"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:15:36 +00:00
parent 2da414b3b2
commit 3acabdcb07
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 4383 additions and 4383 deletions

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/424679/100/0/threaded"
},
{
"name" : "http://evuln.com/vulns/55/summary.html",
"refsource" : "MISC",
"url" : "http://evuln.com/vulns/55/summary.html"
"name": "ADV-2006-0476",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0476"
},
{
"name": "16543",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/16543"
},
{
"name" : "ADV-2006-0476",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0476"
"name": "shoutbox-multiple-xss(24440)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24440"
},
{
"name": "18759",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/18759"
},
{
"name" : "shoutbox-multiple-xss(24440)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24440"
"name": "http://evuln.com/vulns/55/summary.html",
"refsource": "MISC",
"url": "http://evuln.com/vulns/55/summary.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-0645",
"STATE": "PUBLIC"
},
@ -52,145 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20060209 ProtoVer SSL: GnuTLS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/424538/100/0/threaded"
},
{
"name" : "http://www.gleg.net/protover_ssl.shtml",
"refsource" : "MISC",
"url" : "http://www.gleg.net/protover_ssl.shtml"
},
{
"name" : "http://josefsson.org/gnutls/releases/libtasn1/libtasn1-0.2.18-from-0.2.17.patch",
"refsource" : "MISC",
"url" : "http://josefsson.org/gnutls/releases/libtasn1/libtasn1-0.2.18-from-0.2.17.patch"
},
{
"name" : "[gnutls-dev] 20060209 Libtasn1 0.2.18 - Tiny ASN.1 Library - Security release",
"refsource" : "MLIST",
"url" : "http://lists.gnupg.org/pipermail/gnutls-dev/2006-February/001058.html"
},
{
"name" : "[gnutls-dev] 20060209 GnuTLS 1.2.10 - Security release",
"refsource" : "MLIST",
"url" : "http://lists.gnupg.org/pipermail/gnutls-dev/2006-February/001059.html"
},
{
"name" : "[gnutls-dev] 20060209 GnuTLS 1.3.4 - Experimental - Security release",
"refsource" : "MLIST",
"url" : "http://lists.gnupg.org/pipermail/gnutls-dev/2006-February/001060.html"
},
{
"name" : "http://josefsson.org/cgi-bin/viewcvs.cgi/gnutls/tests/certder.c?view=markup",
"refsource" : "MISC",
"url" : "http://josefsson.org/cgi-bin/viewcvs.cgi/gnutls/tests/certder.c?view=markup"
},
{
"name" : "http://josefsson.org/cgi-bin/viewcvs.cgi/libtasn1/NEWS?root=gnupg-mirror&view=markup",
"refsource" : "CONFIRM",
"url" : "http://josefsson.org/cgi-bin/viewcvs.cgi/libtasn1/NEWS?root=gnupg-mirror&view=markup"
},
{
"name" : "DSA-985",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-985"
},
{
"name" : "DSA-986",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-986"
},
{
"name" : "FEDORA-2006-107",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00043.html"
},
{
"name" : "GLSA-200602-08",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200602-08.xml"
},
{
"name" : "MDKSA-2006:039",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:039"
},
{
"name" : "RHSA-2006:0207",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0207.html"
},
{
"name": "2006-0008",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2006/0008"
},
{
"name" : "USN-251-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/251-1/"
},
{
"name" : "16568",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16568"
},
{
"name" : "oval:org.mitre.oval:def:10540",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10540"
},
{
"name" : "ADV-2006-0496",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0496"
},
{
"name" : "23054",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23054"
},
{
"name" : "1015612",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015612"
},
{
"name" : "18794",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18794"
},
{
"name": "18815",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18815"
},
{
"name" : "18830",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18830"
"name": "446",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/446"
},
{
"name" : "18832",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18832"
},
{
"name" : "18918",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18918"
},
{
"name" : "18898",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18898"
},
{
"name" : "19080",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19080"
"name": "FEDORA-2006-107",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00043.html"
},
{
"name": "19092",
@ -198,14 +78,134 @@
"url": "http://secunia.com/advisories/19092"
},
{
"name" : "446",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/446"
"name": "1015612",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015612"
},
{
"name": "23054",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23054"
},
{
"name": "18794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18794"
},
{
"name": "18918",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18918"
},
{
"name": "MDKSA-2006:039",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:039"
},
{
"name": "18830",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18830"
},
{
"name": "oval:org.mitre.oval:def:10540",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10540"
},
{
"name": "[gnutls-dev] 20060209 GnuTLS 1.2.10 - Security release",
"refsource": "MLIST",
"url": "http://lists.gnupg.org/pipermail/gnutls-dev/2006-February/001059.html"
},
{
"name": "RHSA-2006:0207",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2006-0207.html"
},
{
"name": "[gnutls-dev] 20060209 Libtasn1 0.2.18 - Tiny ASN.1 Library - Security release",
"refsource": "MLIST",
"url": "http://lists.gnupg.org/pipermail/gnutls-dev/2006-February/001058.html"
},
{
"name": "DSA-986",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-986"
},
{
"name": "DSA-985",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-985"
},
{
"name": "ADV-2006-0496",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0496"
},
{
"name": "http://josefsson.org/cgi-bin/viewcvs.cgi/libtasn1/NEWS?root=gnupg-mirror&view=markup",
"refsource": "CONFIRM",
"url": "http://josefsson.org/cgi-bin/viewcvs.cgi/libtasn1/NEWS?root=gnupg-mirror&view=markup"
},
{
"name": "GLSA-200602-08",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200602-08.xml"
},
{
"name": "http://www.gleg.net/protover_ssl.shtml",
"refsource": "MISC",
"url": "http://www.gleg.net/protover_ssl.shtml"
},
{
"name": "gnutls-libtasn1-der-dos(24606)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24606"
},
{
"name": "[gnutls-dev] 20060209 GnuTLS 1.3.4 - Experimental - Security release",
"refsource": "MLIST",
"url": "http://lists.gnupg.org/pipermail/gnutls-dev/2006-February/001060.html"
