kb/HT6441"
}, },
{
"name" : "http://support.apple.com/kb/HT6442",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6442"
},
{
"name" : "APPLE-SA-2014-09-17-1",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
},
{
"name" : "APPLE-SA-2014-09-17-2",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-09/0107.html"
},
{
"name" : "69882",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69882"
},
{ {
"name": "69941", "name": "69941",
"refsource": "BID", "refsource": "BID",
@ -91,6 +71,26 @@
"name": "appleios-cve20144383-spoofing(96088)", "name": "appleios-cve20144383-spoofing(96088)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96088" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96088"
},
{
"name": "http://support.apple.com/kb/HT6442",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6442"
},
{
"name": "APPLE-SA-2014-09-17-2",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0107.html"
},
{
"name": "69882",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69882"
},
{
"name": "APPLE-SA-2014-09-17-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "34923", "name": "69216",
"refsource" : "EXPLOIT-DB", "refsource": "BID",
"url" : "http://www.exploit-db.com/exploits/34923" "url": "http://www.securityfocus.com/bid/69216"
},
{
"name" : "[oss-security] 20140813 Re: CVE Request: ro bind mount bypass using user namespaces",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/08/13/4"
}, },
{ {
"name": "[oss-security] 20140812 CVE Request: ro bind mount bypass using user namespaces", "name": "[oss-security] 20140812 CVE Request: ro bind mount bypass using user namespaces",
@ -68,9 +63,24 @@
"url": "http://seclists.org/oss-sec/2014/q3/352" "url": "http://seclists.org/oss-sec/2014/q3/352"
}, },
{ {
"name" : "http://packetstormsecurity.com/files/128595/Linux-Kernel-3.16.1-FUSE-Privilege-Escalation.html", "name": "https://github.com/torvalds/linux/commit/9566d6742852c527bf5af38af5cbb878dad75705",
"refsource" : "MISC", "refsource": "CONFIRM",
"url" : "http://packetstormsecurity.com/files/128595/Linux-Kernel-3.16.1-FUSE-Privilege-Escalation.html" "url": "https://github.com/torvalds/linux/commit/9566d6742852c527bf5af38af5cbb878dad75705"
},
{
"name": "USN-2318-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2318-1"
},
{
"name": "110055",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/110055"
},
{
"name": "34923",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/34923"
}, },
{ {
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9566d6742852c527bf5af38af5cbb878dad75705", "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9566d6742852c527bf5af38af5cbb878dad75705",
@ -83,34 +93,24 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1129662" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1129662"
}, },
{ {
"name" : "https://github.com/torvalds/linux/commit/9566d6742852c527bf5af38af5cbb878dad75705", "name": "linux-kernel-cve20145207-sec-bypass(95266)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "https://github.com/torvalds/linux/commit/9566d6742852c527bf5af38af5cbb878dad75705" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95266"
},
{
"name": "http://packetstormsecurity.com/files/128595/Linux-Kernel-3.16.1-FUSE-Privilege-Escalation.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128595/Linux-Kernel-3.16.1-FUSE-Privilege-Escalation.html"
},
{
"name": "[oss-security] 20140813 Re: CVE Request: ro bind mount bypass using user namespaces",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/08/13/4"
}, },
{ {
"name": "USN-2317-1", "name": "USN-2317-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2317-1" "url": "http://www.ubuntu.com/usn/USN-2317-1"
},
{
"name" : "USN-2318-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2318-1"
},
{
"name" : "69216",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69216"
},
{
"name" : "110055",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/show/osvdb/110055"
},
{
"name" : "linux-kernel-cve20145207-sec-bypass(95266)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95266"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
},
{ {
"name": "https://code.google.com/p/chromium/issues/detail?id=434964", "name": "https://code.google.com/p/chromium/issues/detail?id=434964",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=434964" "url": "https://code.google.com/p/chromium/issues/detail?id=434964"
}, },
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=449894",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=449894"
},
{ {
"name": "https://codereview.chromium.org/741993002", "name": "https://codereview.chromium.org/741993002",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://codereview.chromium.org/741993002" "url": "https://codereview.chromium.org/741993002"
}, },
{
"name": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
},
{ {
