"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:04:27 +00:00
parent 61203c39dc
commit 3c278177ee
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
48 changed files with 3287 additions and 3287 deletions

View File

@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
},
{
"name" : "VU#545804",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/545804"
},
{
"name" : "16287",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16287"
},
{
"name" : "ADV-2006-0243",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0243"
},
{
"name" : "ADV-2006-0323",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0323"
},
{
"name" : "1015499",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015499"
"name": "oracle-january2006-update(24321)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
},
{
"name": "18493",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18493"
},
{
"name": "ADV-2006-0323",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0323"
},
{
"name": "16287",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16287"
},
{
"name": "VU#545804",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/545804"
},
{
"name": "1015499",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015499"
},
{
"name": "ADV-2006-0243",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0243"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
},
{
"name": "18608",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18608"
},
{
"name" : "oracle-january2006-update(24321)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060129 MyBB 1.2 usercp2.php [ $url ] CrossSiteScripting ( XSS )",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/423443/100/0/threaded"
"name": "mybb-usercp2-xss(24392)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24392"
},
{
"name": "16419",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/16419"
},
{
"name" : "mybb-usercp2-xss(24392)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24392"
"name": "20060129 MyBB 1.2 usercp2.php [ $url ] CrossSiteScripting ( XSS )",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/423443/100/0/threaded"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21231377",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21231377"
"name": "1015716",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015716"
},
{
"name": "16908",
@ -68,9 +68,9 @@
"url": "http://www.vupen.com/english/advisories/2006/0788"
},
{
"name" : "1015716",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015716"
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21231377",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21231377"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2006/03/couponzone-v42-multiple-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2006/03/couponzone-v42-multiple-vuln.html"
},
{
"name": "couponzone-local-path-disclosure(25486)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25486"
},
{
"name": "http://pridels0.blogspot.com/2006/03/couponzone-v42-multiple-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/03/couponzone-v42-multiple-vuln.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20040614 Serendipity Blog vuln",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-04/0282.html"
},
{
"name": "17566",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17566"
},
{
"name": "20040614 Serendipity Blog vuln",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-04/0282.html"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20060924 wwwthreads <= 5.4.2 croos site script vulnerbilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446911/100/0/threaded"
},
{
"name" : "20178",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20178"
"name": "1645",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1645"
},
{
"name": "ADV-2006-3858",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3858"
},
{
"name": "20060924 wwwthreads <= 5.4.2 croos site script vulnerbilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446911/100/0/threaded"
},
{
"name": "22211",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22211"
},
{
"name" : "1645",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1645"
"name": "20178",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20178"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-5461",
"STATE": "PUBLIC"
},
@ -53,64 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[avahi-tickets] 20061106 [Avahi] #69: Avahi needs to check the originating process of netlink messages",
"refsource" : "MLIST",
"url" : "https://tango.0pointer.de/pipermail/avahi-tickets/2006-November/000320.html"
},
{
"name" : "http://avahi.org/milestone/Avahi%200.6.15",
"refsource" : "CONFIRM",
"url" : "http://avahi.org/milestone/Avahi%200.6.15"
},
{
"name" : "GLSA-200611-13",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200611-13.xml"
},
{
"name" : "MDKSA-2006:215",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:215"
},
{
"name" : "SUSE-SR:2006:026",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_26_sr.html"
},
{
"name" : "USN-380-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/380-1/"
},
{
"name" : "21016",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21016"
},
{
"name" : "ADV-2006-4474",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4474"
},
{
"name" : "1017257",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017257"
},
{
"name" : "22807",
"name": "22932",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/22807"
},
{
"name" : "22852",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22852"
},
{
"name" : "23020",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23020"
"url": "http://secunia.com/advisories/22932"
},
{
"name": "23042",
@ -118,14 +63,69 @@
"url": "http://secunia.com/advisories/23042"
},
{
"name" : "22932",
"name": "SUSE-SR:2006:026",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_26_sr.html"
},
{
"name": "22852",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/22932"
"url": "http://secunia.com/advisories/22852"
},
{
"name": "USN-380-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/380-1/"