},
{
"name": "16568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16568"
},
{
"name": "18832",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18832"
},
{
"name": "http://josefsson.org/cgi-bin/viewcvs.cgi/gnutls/tests/certder.c?view=markup",
"refsource": "MISC",
"url": "http://josefsson.org/cgi-bin/viewcvs.cgi/gnutls/tests/certder.c?view=markup"
},
{
"name": "USN-251-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/251-1/"
},
{
"name": "19080",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19080"
},
{
"name": "http://josefsson.org/gnutls/releases/libtasn1/libtasn1-0.2.18-from-0.2.17.patch",
"refsource": "MISC",
"url": "http://josefsson.org/gnutls/releases/libtasn1/libtasn1-0.2.18-from-0.2.17.patch"
},
{
"name": "20060209 ProtoVer SSL: GnuTLS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/424538/100/0/threaded"
},
{
"name": "18898",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18898"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "1975",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1975"
},
{
"name": "18765",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18765"
},
{
"name" : "ADV-2006-2630",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2630"
"name": "bxcp-index-sql-injection(27496)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27496"
},
{
"name": "26938",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26938"
},
{
"name": "1975",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1975"
},
{
"name": "ADV-2006-2630",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2630"
},
{
"name": "20908",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20908"
},
{
"name" : "bxcp-index-sql-injection(27496)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27496"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://browserfun.blogspot.com/2006/07/mobb-12-trieditdocument-url.html",
"refsource" : "MISC",
"url" : "http://browserfun.blogspot.com/2006/07/mobb-12-trieditdocument-url.html"
},
{
"name" : "18946",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18946"
"name": "ie-trieditdocument-dos(27675)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27675"
},
{
"name": "ADV-2006-2765",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2765"
},
{
"name": "http://browserfun.blogspot.com/2006/07/mobb-12-trieditdocument-url.html",
"refsource": "MISC",
"url": "http://browserfun.blogspot.com/2006/07/mobb-12-trieditdocument-url.html"
},
{
"name": "27056",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27056"
},
{
"name" : "ie-trieditdocument-dos(27675)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27675"
"name": "18946",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18946"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060725 Phpprobid <= 5.24 XSS SQL injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-07/0474.html"
},
{
"name" : "19158",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19158"
"name": "php-pro-bid-auctionsearch-xss(28030)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28030"
},
{
"name": "27544",
@ -77,15 +72,20 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21201"
},
{
"name": "19158",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19158"
},
{
"name": "20060725 Phpprobid <= 5.24 XSS SQL injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-07/0474.html"
},
{
"name": "1298",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1298"
},
{
"name" : "php-pro-bid-auctionsearch-xss(28030)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28030"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "faqscripts-index-file-include(28130)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28130"
},
{
"name": "1332",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1332"
},
{
"name": "20060801 [Kurdish Security # 18 ] FAQ Script Remote Command Execution",
"refsource": "BUGTRAQ",
@ -61,16 +71,6 @@
"name": "19272",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19272"
},
{
"name" : "1332",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1332"
},
{
"name" : "faqscripts-index-file-include(28130)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28130"
}
]
}

View File

@ -52,66 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20060912 Apple QuickTime FLIC File Heap Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=413"
},
{
"name": "20060913 Multiple Vulnerabilities in Apple QuickTime",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445888/100/0/threaded"
},
{
"name" : "20060915 [Reversemode Advisory] Apple Quicktime FLIC File Heap Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446134/100/0/threaded"
},
{
"name" : "http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=24",
"refsource" : "MISC",
"url" : "http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=24"
},
{
"name" : "http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=25",
"refsource" : "MISC",
"url" : "http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=25"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=304357",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=304357"
},
{
"name" : "APPLE-SA-2006-09-12",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/Security-announce/2006/Sep/msg00000.html"
},
{
"name" : "GLSA-200803-08",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200803-08.xml"
},
{
"name" : "VU#489836",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/489836"
},
{
"name" : "19976",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19976"
},
{
"name" : "ADV-2006-3577",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3577"
},
{
"name" : "28771",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28771"
},
{
"name": "1016830",
"refsource": "SECTRACK",
@ -123,9 +68,29 @@
"url": "http://secunia.com/advisories/21893"
},
{
"name" : "29182",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29182"
"name": "28771",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28771"
},
{
"name": "20060915 [Reversemode Advisory] Apple Quicktime FLIC File Heap Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446134/100/0/threaded"
},
{
"name": "19976",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19976"
},
{
"name": "http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=25",
"refsource": "MISC",
"url": "http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=25"
},
{
"name": "GLSA-200803-08",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200803-08.xml"
},
{
"name": "1554",
@ -136,6 +101,41 @@
"name": "quicktime-flic-buffer-overflow(28930)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28930"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=304357",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=304357"
},
{
