"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:33:05 +00:00
parent c06bdf3341
commit 3cda8304ca
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3998 additions and 3998 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060424 Multiple browsers Windows mailto protocol Office 2003 file attachment exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/432009/100/0/threaded"
"name": "ADV-2006-1538",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1538"
},
{
"name": "http://ingehenriksen.blogspot.com/2006/04/office-2003-file-attachment-exploit.html",
@ -63,14 +63,14 @@
"url": "http://ingehenriksen.blogspot.com/2006/04/office-2003-file-attachment-exploit.html"
},
{
"name" : "ADV-2006-1538",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1538"
"name": "20060424 Multiple browsers Windows mailto protocol Office 2003 file attachment exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/432009/100/0/threaded"
},
{
"name" : "25003",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25003"
"name": "office-mailto-obtain-information(26118)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26118"
},
{
"name": "19819",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/19819"
},
{
"name" : "office-mailto-obtain-information(26118)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26118"
"name": "25003",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25003"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/434686/100/0/threaded"
},
{
"name": "hioxguestbook-added-xss(26620)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26620"
},
{
"name": "ADV-2006-1929",
"refsource": "VUPEN",
@ -67,20 +72,15 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25712"
},
{
"name" : "20252",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20252"
},
{
"name": "938",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/938"
},
{
"name" : "hioxguestbook-added-xss(26620)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26620"
"name": "20252",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20252"
}
]
}

View File

@ -52,6 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "21847",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21847"
},
{
"name": "20337",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20337"
},
{
"name": "18116",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18116"
},
{
"name": "22039",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22039"
},
{
"name": "21050",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21050"
},
{
"name": "959",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/959"
},
{
"name": "20060526 cURL Safe Mode Bypass PHP 4.4.2 and 5.1.4",
"refsource": "SREASONRES",
@ -62,60 +92,30 @@
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122"
},
{
"name": "php-curl-safemode-bypass(26764)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26764"
},
{
"name": "SUSE-SR:2006:022",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_22_sr.html"
},
{
"name" : "SUSE-SA:2006:052",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_52_php.html"
},
{
"name" : "18116",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18116"
},
{
"name" : "ADV-2006-2055",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2055"
},
{
"name": "1016175",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016175"
},
{
"name" : "20337",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20337"
"name": "ADV-2006-2055",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2055"
},
{
"name" : "21050",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21050"
},
{
"name" : "21847",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21847"
},
{
"name" : "22039",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22039"
},
{
"name" : "959",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/959"
},
{
"name" : "php-curl-safemode-bypass(26764)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26764"
"name": "SUSE-SA:2006:052",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_52_php.html"
}
]
}

View File

@ -52,31 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060524 iFlance v1.1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/435036/100/0/threaded"
},
{
"name" : "ADV-2006-1988",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1988"
},
{
"name" : "26043",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26043"
},
{
"name" : "26044",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26044"
},
{
"name" : "20282",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20282"
},
{
"name": "984",
"refsource": "SREASON",
@ -86,6 +61,31 @@
"name": "iflance-multiple-scripts-xss(26696)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26696"
},
{
"name": "26044",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26044"
},
{
"name": "ADV-2006-1988",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1988"
},
{
"name": "20060524 iFlance v1.1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435036/100/0/threaded"
},
{
"name": "20282",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20282"
},
{
"name": "26043",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26043"
}
]
}