},
{
"name": "ADV-2006-4474",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4474"
},
{
"name": "23020",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23020"
},
{
"name": "22807",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22807"
},
{
"name": "http://avahi.org/milestone/Avahi%200.6.15",
"refsource": "CONFIRM",
"url": "http://avahi.org/milestone/Avahi%200.6.15"
},
{
"name": "1017257",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017257"
},
{
"name": "[avahi-tickets] 20061106 [Avahi] #69: Avahi needs to check the originating process of netlink messages",
"refsource": "MLIST",
"url": "https://tango.0pointer.de/pipermail/avahi-tickets/2006-November/000320.html"
},
{
"name": "MDKSA-2006:215",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:215"
},
{
"name": "avahi-netlink-security-bypass(30207)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30207"
},
{
"name": "GLSA-200611-13",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200611-13.xml"
},
{
"name": "21016",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21016"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "2600",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2600"
},
{
"name" : "http://sourceforge.net/forum/forum.php?forum_id=625467",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/forum/forum.php?forum_id=625467"
"name": "ADV-2006-4122",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4122"
},
{
"name": "20640",
@ -68,14 +63,14 @@
"url": "http://www.securityfocus.com/bid/20640"
},
{
"name" : "ADV-2006-4122",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4122"
"name": "2600",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2600"
},
{
"name" : "29904",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/29904"
"name": "seguecms-themesettings-file-include(29692)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29692"
},
{
"name": "22491",
@ -83,9 +78,14 @@
"url": "http://secunia.com/advisories/22491"
},
{
"name" : "seguecms-themesettings-file-include(29692)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29692"
"name": "http://sourceforge.net/forum/forum.php?forum_id=625467",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/forum/forum.php?forum_id=625467"
},
{
"name": "29904",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/29904"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1863",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1863"
},
{
"name": "20061103 XSS Vulnerability in Zend Framework Preview 0.2.0",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "http://www.armorize.com/resources/vulnerDetail.php?cve_name=Armorize-ADV-2006-0009",
"refsource": "MISC",
"url": "http://www.armorize.com/resources/vulnerDetail.php?cve_name=Armorize-ADV-2006-0009"
},
{
"name" : "1863",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1863"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "3671",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3671"
},
{
"name": "23342",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23342"
},
{
"name": "3671",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3671"
}
]
}

View File

@ -53,25 +53,40 @@
"references": {
"reference_data": [
{
"name" : "20100514 phpGroupWare SQL Injections and Local File Inclusion Vulnerabilities (CVE-2010-0403 and CVE-2010-0404)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511299/100/0/threaded"
"name": "ADV-2010-1146",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1146"
},
{
"name" : "[phpgroupware-users] 20100512 Phpgroupware security release 0.9.16.016",
"refsource" : "MLIST",
"url" : "http://lists.gnu.org/archive/html/phpgroupware-users/2010-05/msg00004.html"
"name": "ADV-2010-1145",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1145"
},
{
"name": "http://download.phpgroupware.org/",
"refsource": "CONFIRM",
"url": "http://download.phpgroupware.org/"
},
{
"name": "[phpgroupware-users] 20100512 Phpgroupware security release 0.9.16.016",
"refsource": "MLIST",
"url": "http://lists.gnu.org/archive/html/phpgroupware-users/2010-05/msg00004.html"
},
{
"name": "http://forums.phpgroupware.org/index.php?t=msg&th=98662&start=0&rid=0",
"refsource": "CONFIRM",
"url": "http://forums.phpgroupware.org/index.php?t=msg&th=98662&start=0&rid=0"
},
{
"name": "20100514 phpGroupWare SQL Injections and Local File Inclusion Vulnerabilities (CVE-2010-0403 and CVE-2010-0404)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511299/100/0/threaded"
},
{
"name": "39731",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39731"
},
{
"name": "DSA-2046",
"refsource": "DEBIAN",
@ -81,21 +96,6 @@
"name": "39665",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39665"
},
{
"name" : "39731",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39731"
},
{
"name" : "ADV-2010-1145",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1145"
},
{
"name" : "ADV-2010-1146",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1146"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-0580",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=20064",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=20064"
},
{
"name" : "20100324 Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20f32.shtml"
},
{
"name": "1023744",
"refsource": "SECTRACK",
@ -71,6 +61,16 @@
"name": "39068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39068"
},
{
"name": "20100324 Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20f32.shtml"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=20064",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=20064"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-0743",
"STATE": "PUBLIC"
},
@ -53,44 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100331 iscsitarget/scsi-target-tuils format string CVE assignment",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=127005132403189&w=2"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=574935",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=574935"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/tomo/tgt.git;a=commit;h=107d922706cd36f3bb79bcca9bc4678c32f22e59",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/tomo/tgt.git;a=commit;h=107d922706cd36f3bb79bcca9bc4678c32f22e59"