"name": "GLSA-201502-13", "name": "GLSA-201502-13",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-13.xml" "url": "http://security.gentoo.org/glsa/glsa-201502-13.xml"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=449894",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=449894"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-3092", "ID": "CVE-2016-3092",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,89 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[dev] 20160621 CVE-2016-3092: Apache Commons Fileupload information disclosure vulnerability", "name": "JVNDB-2016-000121",
"refsource" : "MLIST", "refsource": "JVNDB",
"url" : "http://mail-archives.apache.org/mod_mbox/commons-dev/201606.mbox/%3CCAF8HOZ%2BPq2QH8RnxBuJyoK1dOz6jrTiQypAC%2BH8g6oZkBg%2BCxg%40mail.gmail.com%3E" "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000121"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1743480",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1743480"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1743722",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1743722"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1743738",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1743738"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1743742",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1743742"
},
{
"name" : "http://tomcat.apache.org/security-7.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-7.html"
},
{
"name" : "http://tomcat.apache.org/security-8.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-8.html"
},
{
"name" : "http://tomcat.apache.org/security-9.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-9.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1349468",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1349468"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05204371",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05204371"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289840",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289840"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324759",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324759"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
}, },
{ {
"name": "https://security.netapp.com/advisory/ntap-20190212-0001/", "name": "https://security.netapp.com/advisory/ntap-20190212-0001/",
@ -143,19 +63,19 @@
"url": "https://security.netapp.com/advisory/ntap-20190212-0001/" "url": "https://security.netapp.com/advisory/ntap-20190212-0001/"
}, },
{ {
"name" : "DSA-3611", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324759",
"refsource" : "DEBIAN", "refsource": "CONFIRM",
"url" : "http://www.debian.org/security/2016/dsa-3611" "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324759"
}, },
{ {
"name" : "DSA-3614", "name": "http://svn.apache.org/viewvc?view=revision&revision=1743480",
"refsource" : "DEBIAN", "refsource": "CONFIRM",
"url" : "http://www.debian.org/security/2016/dsa-3614" "url": "http://svn.apache.org/viewvc?view=revision&revision=1743480"
}, },
{ {
"name" : "DSA-3609", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource" : "DEBIAN", "refsource": "CONFIRM",
"url" : "http://www.debian.org/security/2016/dsa-3609" "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
}, },
{ {
"name": "GLSA-201705-09", "name": "GLSA-201705-09",
@ -163,69 +83,19 @@
"url": "https://security.gentoo.org/glsa/201705-09" "url": "https://security.gentoo.org/glsa/201705-09"
}, },
{ {
"name" : "RHSA-2016:2068", "name": "http://svn.apache.org/viewvc?view=revision&revision=1743738",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2068.html" "url": "http://svn.apache.org/viewvc?view=revision&revision=1743738"
}, },
{ {
"name" : "RHSA-2016:2069", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289840",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2069.html" "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289840"
}, },
{ {
"name" : "RHSA-2016:2070", "name": "http://tomcat.apache.org/security-9.html",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2070.html" "url": "http://tomcat.apache.org/security-9.html"
},
{
"name" : "RHSA-2016:2071",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2071.html"
},
{
"name" : "RHSA-2016:2072",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2072.html"
},
{
"name" : "RHSA-2016:2599",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2599.html"
},
{
"name" : "RHSA-2016:2807",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2807.html"
},
{
"name" : "RHSA-2016:2808",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2808.html"
},
{
"name" : "RHSA-2017:0455",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:0455"
},
{
"name" : "RHSA-2017:0456",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:0456"
},
{
"name" : "RHSA-2017:0457",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0457.html"
},
{
"name" : "openSUSE-SU-2016:2252",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-09/msg00025.html"
},
{
"name" : "USN-3027-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3027-1"
}, },
{ {
"name": "USN-3024-1", "name": "USN-3024-1",