"name": "20060912 Apple QuickTime FLIC File Heap Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=413"
},
{
"name": "APPLE-SA-2006-09-12",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2006/Sep/msg00000.html"
},
{
"name": "ADV-2006-3577",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3577"
},
{
"name": "http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=24",
"refsource": "MISC",
"url": "http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=24"
},
{
"name": "29182",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29182"
},
{
"name": "VU#489836",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/489836"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20060829 e107 <= 0.75 GLOBALS[] overwrite/Zend_Hash_Del_Key_Or_Index remote commands execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/444644/100/0/threaded"
},
{
"name": "http://retrogod.altervista.org/e107_075_xpl.html",
"refsource": "MISC",
"url": "http://retrogod.altervista.org/e107_075_xpl.html"
},
{
"name": "20060829 e107 <= 0.75 GLOBALS[] overwrite/Zend_Hash_Del_Key_Or_Index remote commands execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444644/100/0/threaded"
},
{
"name": "1497",
"refsource": "SREASON",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1626",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1626"
},
{
"name": "20060917 [ECHO_ADV_47$2006] WAP Y! Messenger Cross-Site Scripting Vulnerability",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "http://advisories.echo.or.id/adv/adv47-theday-2006.txt",
"refsource": "MISC",
"url": "http://advisories.echo.or.id/adv/adv47-theday-2006.txt"
},
{
"name" : "1626",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1626"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.puntal.fr/forums/viewtopic.php?id=610",
"refsource" : "CONFIRM",
"url" : "http://www.puntal.fr/forums/viewtopic.php?id=610"
},
{
"name": "21357",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21357"
},
{
"name": "http://www.puntal.fr/forums/viewtopic.php?id=610",
"refsource": "CONFIRM",
"url": "http://www.puntal.fr/forums/viewtopic.php?id=610"
},
{
"name": "ADV-2006-4767",
"refsource": "VUPEN",

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=470092"
},
{
"name" : "ADV-2006-4963",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4963"
},
{
"name": "skulls-multiple-unspecified(30846)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30846"
},
{
"name": "ADV-2006-4963",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4963"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "superlinkexchange-search-xss(26721)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26721"
},
{
"name": "20060525 Super Link Exchange Script v1.0",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "2285",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2285"
},
{
"name" : "superlinkexchange-search-xss(26721)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26721"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://db.apache.org/derby/releases/release-10.2.1.6.html",
"refsource" : "CONFIRM",
"url" : "http://db.apache.org/derby/releases/release-10.2.1.6.html"
},
{
"name": "http://issues.apache.org/jira/browse/DERBY-1708",
"refsource": "CONFIRM",
"url": "http://issues.apache.org/jira/browse/DERBY-1708"
},
{
"name": "http://db.apache.org/derby/releases/release-10.2.1.6.html",
"refsource": "CONFIRM",
"url": "http://db.apache.org/derby/releases/release-10.2.1.6.html"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://php-security.org/2010/05/26/mops-2010-041-php-strip_tags-interruption-information-leak-vulnerability/index.html",
"refsource" : "MISC",
"url" : "http://php-security.org/2010/05/26/mops-2010-041-php-strip_tags-interruption-information-leak-vulnerability/index.html"
},
{
"name" : "http://php-security.org/2010/05/26/mops-2010-042-php-setcookie-interruption-information-leak-vulnerability/index.html",
"refsource" : "MISC",
"url" : "http://php-security.org/2010/05/26/mops-2010-042-php-setcookie-interruption-information-leak-vulnerability/index.html"
},
{
"name" : "http://php-security.org/2010/05/26/mops-2010-043-php-strtok-interruption-information-leak-vulnerability/index.html",
"refsource" : "MISC",
"url" : "http://php-security.org/2010/05/26/mops-2010-043-php-strtok-interruption-information-leak-vulnerability/index.html"
},
{
"name" : "http://php-security.org/2010/05/26/mops-2010-044-php-wordwrap-interruption-information-leak-vulnerability/index.html",
"refsource" : "MISC",
"url" : "http://php-security.org/2010/05/26/mops-2010-044-php-wordwrap-interruption-information-leak-vulnerability/index.html"
"name": "HPSBOV02763",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133469208622507&w=2"
},
{
"name": "http://php-security.org/2010/05/26/mops-2010-045-php-str_word_count-interruption-information-leak-vulnerability/index.html",
@ -78,25 +63,40 @@
"url": "http://php-security.org/2010/05/26/mops-2010-045-php-str_word_count-interruption-information-leak-vulnerability/index.html"
},
{
"name" : "http://php-security.org/2010/05/26/mops-2010-046-php-str_pad-interruption-information-leak-vulnerability/index.html",
"name": "http://php-security.org/2010/05/26/mops-2010-042-php-setcookie-interruption-information-leak-vulnerability/index.html",
"refsource": "MISC",
"url" : "http://php-security.org/2010/05/26/mops-2010-046-php-str_pad-interruption-information-leak-vulnerability/index.html"
},
{
"name" : "HPSBOV02763",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133469208622507&w=2"
"url": "http://php-security.org/2010/05/26/mops-2010-042-php-setcookie-interruption-information-leak-vulnerability/index.html"
},
{
"name": "SSRT100826",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133469208622507&w=2"
},
{
"name": "http://php-security.org/2010/05/26/mops-2010-043-php-strtok-interruption-information-leak-vulnerability/index.html",
"refsource": "MISC",
"url": "http://php-security.org/2010/05/26/mops-2010-043-php-strtok-interruption-information-leak-vulnerability/index.html"
},
{
"name": "SUSE-SR:2010:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
},
{
"name": "http://php-security.org/2010/05/26/mops-2010-044-php-wordwrap-interruption-information-leak-vulnerability/index.html",
"refsource": "MISC",
"url": "http://php-security.org/2010/05/26/mops-2010-044-php-wordwrap-interruption-information-leak-vulnerability/index.html"
},
{
"name": "http://php-security.org/2010/05/26/mops-2010-041-php-strip_tags-interruption-information-leak-vulnerability/index.html",
"refsource": "MISC",
"url": "http://php-security.org/2010/05/26/mops-2010-041-php-strip_tags-interruption-information-leak-vulnerability/index.html"
},
{