"name": "lstf-isns-format-string(57496)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57496"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=576359",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576359"
},
{
"name" : "DSA-2042",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2042"
},
{
"name": "MDVSA-2010:131",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:131"
},
{
"name" : "SUSE-SR:2010:017",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
},
{
"name" : "39127",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/39127"
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=574935",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=574935"
},
{
"name": "oval:org.mitre.oval:def:11248",
@ -103,9 +83,29 @@
"url": "http://secunia.com/advisories/39142"
},
{
"name" : "39726",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39726"
"name": "[oss-security] 20100331 iscsitarget/scsi-target-tuils format string CVE assignment",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127005132403189&w=2"
},
{
"name": "39127",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39127"
},
{
"name": "SUSE-SR:2010:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/tomo/tgt.git;a=commit;h=107d922706cd36f3bb79bcca9bc4678c32f22e59",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/tomo/tgt.git;a=commit;h=107d922706cd36f3bb79bcca9bc4678c32f22e59"
},
{
"name": "DSA-2042",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2042"
},
{
"name": "ADV-2010-1786",
@ -113,9 +113,9 @@
"url": "http://www.vupen.com/english/advisories/2010/1786"
},
{
"name" : "lstf-isns-format-string(57496)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57496"
"name": "39726",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39726"
}
]
}

View File

@ -53,114 +53,49 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-32.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-32.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=537120",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=537120"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100091069",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100091069"
},
{
"name" : "FEDORA-2010-10344",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html"
},
{
"name" : "FEDORA-2010-10361",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html"
},
{
"name" : "MDVSA-2010:125",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:125"
},
{
"name" : "RHSA-2010:0499",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0499.html"
},
{
"name" : "RHSA-2010:0500",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0500.html"
},
{
"name" : "RHSA-2010:0501",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0501.html"
},
{
"name" : "SUSE-SA:2010:030",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html"
"name": "40481",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40481"
},
{
"name": "USN-930-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-930-1"
},
{
"name" : "USN-930-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-930-2"
},
{
"name" : "41050",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41050"
},
{
"name" : "41103",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41103"
},
{
"name" : "oval:org.mitre.oval:def:10168",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10168"
},
{
"name": "oval:org.mitre.oval:def:14186",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14186"
},
{
"name": "FEDORA-2010-10361",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html"
},
{
"name": "1024138",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024138"
},
{
"name" : "40326",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40326"
},
{
"name" : "40401",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40401"
},
{
"name" : "40481",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40481"
},
{
"name" : "ADV-2010-1551",
"name": "ADV-2010-1640",
"refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1551"
"url": "http://www.vupen.com/english/advisories/2010/1640"
},
{
"name" : "ADV-2010-1556",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1556"
"name": "oval:org.mitre.oval:def:10168",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10168"
},
{
"name": "41050",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41050"
},
{
"name": "RHSA-2010:0501",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0501.html"
},
{
"name": "ADV-2010-1557",
@ -168,24 +103,89 @@
"url": "http://www.vupen.com/english/advisories/2010/1557"
},
{
"name" : "ADV-2010-1640",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1640"
"name": "MDVSA-2010:125",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:125"
},
{
"name": "ADV-2010-1773",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1773"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=537120",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=537120"
},
{
"name": "RHSA-2010:0499",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0499.html"
},
{
"name": "ADV-2010-1556",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1556"
},
{
"name": "ADV-2010-1592",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1592"
},
{
"name": "USN-930-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-930-2"
},
{
"name": "41103",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41103"
},
{
"name": "ADV-2010-1551",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1551"
},
{
"name": "RHSA-2010:0500",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0500.html"
},
{
"name": "SUSE-SA:2010:030",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html"
},
{
"name": "40401",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40401"
},
{
"name": "FEDORA-2010-10344",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html"
},
{
"name": "firefox-contentdisposition-security-bypass(59667)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59667"