@ -233,39 +103,169 @@
"url": "http://www.ubuntu.com/usn/USN-3024-1" "url": "http://www.ubuntu.com/usn/USN-3024-1"
}, },
{ {
"name" : "JVN#89379547", "name": "RHSA-2016:2069",
"refsource" : "JVN", "refsource": "REDHAT",
"url" : "http://jvn.jp/en/jp/JVN89379547/index.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-2069.html"
},
{
"name" : "JVNDB-2016-000121",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000121"
},
{
"name" : "91453",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91453"
}, },
{ {
"name": "1037029", "name": "1037029",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037029" "url": "http://www.securitytracker.com/id/1037029"
}, },
{
"name": "RHSA-2016:2068",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2068.html"
},
{
"name": "http://tomcat.apache.org/security-7.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-7.html"
},
{ {
"name": "1036900", "name": "1036900",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036900" "url": "http://www.securitytracker.com/id/1036900"
}, },
{
"name": "91453",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91453"
},
{
"name": "http://tomcat.apache.org/security-8.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-8.html"
},
{
"name": "RHSA-2016:2072",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2072.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1743722",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1743722"
},
{
"name": "DSA-3611",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3611"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05204371",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05204371"
},
{
"name": "RHSA-2016:2807",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2807.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name": "openSUSE-SU-2016:2252",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00025.html"
},
{
"name": "JVN#89379547",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN89379547/index.html"
},
{ {
"name": "1036427", "name": "1036427",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036427" "url": "http://www.securitytracker.com/id/1036427"
}, },
{
"name": "RHSA-2016:2070",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2070.html"
},
{
"name": "RHSA-2017:0457",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0457.html"
},
{
"name": "RHSA-2016:2808",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2808.html"
},
{ {
"name": "1039606", "name": "1039606",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039606" "url": "http://www.securitytracker.com/id/1039606"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1743742",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1743742"
},
{
"name": "RHSA-2016:2599",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2599.html"
},
{
"name": "DSA-3609",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3609"
},
{
"name": "RHSA-2017:0455",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0455"
},
{
"name": "DSA-3614",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3614"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "[dev] 20160621 CVE-2016-3092: Apache Commons Fileupload information disclosure vulnerability",
"refsource": "MLIST",
"url": "http://mail-archives.apache.org/mod_mbox/commons-dev/201606.mbox/%3CCAF8HOZ%2BPq2QH8RnxBuJyoK1dOz6jrTiQypAC%2BH8g6oZkBg%2BCxg%40mail.gmail.com%3E"
},
{
"name": "RHSA-2017:0456",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0456"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1349468",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349468"
},
{
"name": "RHSA-2016:2071",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2071.html"
},
{
"name": "USN-3027-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3027-1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-3100", "ID": "CVE-2016-3100",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.kde.com/announcements/kde-frameworks-5.23.0.php", "name": "https://quickgit.kde.org/?p=kinit.git&a=commitdiff&h=dece8fd89979cd1a86c03bcaceef6e9221e8d8cd",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.kde.com/announcements/kde-frameworks-5.23.0.php" "url": "https://quickgit.kde.org/?p=kinit.git&a=commitdiff&h=dece8fd89979cd1a86c03bcaceef6e9221e8d8cd"
},
{
"name" : "https://bugs.kde.org/show_bug.cgi?id=358593",
"refsource" : "CONFIRM",
"url" : "https://bugs.kde.org/show_bug.cgi?id=358593"
},
{
"name" : "https://bugs.kde.org/show_bug.cgi?id=363140",
"refsource" : "CONFIRM",
"url" : "https://bugs.kde.org/show_bug.cgi?id=363140"
}, },
{ {
"name": "https://quickgit.kde.org/?p=kinit.git&a=commitdiff&h=72f3702dbe6cf15c06dc13da2c99c864e9022a58", "name": "https://quickgit.kde.org/?p=kinit.git&a=commitdiff&h=72f3702dbe6cf15c06dc13da2c99c864e9022a58",
@ -73,14 +63,9 @@
"url": "https://quickgit.kde.org/?p=kinit.git&a=commitdiff&h=72f3702dbe6cf15c06dc13da2c99c864e9022a58" "url": "https://quickgit.kde.org/?p=kinit.git&a=commitdiff&h=72f3702dbe6cf15c06dc13da2c99c864e9022a58"
}, },