"name": "http://php-security.org/2010/05/26/mops-2010-046-php-str_pad-interruption-information-leak-vulnerability/index.html",
"refsource": "MISC",
"url": "http://php-security.org/2010/05/26/mops-2010-046-php-str_pad-interruption-information-leak-vulnerability/index.html"
},
{
"name": "SUSE-SR:2010:018",
"refsource": "SUSE",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://blog.metasploit.com/2010/08/vxworks-vulnerabilities.html",
"refsource" : "MISC",
"url" : "http://blog.metasploit.com/2010/08/vxworks-vulnerabilities.html"
},
{
"name": "VU#840249",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/840249"
},
{
"name": "http://blog.metasploit.com/2010/08/vxworks-vulnerabilities.html",
"refsource": "MISC",
"url": "http://blog.metasploit.com/2010/08/vxworks-vulnerabilities.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-3831",
"STATE": "PUBLIC"
},
@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4456",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4456"
"name": "ADV-2010-3046",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3046"
},
{
"name" : "APPLE-SA-2010-11-22-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
"name": "appleios-photos-information-disclsoure(63420)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63420"
},
{
"name": "1024771",
@ -73,14 +73,14 @@
"url": "http://secunia.com/advisories/42314"
},
{
"name" : "ADV-2010-3046",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/3046"
"name": "http://support.apple.com/kb/HT4456",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4456"
},
{
"name" : "appleios-photos-information-disclsoure(63420)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/63420"
"name": "APPLE-SA-2010-11-22-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-0269",
"STATE": "PUBLIC"
},
@ -52,16 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-011/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-011/"
},
{
"name": "HPSBMA02621",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/515628"
},
{
"name": "ADV-2011-0085",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0085"
},
{
"name": "hp-opennnm-schdselect1-bo(64647)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64647"
},
{
"name": "SSRT100352",
"refsource": "HP",
@ -78,14 +83,9 @@
"url": "http://www.securitytracker.com/id?1024951"
},
{
"name" : "ADV-2011-0085",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0085"
},
{
"name" : "hp-opennnm-schdselect1-bo(64647)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64647"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-011/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-011/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-0577",
"STATE": "PUBLIC"
},
@ -53,60 +53,20 @@
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-02.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-02.html"
},
{
"name" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2",
"refsource" : "CONFIRM",
"url" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2"
},
{
"name" : "RHSA-2011:0206",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0206.html"
},
{
"name" : "RHSA-2011:0259",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0259.html"
},
{
"name" : "RHSA-2011:0368",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0368.html"
},
{
"name" : "SUSE-SA:2011:009",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00003.html"
},
{
"name" : "46196",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46196"
},
{
"name" : "70920",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70920"
},
{
"name" : "oval:org.mitre.oval:def:14164",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14164"
},
{
"name" : "oval:org.mitre.oval:def:15754",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15754"
"name": "ADV-2011-0348",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0348"
},
{
"name": "1025055",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025055"
},
{
"name": "ADV-2011-0646",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0646"
},
{
"name": "43267",
"refsource": "SECUNIA",
@ -118,9 +78,9 @@
"url": "http://secunia.com/advisories/43292"
},
{
"name" : "43340",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43340"
"name": "adobe-fontprasing-code-execution(65239)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65239"
},
{
"name": "43351",
@ -128,34 +88,74 @@
"url": "http://secunia.com/advisories/43351"
},
{
"name" : "43747",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43747"
"name": "oval:org.mitre.oval:def:15754",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15754"
},
{
"name" : "ADV-2011-0348",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0348"
"name": "43340",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43340"
},
{
"name": "ADV-2011-0383",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0383"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb11-02.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb11-02.html"
},
{
"name": "43747",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43747"
},
{
"name": "ADV-2011-0402",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0402"
},
{
"name" : "ADV-2011-0646",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0646"
"name": "RHSA-2011:0259",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0259.html"
},
{
"name" : "adobe-fontprasing-code-execution(65239)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65239"
"name": "oval:org.mitre.oval:def:14164",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14164"
},
{
"name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2",
"refsource": "CONFIRM",
"url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2"
},
{
"name": "RHSA-2011:0206",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0206.html"
},
{
"name": "SUSE-SA:2011:009",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00003.html"
},
{
"name": "70920",
"refsource": "OSVDB",
"url": "http://osvdb.org/70920"
},
{
"name": "46196",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46196"
},
{
"name": "RHSA-2011:0368",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0368.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-0797",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1183",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20110406 [SECURITY] CVE-2011-1183 Apache Tomcat security constraint bypass",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/517362/100/0/threaded"
},
{
"name" : "20110406 [SECURITY] CVE-2011-1183 Apache Tomcat security constraint bypass",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2011/Apr/96"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1087643",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1087643"
},
{
"name" : "http://tomcat.apache.org/security-7.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-7.html"