View File

@ -62,35 +62,35 @@
"refsource": "MISC",
"url": "http://retrogod.altervista.org/pivot_130RC2_xpl.html"
},
{
"name" : "18881",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18881"
},
{
"name": "ADV-2006-2744",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2744"
},
{
"name" : "27126",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27126"
"name": "pivot-insertimage-file-upload(27671)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27671"
},
{
"name": "20962",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20962"
},
{
"name": "18881",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18881"
},
{
"name": "1214",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1214"
},
{
"name" : "pivot-insertimage-file-upload(27671)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27671"
"name": "27126",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27126"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://browserfun.blogspot.com/2006/07/mobb-17-dximagetransformmicrosoftgradi.html",
"refsource" : "MISC",
"url" : "http://browserfun.blogspot.com/2006/07/mobb-17-dximagetransformmicrosoftgradi.html"
"name": "27109",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27109"
},
{
"name": "ie-dximagetransform-dos(27762)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27762"
},
{
"name": "19029",
@ -68,14 +73,9 @@
"url": "http://www.vupen.com/english/advisories/2006/2832"
},
{
"name" : "27109",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27109"
},
{
"name" : "ie-dximagetransform-dos(27762)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27762"
"name": "http://browserfun.blogspot.com/2006/07/mobb-17-dximagetransformmicrosoftgradi.html",
"refsource": "MISC",
"url": "http://browserfun.blogspot.com/2006/07/mobb-17-dximagetransformmicrosoftgradi.html"
}
]
}

View File

@ -53,9 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20060729 mambatstaff Mambo Component <= Remote Include Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/441538/100/0/threaded"
"name": "21292",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21292"
},
{
"name": "27653",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27653"
},
{
"name": "1313",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1313"
},
{
"name": "ADV-2006-3055",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3055"
},
{
"name": "2086",
@ -67,30 +82,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19222"
},
{
"name" : "ADV-2006-3055",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3055"
},
{
"name" : "27653",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27653"
},
{
"name" : "21292",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21292"
},
{
"name" : "1313",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1313"
},
{
"name": "mambatstaff-mambatstaff-file-include(28074)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28074"
},
{
"name": "20060729 mambatstaff Mambo Component <= Remote Include Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/441538/100/0/threaded"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20070105 ZDI-07-001: QUALCOMM Eudora WorldMail Remote Management Heap Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/456077/100/0/threaded"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-001.html",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-001.html"
},
{
"name": "20070105 ZDI-07-001: QUALCOMM Eudora WorldMail Remote Management Heap Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456077/100/0/threaded"
},
{
"name": "21897",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21897"
},
{
"name" : "ADV-2007-0066",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0066"
"name": "eudora-mail-management-bo(31325)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31325"
},
{
"name": "32587",
@ -78,9 +78,9 @@
"url": "http://osvdb.org/32587"
},
{
"name" : "1017474",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017474"
"name": "ADV-2007-0066",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0066"
},
{
"name": "23622",
@ -88,9 +88,9 @@
"url": "http://secunia.com/advisories/23622"
},
{
"name" : "eudora-mail-management-bo(31325)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31325"
"name": "1017474",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017474"
}
]
}

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "30545",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/30545"
},
{
"name": "chetcpasswd-error-message-enumeration(30454)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30454"
},
{
"name": "22967",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22967"
},
{
"name": "21102",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21102"
},
{
"name": "20061113 Chetcpasswd 2.x: multiple vulnerabilities",
"refsource": "BUGTRAQ",
@ -61,26 +81,6 @@
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=394454",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=394454"
},
{
"name" : "21102",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21102"
},
{
"name" : "30545",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/30545"
},
{
"name" : "22967",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22967"
},
{
"name" : "chetcpasswd-error-message-enumeration(30454)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30454"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2985"
},
{
"name" : "21767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21767"
},
{
"name": "ADV-2006-5149",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5149"
},
{
"name": "21767",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21767"
},
{
"name": "23481",
"refsource": "SECUNIA",