},
{
"name": "40326",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40326"
},
{
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-32.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-32.html"
},
{
"name": "http://support.avaya.com/css/P8/documents/100091069",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100091069"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21443820"
},
{
"name": "41044",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41044"
},
{
"name": "IC69883",
"refsource": "AIXAPAR",
@ -66,11 +71,6 @@
"name": "42549",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42549"
},
{
"name" : "41044",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41044"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "14765",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/14765"
},
{
"name" : "14788",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/14788"
"name": "TA12-045A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-045A.html"
},
{
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4956.php",
@ -68,34 +63,39 @@
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4956.php"
},
{
"name" : "MS12-014",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-014"
},
{
"name" : "TA12-045A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-045A.html"
},
{
"name" : "67588",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/67588"
"name": "14765",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14765"
},
{
"name": "oval:org.mitre.oval:def:7132",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7132"
},
{
"name": "ADV-2010-2190",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2190"
},
{
"name": "67588",
"refsource": "OSVDB",
"url": "http://osvdb.org/67588"
},
{
"name": "14788",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14788"
},
{
"name": "41114",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41114"
},
{
"name" : "ADV-2010-2190",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2190"
"name": "MS12-014",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-014"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://people.fedoraproject.org/~shenson/cobbler/cobbler-2.0.8.tar.gz",
"refsource" : "CONFIRM",
"url" : "http://people.fedoraproject.org/~shenson/cobbler/cobbler-2.0.8.tar.gz"
"name": "42602",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42602"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=554567",
@ -63,9 +63,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=554567"
},
{
"name" : "42602",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42602"
"name": "http://people.fedoraproject.org/~shenson/cobbler/cobbler-2.0.8.tar.gz",
"refsource": "CONFIRM",
"url": "http://people.fedoraproject.org/~shenson/cobbler/cobbler-2.0.8.tar.gz"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/09/10/1"
},
{
"name" : "[oss-security] 20110914 Re: D-Link DCS-2121 Semicolon Vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/09/14/4"
},
{
"name": "http://newsoft-tech.blogspot.com/2010/09/d-link-dcs-2121-and-state-of-embedded.html",
"refsource": "MISC",
"url": "http://newsoft-tech.blogspot.com/2010/09/d-link-dcs-2121-and-state-of-embedded.html"
},
{
"name": "[oss-security] 20110914 Re: D-Link DCS-2121 Semicolon Vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/09/14/4"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-3155",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2014/06/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2014/06/stable-channel-update.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=369539",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=369539"
},
{
"name" : "https://src.chromium.org/viewvc/chrome?revision=267984&view=revision",
"refsource" : "CONFIRM",
"url" : "https://src.chromium.org/viewvc/chrome?revision=267984&view=revision"
"name": "67980",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67980"
},
{
"name": "https://src.chromium.org/viewvc/chrome?revision=268730&view=revision",
@ -73,14 +63,14 @@
"url": "https://src.chromium.org/viewvc/chrome?revision=268730&view=revision"
},
{
"name" : "https://src.chromium.org/viewvc/chrome?revision=269246&view=revision",
"refsource" : "CONFIRM",
"url" : "https://src.chromium.org/viewvc/chrome?revision=269246&view=revision"
"name": "59090",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59090"
},
{
"name" : "DSA-2959",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2959"
"name": "http://googlechromereleases.blogspot.com/2014/06/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2014/06/stable-channel-update.html"
},
{
"name": "GLSA-201408-16",
@ -88,9 +78,29 @@
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
},
{
"name" : "67980",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/67980"
"name": "60372",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60372"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=369539",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=369539"
},
{
"name": "60061",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60061"
},
{
"name": "https://src.chromium.org/viewvc/chrome?revision=269246&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/chrome?revision=269246&view=revision"
},
{
"name": "https://src.chromium.org/viewvc/chrome?revision=267984&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/chrome?revision=267984&view=revision"
},
{
"name": "58585",
@ -98,19 +108,9 @@
"url": "http://secunia.com/advisories/58585"
},
{
"name" : "59090",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59090"
},
{
"name" : "60372",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60372"
},
{
"name" : "60061",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60061"
"name": "DSA-2959",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2959"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4106",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS14-052",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
},
{