"name": "oval:org.mitre.oval:def:12701",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12701"
},
{
"name": "47196",
@ -78,15 +63,30 @@
"url": "http://www.securityfocus.com/bid/47196"
},
{
"name" : "oval:org.mitre.oval:def:12701",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12701"
"name": "http://tomcat.apache.org/security-7.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-7.html"
},
{
"name": "8187",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8187"
},
{
"name": "20110406 [SECURITY] CVE-2011-1183 Apache Tomcat security constraint bypass",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2011/Apr/96"
},
{
"name": "20110406 [SECURITY] CVE-2011-1183 Apache Tomcat security constraint bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517362/100/0/threaded"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1087643",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1087643"
},
{
"name": "tomcat-webxml-security-bypass(66675)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1266",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS11-052",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-052"
},
{
"name": "oval:org.mitre.oval:def:12593",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12593"
},
{
"name": "MS11-052",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-052"
}
]
}

View File

@ -52,51 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20110327 TSSA-2011-01 xpdf : multiple vulnerabilities allow remote code execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/517205/100/0/threaded"
},
{
"name" : "http://www.toucan-system.com/advisories/tssa-2011-01.txt",
"refsource" : "MISC",
"url" : "http://www.toucan-system.com/advisories/tssa-2011-01.txt"
},
{
"name" : "http://www.foolabs.com/xpdf/download.html",
"refsource" : "CONFIRM",
"url" : "http://www.foolabs.com/xpdf/download.html"
},
{
"name" : "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X",
"refsource" : "CONFIRM",
"url" : "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X"
},
{
"name" : "GLSA-201701-57",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-57"
},
{
"name" : "MDVSA-2012:144",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
},
{
"name" : "RHSA-2012:1201",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
},
{
"name" : "VU#376500",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/376500"
},
{
"name" : "1025266",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025266"
},
{
"name": "43823",
"refsource": "SECUNIA",
@ -112,10 +67,55 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8171"
},
{
"name": "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X"
},
{
"name": "ADV-2011-0728",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0728"
},
{
"name": "RHSA-2012:1201",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
},
{
"name": "http://www.foolabs.com/xpdf/download.html",
"refsource": "CONFIRM",
"url": "http://www.foolabs.com/xpdf/download.html"
},
{
"name": "http://www.toucan-system.com/advisories/tssa-2011-01.txt",
"refsource": "MISC",
"url": "http://www.toucan-system.com/advisories/tssa-2011-01.txt"
},
{
"name": "VU#376500",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/376500"
},
{
"name": "MDVSA-2012:144",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
},
{
"name": "GLSA-201701-57",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-57"
},
{
"name": "1025266",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025266"
},
{
"name": "20110327 TSSA-2011-01 xpdf : multiple vulnerabilities allow remote code execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517205/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1576",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=695173",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=695173"
},
{
"name" : "RHSA-2011:1090",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1090.html"
"name": "48907",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48907"
},
{
"name": "RHSA-2011:1106",
@ -73,9 +68,14 @@
"url": "http://rhn.redhat.com/errata/RHSA-2011-0927.html"
},
{
"name" : "48907",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48907"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=695173",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=695173"
},
{
"name": "RHSA-2011:1090",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1090.html"
},
{
"name": "1025853",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1586",
"STATE": "PUBLIC"
},
@ -53,79 +53,79 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110415 Re: CVE Request: incomplete fix for CVE-2010-1000 in KDE network",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/04/15/9"
"name": "https://launchpad.net/bugs/757526",
"refsource": "CONFIRM",
"url": "https://launchpad.net/bugs/757526"
},
{
"name": "http://websvn.kde.org/branches/KDE/4.4/kdenetwork/kget/ui/metalinkcreator/metalinker.cpp?r1=1227468&r2=1227467&pathrev=1227468",
"refsource": "CONFIRM",
"url": "http://websvn.kde.org/branches/KDE/4.4/kdenetwork/kget/ui/metalinkcreator/metalinker.cpp?r1=1227468&r2=1227467&pathrev=1227468"
},
{
"name" : "http://websvn.kde.org/branches/KDE/4.5/kdenetwork/kget/ui/metalinkcreator/metalinker.cpp?r1=1227469&r2=1227468&pathrev=1227469",
"refsource" : "CONFIRM",
"url" : "http://websvn.kde.org/branches/KDE/4.5/kdenetwork/kget/ui/metalinkcreator/metalinker.cpp?r1=1227469&r2=1227468&pathrev=1227469"
},
{
"name": "http://websvn.kde.org/branches/KDE/4.6/kdenetwork/kget/ui/metalinkcreator/metalinker.cpp?r1=1227471&r2=1227470&pathrev=1227471",
"refsource": "CONFIRM",
"url": "http://websvn.kde.org/branches/KDE/4.6/kdenetwork/kget/ui/metalinkcreator/metalinker.cpp?r1=1227471&r2=1227470&pathrev=1227471"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=697042",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=697042"
},
{
"name" : "https://launchpad.net/bugs/757526",
"refsource" : "CONFIRM",
"url" : "https://launchpad.net/bugs/757526"
},
{
"name" : "MDVSA-2011:081",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:081"
},
{
"name" : "RHSA-2011:0465",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0465.html"
},
{
"name" : "USN-1114-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-1114-1/"
},
{
"name": "44124",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44124"
},
{
"name" : "44329",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44329"
},
{
"name" : "ADV-2011-1019",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/1019"
},
{
"name" : "ADV-2011-1021",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/1021"
"name": "[oss-security] 20110415 Re: CVE Request: incomplete fix for CVE-2010-1000 in KDE network",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/04/15/9"