View File

@ -52,26 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "http://lam.cvs.sourceforge.net/lam/lam/lib/lamdaemon.pl",
"refsource" : "CONFIRM",
"url" : "http://lam.cvs.sourceforge.net/lam/lam/lib/lamdaemon.pl"
},
{
"name": "http://lam.cvs.sourceforge.net/lam/lam/lib/lamdaemon.pl?r1=1.32&r2=1.33",
"refsource": "CONFIRM",
"url": "http://lam.cvs.sourceforge.net/lam/lam/lib/lamdaemon.pl?r1=1.32&r2=1.33"
},
{
"name" : "http://lam.sourceforge.net/changelog/index.htm",
"refsource" : "CONFIRM",
"url" : "http://lam.sourceforge.net/changelog/index.htm"
},
{
"name": "DSA-1287",
"refsource": "DEBIAN",
"url": "http://www.us.debian.org/security/2007/dsa-1287"
},
{
"name": "http://lam.cvs.sourceforge.net/lam/lam/lib/lamdaemon.pl",
"refsource": "CONFIRM",
"url": "http://lam.cvs.sourceforge.net/lam/lam/lib/lamdaemon.pl"
},
{
"name": "23857",
"refsource": "BID",
@ -81,6 +76,11 @@
"name": "25157",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25157"
},
{
"name": "http://lam.sourceforge.net/changelog/index.htm",
"refsource": "CONFIRM",
"url": "http://lam.sourceforge.net/changelog/index.htm"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070622 All Of the Mambo & Joomla Script Remote File Inclussion Bugs..",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/472005/100/0/threaded"
},
{
"name" : "1995",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1995"
},
{
"name": "45364",
"refsource": "OSVDB",
@ -71,6 +61,16 @@
"name": "2836",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2836"
},
{
"name": "20070622 All Of the Mambo & Joomla Script Remote File Inclussion Bugs..",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/472005/100/0/threaded"
},
{
"name": "1995",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1995"
}
]
}

View File

@ -58,30 +58,115 @@
"url": "http://lists.freedesktop.org/archives/xorg-announce/2011-April/001636.html"
},
{
"name" : "[xorg-announce] 20110405 xrdb 1.0.9",
"refsource" : "MLIST",
"url" : "http://lists.freedesktop.org/archives/xorg-announce/2011-April/001635.html"
"name": "RHSA-2011:0433",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0433.html"
},
{
"name" : "http://cgit.freedesktop.org/xorg/app/xrdb/commit/?id=1027d5df07398c1507fb1fe3a9981aa6b4bc3a56",
"refsource" : "CONFIRM",
"url" : "http://cgit.freedesktop.org/xorg/app/xrdb/commit/?id=1027d5df07398c1507fb1fe3a9981aa6b4bc3a56"
"name": "ADV-2011-0966",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0966"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=680196",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=680196"
"name": "44040",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44040"
},
{
"name": "DSA-2213",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2213"
},
{
"name": "44082",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44082"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=680196",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=680196"
},
{
"name": "1025317",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025317"
},
{
"name": "47189",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47189"
},
{
"name": "FEDORA-2011-4871",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057928.html"
},
{
"name": "44123",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44123"
},
{
"name": "ADV-2011-0880",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0880"
},
{
"name": "ADV-2011-0906",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0906"
},
{
"name": "44012",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44012"
},
{
"name": "http://cgit.freedesktop.org/xorg/app/xrdb/commit/?id=1027d5df07398c1507fb1fe3a9981aa6b4bc3a56",
"refsource": "CONFIRM",
"url": "http://cgit.freedesktop.org/xorg/app/xrdb/commit/?id=1027d5df07398c1507fb1fe3a9981aa6b4bc3a56"
},
{
"name": "44010",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44010"
},
{
"name": "xorg11-xrdb-command-execution(66585)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66585"
},
{
"name": "USN-1107-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1107-1"
},
{
"name": "SSA:2011-096-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.465748"
},
{
"name": "ADV-2011-0889",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0889"
},
{
"name": "ADV-2011-0929",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0929"
},
{
"name": "44122",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44122"
},
{
"name": "[xorg-announce] 20110405 xrdb 1.0.9",
"refsource": "MLIST",
"url": "http://lists.freedesktop.org/archives/xorg-announce/2011-April/001635.html"
},
{
"name": "MDVSA-2011:076",
"refsource": "MANDRIVA",
@ -93,14 +178,14 @@
"url": "http://www.redhat.com/support/errata/RHSA-2011-0432.html"
},
{
"name" : "RHSA-2011:0433",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0433.html"
"name": "ADV-2011-0975",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0975"
},
{
"name" : "SSA:2011-096-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.465748"
"name": "44193",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44193"
},
{
"name": "SUSE-SA:2011:016",
@ -111,91 +196,6 @@
"name": "openSUSE-SU-2011:0298",
"refsource": "SUSE",
"url": "https://lwn.net/Articles/437150/"
},
{
"name" : "USN-1107-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1107-1"
},
{
"name" : "47189",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47189"
},
{
"name" : "1025317",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025317"
},
{
"name" : "44040",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44040"
},
{
"name" : "44010",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44010"
},
{
"name" : "44012",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44012"
},
{
"name" : "44082",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44082"
},
{
"name" : "44122",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44122"
},
{
"name" : "44123",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44123"
},
{
"name" : "44193",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44193"
},
{
"name" : "ADV-2011-0880",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0880"
},
{
"name" : "ADV-2011-0889",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0889"
},
{
"name" : "ADV-2011-0906",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0906"
},
{
"name" : "ADV-2011-0929",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0929"
},
{
"name" : "ADV-2011-0966",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0966"
},
{
"name" : "ADV-2011-0975",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0975"
},
{
"name" : "xorg11-xrdb-command-execution(66585)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66585"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "awbs-cart-sql-injection(64726)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64726"
},
{
"name": "16003",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "42944",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42944"
},
{
"name" : "awbs-cart-sql-injection(64726)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64726"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-0895",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "44032",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44032"
},
{
"name": "47162",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47162"
},
{
"name": "8186",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8186"
},
{
"name": "HPSBMA02652",
"refsource": "HP",
@ -62,26 +77,11 @@
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130201751130787&w=2"
},
{
"name" : "47162",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47162"
},
{
"name": "1025288",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025288"
},
{
"name" : "44032",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44032"
},
{
"name" : "8186",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8186"
},
{
"name": "ADV-2011-0871",
"refsource": "VUPEN",