{ {
"name" : "https://quickgit.kde.org/?p=kinit.git&a=commitdiff&h=dece8fd89979cd1a86c03bcaceef6e9221e8d8cd", "name": "91769",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://quickgit.kde.org/?p=kinit.git&a=commitdiff&h=dece8fd89979cd1a86c03bcaceef6e9221e8d8cd" "url": "http://www.securityfocus.com/bid/91769"
},
{
"name" : "https://www.kde.org/info/security/advisory-20160621-1.txt",
"refsource" : "CONFIRM",
"url" : "https://www.kde.org/info/security/advisory-20160621-1.txt"
}, },
{ {
"name": "openSUSE-SU-2016:1723", "name": "openSUSE-SU-2016:1723",
@ -88,9 +73,24 @@
"url": "http://lists.opensuse.org/opensuse-updates/2016-07/msg00001.html" "url": "http://lists.opensuse.org/opensuse-updates/2016-07/msg00001.html"
}, },
{ {
"name" : "91769", "name": "https://bugs.kde.org/show_bug.cgi?id=358593",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/91769" "url": "https://bugs.kde.org/show_bug.cgi?id=358593"
},
{
"name": "http://www.kde.com/announcements/kde-frameworks-5.23.0.php",
"refsource": "CONFIRM",
"url": "http://www.kde.com/announcements/kde-frameworks-5.23.0.php"
},
{
"name": "https://www.kde.org/info/security/advisory-20160621-1.txt",
"refsource": "CONFIRM",
"url": "https://www.kde.org/info/security/advisory-20160621-1.txt"
},
{
"name": "https://bugs.kde.org/show_bug.cgi?id=363140",
"refsource": "CONFIRM",
"url": "https://bugs.kde.org/show_bug.cgi?id=363140"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-3853", "ID": "CVE-2016-3853",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-7017", "ID": "CVE-2016-7017",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1036986",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036986"
},
{ {
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html", "name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "93496", "name": "93496",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/93496" "url": "http://www.securityfocus.com/bid/93496"
},
{
"name" : "1036986",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036986"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html", "name": "SUSE-SU-2016:3148",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html"
},
{
"name" : "GLSA-201701-17",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-17"
}, },
{ {
"name": "MS16-154", "name": "MS16-154",
@ -68,19 +63,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154"
}, },
{ {
"name" : "RHSA-2016:2947", "name": "GLSA-201701-17",
"refsource" : "REDHAT", "refsource": "GENTOO",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2947.html" "url": "https://security.gentoo.org/glsa/201701-17"
},
{
"name" : "SUSE-SU-2016:3148",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html"
},
{
"name" : "openSUSE-SU-2016:3160",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html"
}, },
{ {
"name": "94873", "name": "94873",
@ -91,6 +76,21 @@
"name": "1037442", "name": "1037442",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037442" "url": "http://www.securitytracker.com/id/1037442"
},
{
"name": "RHSA-2016:2947",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2947.html"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html"
},
{
"name": "openSUSE-SU-2016:3160",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8069", "ID": "CVE-2016-8069",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.talosintelligence.com/reports/TALOS-2016-0210/",
"refsource" : "MISC",
"url" : "http://www.talosintelligence.com/reports/TALOS-2016-0210/"
},
{ {
"name": "96472", "name": "96472",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/96472" "url": "http://www.securityfocus.com/bid/96472"
},
{
"name": "http://www.talosintelligence.com/reports/TALOS-2016-0210/",
"refsource": "MISC",
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0210/"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9611", "ID": "CVE-2016-9611",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9769", "ID": "CVE-2016-9769",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -61,25 +61,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "106619",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106619"
},
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
}, },
{
"name" : "https://security.netapp.com/advisory/ntap-20190118-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20190118-0002/"
},
{ {
"name": "USN-3867-1", "name": "USN-3867-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3867-1/" "url": "https://usn.ubuntu.com/3867-1/"
}, },
{ {
"name" : "106619", "name": "https://security.netapp.com/advisory/ntap-20190118-0002/",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/106619" "url": "https://security.netapp.com/advisory/ntap-20190118-0002/"
} }
] ]
} }

View File

@ -85,15 +85,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{ {
"name": "106620", "name": "106620",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106620" "url": "http://www.securityfocus.com/bid/106620"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
} }
] ]
} }