},
{
"name": "ADV-2011-1135",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/1135"
},
{
"name": "RHSA-2011:0465",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0465.html"
},
{
"name": "ADV-2011-1019",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/1019"
},
{
"name": "44329",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44329"
},
{
"name": "http://websvn.kde.org/branches/KDE/4.5/kdenetwork/kget/ui/metalinkcreator/metalinker.cpp?r1=1227469&r2=1227468&pathrev=1227469",
"refsource": "CONFIRM",
"url": "http://websvn.kde.org/branches/KDE/4.5/kdenetwork/kget/ui/metalinkcreator/metalinker.cpp?r1=1227469&r2=1227468&pathrev=1227469"
},
{
"name": "ADV-2011-1021",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/1021"
},
{
"name": "MDVSA-2011:081",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:081"
},
{
"name": "USN-1114-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-1114-1/"
},
{
"name": "kget-name-directory-traversal(66826)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66826"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=697042",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=697042"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-4050",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "igss-packets-dos(71915)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71915"
},
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-335-01.pdf",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "77976",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/77976"
},
{
"name" : "igss-packets-dos(71915)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71915"
}
]
}

View File

@ -52,36 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140418 Re: libmms heap-based buffer overflow fix",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/04/18/14"
},
{
"name" : "http://sourceforge.net/p/libmms/code/ci/03bcfccc22919c72742b7338d02859962861e0e8",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/p/libmms/code/ci/03bcfccc22919c72742b7338d02859962861e0e8"
},
{
"name" : "http://sourceforge.net/p/libmms/code/ci/master/tree/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/p/libmms/code/ci/master/tree/ChangeLog"
},
{
"name": "DSA-2916",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2916"
},
{
"name" : "GLSA-201612-29",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201612-29"
},
{
"name" : "openSUSE-SU-2014:0590",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-05/msg00001.html"
},
{
"name": "66933",
"refsource": "BID",
@ -92,6 +67,31 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57875"
},
{
"name": "http://sourceforge.net/p/libmms/code/ci/master/tree/ChangeLog",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/p/libmms/code/ci/master/tree/ChangeLog"
},
{
"name": "openSUSE-SU-2014:0590",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00001.html"
},
{
"name": "[oss-security] 20140418 Re: libmms heap-based buffer overflow fix",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/04/18/14"
},
{
"name": "GLSA-201612-29",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-29"
},
{
"name": "http://sourceforge.net/p/libmms/code/ci/03bcfccc22919c72742b7338d02859962861e0e8",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/p/libmms/code/ci/03bcfccc22919c72742b7338d02859962861e0e8"
},
{
"name": "libmms-getanswer-bo(92640)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3556",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "HPSBOV03227",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142103967620673&w=2"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1126891",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1126891"
},
{
"name": "[nginx-announce] 20140805 nginx security advisory (CVE-2014-3556)",
"refsource": "MLIST",
@ -61,16 +71,6 @@
"name": "http://nginx.org/download/patch.2014.starttls.txt",
"refsource": "CONFIRM",
"url": "http://nginx.org/download/patch.2014.starttls.txt"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1126891",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1126891"
},
{
"name" : "HPSBOV03227",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142103967620673&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3570",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/openssl/openssl/commit/a7a44ba55cb4f884c6bc9ceac90072dea38e66d0",
"refsource" : "CONFIRM",
"url" : "https://github.com/openssl/openssl/commit/a7a44ba55cb4f884c6bc9ceac90072dea38e66d0"
},
{
"name" : "https://www.openssl.org/news/secadv_20150108.txt",
"refsource" : "CONFIRM",
"url" : "https://www.openssl.org/news/secadv_20150108.txt"
},
{
"name" : "https://support.apple.com/HT204659",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204659"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
"name": "HPSBOV03318",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142895206924048&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
@ -78,9 +63,34 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"name": "openSUSE-SU-2015:0130",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00021.html"
},
{
"name": "20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150310-ssl"
},
{
"name": "HPSBGN03299",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142720981827617&w=2"
},
{
"name": "HPSBMU03409",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
},
{
"name": "https://support.apple.com/HT204659",
"refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
"url": "https://support.apple.com/HT204659"
},
{
"name": "https://github.com/openssl/openssl/commit/a7a44ba55cb4f884c6bc9ceac90072dea38e66d0",
"refsource": "CONFIRM",
"url": "https://github.com/openssl/openssl/commit/a7a44ba55cb4f884c6bc9ceac90072dea38e66d0"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
@ -88,39 +98,84 @@
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa88",
"name": "HPSBMU03380",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
},
{
"name": "RHSA-2015:0849",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0849.html"
},
{
"name": "FEDORA-2015-0601",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148363.html"
},
{
"name": "1033378",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033378"
},
{
"name": "HPSBHF03289",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142721102728110&w=2"
},
{
"name": "openSUSE-SU-2016:0640",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
},
{
"name": "https://www.openssl.org/news/secadv_20150108.txt",
"refsource": "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa88"
"url": "https://www.openssl.org/news/secadv_20150108.txt"
},
{