"name": "69614",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1030818",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030818"
},
{
"name": "MS14-052",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "34170",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/34170"
},
{
"name": "https://community.qualys.com/blogs/securitylabs/2014/07/24/yet-another-zerocms-cross-site-scripting-vulnerability-cve-2014-4710",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "http://packetstormsecurity.com/files/127634/ZeroCMS-1.0-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/127634/ZeroCMS-1.0-Cross-Site-Scripting.html"
},
{
"name": "34170",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/34170"
}
]
}

View File

@ -57,6 +57,26 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534452/100/0/threaded"
},
{
"name": "72005",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72005"
},
{
"name": "62210",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62210"
},
{
"name": "http://www.coresecurity.com/advisories/corel-software-dll-hijacking",
"refsource": "MISC",
"url": "http://www.coresecurity.com/advisories/corel-software-dll-hijacking"
},
{
"name": "1031522",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031522"
},
{
"name": "20150112 Corel Software DLL Hijacking",
"refsource": "FULLDISC",
@ -66,26 +86,6 @@
"name": "http://packetstormsecurity.com/files/129922/Corel-Software-DLL-Hijacking.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129922/Corel-Software-DLL-Hijacking.html"
},
{
"name" : "http://www.coresecurity.com/advisories/corel-software-dll-hijacking",
"refsource" : "MISC",
"url" : "http://www.coresecurity.com/advisories/corel-software-dll-hijacking"
},
{
"name" : "72005",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72005"
},
{
"name" : "1031522",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031522"
},
{
"name" : "62210",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62210"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://packetstormsecurity.com/files/133437/Checkmarx-CxQL-7.1.5-Sandbox-Bypass.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133437/Checkmarx-CxQL-7.1.5-Sandbox-Bypass.html"
},
{
"name": "20150903 Checkmarx CxQL Sandbox bypass (CVE-2014-8778)",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "20150907 Checkmarx CxQL Sandbox bypass (CVE-2014-8778)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Sep/17"
},
{
"name" : "http://packetstormsecurity.com/files/133437/Checkmarx-CxQL-7.1.5-Sandbox-Bypass.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/133437/Checkmarx-CxQL-7.1.5-Sandbox-Bypass.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-9169",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20141223 Stored XSS Vulnerability in CMS Serendipity v.2.0-rc1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534315/100/0/threaded"
},
{
"name" : "20141223 Stored XSS Vulnerability in CMS Serendipity v.2.0-rc1",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/108"
},
{
"name" : "http://sroesemann.blogspot.de/2014/12/bericht-zu-sroeadv-2014-02.html",
"refsource" : "MISC",
"url" : "http://sroesemann.blogspot.de/2014/12/bericht-zu-sroeadv-2014-02.html"
},
{
"name": "http://packetstormsecurity.com/files/129709/CMS-Serendipity-2.0-rc1-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129709/CMS-Serendipity-2.0-rc1-Cross-Site-Scripting.html"
},
{
"name": "serendipity-index-xss(99464)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99464"
},
{
"name": "20141223 Stored XSS Vulnerability in CMS Serendipity v.2.0-rc1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534315/100/0/threaded"
},
{
"name": "http://blog.s9y.org/archives/259-Serendipity-2.0-rc2-released.html",
"refsource": "CONFIRM",
"url": "http://blog.s9y.org/archives/259-Serendipity-2.0-rc2-released.html"
},
{
"name": "http://sroesemann.blogspot.de/2014/12/bericht-zu-sroeadv-2014-02.html",
"refsource": "MISC",
"url": "http://sroesemann.blogspot.de/2014/12/bericht-zu-sroeadv-2014-02.html"
},
{
"name": "20141223 Stored XSS Vulnerability in CMS Serendipity v.2.0-rc1",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/108"
},
{
"name": "https://github.com/s9y/Serendipity/commit/36cde3030aaa27a46bf94086e062dfe56b60230b",
"refsource": "CONFIRM",
"url": "https://github.com/s9y/Serendipity/commit/36cde3030aaa27a46bf94086e062dfe56b60230b"
},
{
"name" : "serendipity-index-xss(99464)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99464"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "FEDORA-2015-9357",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159449.html"
},
{
"name": "openSUSE-SU-2015:0595",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00077.html"
},
{
"name": "https://blog.fuzzing-project.org/3-less-out-of-bounds-read-access-TFPA-0022014.html",
"refsource": "MISC",
@ -62,20 +72,10 @@
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2015-0139.html"
},
{
"name" : "FEDORA-2015-9357",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159449.html"
},
{
"name": "MDVSA-2015:199",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:199"
},
{
"name" : "openSUSE-SU-2015:0595",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-03/msg00077.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160308 Re: [OSSA 2016-007] Nova host data leak through resize/migration (CVE-2016-2140)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/03/08/6"
},
{
"name": "https://bugs.launchpad.net/nova/+bug/1548450",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "84277",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/84277"
},
{
"name": "[oss-security] 20160308 Re: [OSSA 2016-007] Nova host data leak through resize/migration (CVE-2016-2140)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/03/08/6"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2016-07.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2016-07.html"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11982",
"refsource": "CONFIRM",
@ -76,6 +71,11 @@