"name": "MDVSA-2015:019",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:019"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"name": "71939",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71939"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10102",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10102"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10108",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10108"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name" : "https://support.citrix.com/article/CTX216642",
"refsource" : "CONFIRM",
"url" : "https://support.citrix.com/article/CTX216642"
"name": "openSUSE-SU-2015:1277",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html"
},
{
"name": "RHSA-2015:0066",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0066.html"
},
{
"name": "HPSBUX03244",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142496289803847&w=2"
},
{
"name": "APPLE-SA-2015-04-08-2",
@ -128,9 +183,79 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{
"name" : "20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150310-ssl"
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10108",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10108"
},
{
"name": "SUSE-SU-2015:0578",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10102",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10102"
},
{
"name": "SUSE-SU-2015:0946",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html"
},
{
"name": "HPSBMU03397",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144050297101809&w=2"
},
{
"name": "RHSA-2016:1650",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1650.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name": "HPSBMU03396",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144050205101530&w=2"
},
{
"name": "HPSBUX03162",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142496179803395&w=2"
},
{
"name": "SSRT101987",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142720981827617&w=2"
},
{
"name": "MDVSA-2015:062",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062"
},
{
"name": "https://support.citrix.com/article/CTX216642",
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX216642"
},
{
"name": "HPSBMU03413",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144050254401665&w=2"
},
{
"name": "SSRT101885",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142496289803847&w=2"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa88",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa88"
},
{
"name": "DSA-3125",
@ -141,131 +266,6 @@
"name": "FEDORA-2015-0512",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147938.html"
},
{
"name" : "FEDORA-2015-0601",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148363.html"
},
{
"name" : "HPSBUX03244",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142496289803847&w=2"
},
{
"name" : "SSRT101885",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142496289803847&w=2"
},
{
"name" : "HPSBGN03299",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142720981827617&w=2"
},
{
"name" : "HPSBHF03289",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142721102728110&w=2"
},
{
"name" : "SSRT101987",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142720981827617&w=2"
},
{
"name" : "HPSBMU03380",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
},
{
"name" : "HPSBMU03396",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=144050205101530&w=2"
},
{
"name" : "HPSBMU03397",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=144050297101809&w=2"
},
{
"name" : "HPSBMU03409",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
},
{
"name" : "HPSBMU03413",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=144050254401665&w=2"
},
{
"name" : "HPSBOV03318",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142895206924048&w=2"
},
{
"name" : "HPSBUX03162",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142496179803395&w=2"
},
{
"name" : "MDVSA-2015:019",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:019"
},
{
"name" : "MDVSA-2015:062",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062"
},
{
"name" : "RHSA-2015:0066",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0066.html"
},
{
"name" : "RHSA-2015:0849",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0849.html"
},
{
"name" : "RHSA-2016:1650",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1650.html"
},
{
"name" : "openSUSE-SU-2015:0130",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00021.html"
},
{
"name" : "SUSE-SU-2015:0578",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html"
},
{
"name" : "SUSE-SU-2015:0946",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html"
},
{
"name" : "openSUSE-SU-2016:0640",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
},
{
"name" : "openSUSE-SU-2015:1277",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html"
},
{
"name" : "71939",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71939"
},
{
"name" : "1033378",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033378"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6520",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "70510",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70510"
},
{
"name": "SUSE-SU-2015:0743",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
@ -61,16 +71,6 @@
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name" : "SUSE-SU-2015:0743",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html"
},
{
"name" : "70510",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70510"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6532",
"STATE": "PUBLIC"
},
@ -53,79 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21688283",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
},
{
"name" : "GLSA-201502-12",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-12.xml"
"name": "RHSA-2014:1880",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1880.html"
},
{
"name": "RHSA-2014:1657",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1657.html"
},
{
"name" : "RHSA-2014:1658",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1658.html"
},
{
"name" : "RHSA-2014:1876",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1876.html"
},
{
"name": "RHSA-2014:1877",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1877.html"
},
{
"name" : "RHSA-2014:1880",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1880.html"
},
{
"name" : "RHSA-2014:1882",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1882.html"
},
{
"name" : "RHSA-2015:0264",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
},
{
"name" : "SUSE-SU-2014:1526",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
},
{
"name" : "SUSE-SU-2014:1549",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
},
{
"name" : "SUSE-SU-2015:0344",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
},
{
"name" : "SUSE-SU-2015:0345",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
},
{
"name" : "SUSE-SU-2015:0392",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
"name": "61609",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61609"
},
{
"name": "70507",
@ -137,15 +82,70 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61163"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
},
{
"name": "SUSE-SU-2014:1549",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
},
{
"name": "RHSA-2014:1876",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1876.html"
},
{
"name": "RHSA-2015:0264",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
},
{
"name": "SUSE-SU-2015:0392",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
},
{
"name": "SUSE-SU-2014:1526",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
},
{
"name": "SUSE-SU-2015:0345",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
},
{
"name": "RHSA-2014:1882",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1882.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "RHSA-2014:1658",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1658.html"
},
{
"name": "61164",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61164"
},
{
"name" : "61609",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61609"
"name": "GLSA-201502-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
},
{
"name": "SUSE-SU-2015:0344",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6835",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#813145",
"refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6905",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#895249",
"refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7471",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#736409",
"refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7779",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#211577",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160125 Out-of-bounds Read in the libxml2's htmlParseNameComplex() function",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/25/6"
},
{
"name" : "[oss-security] 20160126 Re: Out-of-bounds Read in the libxml2's htmlParseNameComplex() function",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/26/7"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
"name": "1035011",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035011"
},
{
"name": "DSA-3593",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2016/dsa-3593"
},
{
"name" : "GLSA-201701-37",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-37"
},
{
"name": "USN-2994-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2994-1"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name": "[oss-security] 20160126 Re: Out-of-bounds Read in the libxml2's htmlParseNameComplex() function",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/26/7"
},
{
"name": "GLSA-201701-37",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-37"
},
{
"name": "[oss-security] 20160125 Out-of-bounds Read in the libxml2's htmlParseNameComplex() function",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/25/6"
},
{
"name": "85267",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/85267"
},
{
"name" : "1035011",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035011"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2016-2353",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-08-23T00:00:00",
"ID": "CVE-2017-0805",
"STATE": "PUBLIC"

View File

@ -100,16 +100,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/120662",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/120662"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22004428",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22004428"
},
{
"name": "98997",
"refsource": "BID",
@ -119,6 +109,16 @@
"name": "1038698",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038698"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004428",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22004428"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/120662",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/120662"
}
]
}

View File

@ -58,15 +58,15 @@
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/131289"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22010759",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22010759"
},
{
"name": "102037",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102037"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010759",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22010759"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1985",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1994",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "95792",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95792"
},
{
"name": "https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html"
},
{
"name" : "https://crbug.com/673170",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/673170"
},
{
"name" : "DSA-3776",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3776"
},
{
"name": "GLSA-201701-66",
"refsource": "GENTOO",
@ -78,14 +73,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2017-0206.html"
},
{
"name" : "95792",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95792"
"name": "https://crbug.com/673170",
"refsource": "CONFIRM",
"url": "https://crbug.com/673170"
},
{
"name": "1037718",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037718"
},
{
"name": "DSA-3776",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3776"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2017/04/stable-channel-update-for-desktop.html",
"refsource" : "MISC",
"url" : "https://chromereleases.googleblog.com/2017/04/stable-channel-update-for-desktop.html"
},
{
"name" : "https://crbug.com/695826",
"refsource" : "MISC",
"url" : "https://crbug.com/695826"
"name": "RHSA-2017:1124",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1124"
},
{
"name": "GLSA-201705-02",
@ -68,19 +63,24 @@
"url": "https://security.gentoo.org/glsa/201705-02"
},
{
"name" : "RHSA-2017:1124",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1124"
},
{
"name" : "97939",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97939"
"name": "https://crbug.com/695826",
"refsource": "MISC",
"url": "https://crbug.com/695826"
},
{
"name": "1038317",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038317"
},
{
"name": "https://chromereleases.googleblog.com/2017/04/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2017/04/stable-channel-update-for-desktop.html"
},
{
"name": "97939",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97939"
}
]
}