"name": "1035118",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035118"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2016-07.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2016-07.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2761",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2016-2845",
"STATE": "PUBLIC"
},
@ -53,19 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://homakov.blogspot.com/2014/01/using-content-security-policy-for-evil.html",
"refsource" : "MISC",
"url" : "http://homakov.blogspot.com/2014/01/using-content-security-policy-for-evil.html"
"name": "https://codereview.chromium.org/1454003003/",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1454003003/"
},
{
"name" : "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html"
},
{
"name" : "https://bugs.chromium.org/p/chromium/issues/detail?id=542060",
"refsource" : "CONFIRM",
"url" : "https://bugs.chromium.org/p/chromium/issues/detail?id=542060"
"name": "1035185",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035185"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=591402",
@ -73,14 +68,14 @@
"url": "https://code.google.com/p/chromium/issues/detail?id=591402"
},
{
"name" : "https://codereview.chromium.org/1454003003/",
"name": "https://bugs.chromium.org/p/chromium/issues/detail?id=542060",
"refsource": "CONFIRM",
"url" : "https://codereview.chromium.org/1454003003/"
"url": "https://bugs.chromium.org/p/chromium/issues/detail?id=542060"
},
{
"name" : "USN-2920-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2920-1"
"name": "http://homakov.blogspot.com/2014/01/using-content-security-policy-for-evil.html",
"refsource": "MISC",
"url": "http://homakov.blogspot.com/2014/01/using-content-security-policy-for-evil.html"
},
{
"name": "84168",
@ -88,9 +83,14 @@
"url": "http://www.securityfocus.com/bid/84168"
},
{
"name" : "1035185",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035185"
"name": "USN-2920-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2920-1"
},
{
"name": "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-3108",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160519 Pulp 2.8.3 Released to address multiple CVEs",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/05/20/1"
},
{
"name": "https://bugzilla.redhat.com/attachment.cgi?id=1146475",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/attachment.cgi?id=1146475"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1325934",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1325934"
},
{
"name": "https://github.com/pulp/pulp/pull/2528",
"refsource": "CONFIRM",
"url": "https://github.com/pulp/pulp/pull/2528"
},
{
"name": "RHBA-2016:1501",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHBA-2016:1501"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1325934",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1325934"
},
{
"name": "https://pulp.plan.io/issues/1830",
"refsource": "CONFIRM",
"url": "https://pulp.plan.io/issues/1830"
},
{
"name" : "RHBA-2016:1501",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHBA-2016:1501"
"name": "[oss-security] 20160519 Pulp 2.8.3 Released to address multiple CVEs",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/05/20/1"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.openwall.com/lists/oss-security/2016/04/08/13"
},
{
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2547",
"refsource" : "MISC",
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2547"
"name": "93335",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93335"
},
{
"name": "GLSA-201701-16",
@ -68,9 +68,9 @@
"url": "https://security.gentoo.org/glsa/201701-16"
},
{
"name" : "93335",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93335"
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2547",
"refsource": "MISC",
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2547"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-01-e9000-en",
"refsource" : "CONFIRM",
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-01-e9000-en"
},
{
"name": "92620",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92620"
},
{
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-01-e9000-en",
"refsource": "CONFIRM",
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-01-e9000-en"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "45804",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45804/"
},
{
"name": "[oss-security] 20160927 CVE Request - OpenSLP 2.0 Memory Corruption",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/27/4"
},
{
"name": "93186",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93186"
},
{
"name": "[oss-security] 20160928 Re: CVE Request - OpenSLP 2.0 Memory Corruption",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/28/1"
},
{
"name" : "https://sourceforge.net/p/openslp/mercurial/ci/34fb3aa5e6b4997fa21cb614e480de36da5dbc9a/",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/openslp/mercurial/ci/34fb3aa5e6b4997fa21cb614e480de36da5dbc9a/"
},
{
"name": "GLSA-201707-05",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201707-05"
},
{
"name" : "93186",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93186"
"name": "45804",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45804/"
},
{
"name": "https://sourceforge.net/p/openslp/mercurial/ci/34fb3aa5e6b4997fa21cb614e480de36da5dbc9a/",
"refsource": "CONFIRM",
"url": "https://sourceforge.net/p/openslp/mercurial/ci/34fb3aa5e6b4997fa21cb614e480de36da5dbc9a/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7744",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=8514068150759c1d6a46d4605d2351babfde1601",
"refsource" : "CONFIRM",
"url" : "https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=8514068150759c1d6a46d4605d2351babfde1601"
},
{
"name": "JVN#38755305",
"refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN38755305/index.html"
},
{
"name": "https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=8514068150759c1d6a46d4605d2351babfde1601",
"refsource": "CONFIRM",
"url": "https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=8514068150759c1d6a46d4605d2351babfde1601"
},
{
"name": "95067",
"refsource": "BID",