View File

@ -52,46 +52,46 @@
},
"references": {
"reference_data": [
{
"name" : "[opensuse-updates] 20110408 openSUSE-SU-2011:0313-1 (critical): moonlight security update",
"refsource" : "MLIST",
"url" : "http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html"
},
{
"name" : "[oss-security] 20110406 Moonlight release 2.4.1 with security fixes",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/04/06/14"
},
{
"name" : "http://www.mono-project.com/Vulnerabilities",
"refsource" : "CONFIRM",
"url" : "http://www.mono-project.com/Vulnerabilities"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=667077",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=667077"
},
{
"name" : "https://github.com/mono/mono/commit/035c8587c0d8d307e45f1b7171a0d337bb451f1e",
"refsource" : "CONFIRM",
"url" : "https://github.com/mono/mono/commit/035c8587c0d8d307e45f1b7171a0d337bb451f1e"
},
{
"name": "47208",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47208"
},
{
"name": "[oss-security] 20110406 Moonlight release 2.4.1 with security fixes",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/04/06/14"
},
{
"name": "https://github.com/mono/mono/commit/035c8587c0d8d307e45f1b7171a0d337bb451f1e",
"refsource": "CONFIRM",
"url": "https://github.com/mono/mono/commit/035c8587c0d8d307e45f1b7171a0d337bb451f1e"
},
{
"name": "44002",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44002"
},
{
"name": "http://www.mono-project.com/Vulnerabilities",
"refsource": "CONFIRM",
"url": "http://www.mono-project.com/Vulnerabilities"
},
{
"name": "44076",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44076"
},
{
"name": "[opensuse-updates] 20110408 openSUSE-SU-2011:0313-1 (critical): moonlight security update",
"refsource": "MLIST",
"url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html"
},
{
"name": "ADV-2011-0904",
"refsource": "VUPEN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1093",
"STATE": "PUBLIC"
},
@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=720dc34bbbe9493c7bd48b2243058b4e447a929d",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=720dc34bbbe9493c7bd48b2243058b4e447a929d"
},
{
"name": "46793",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46793"
},
{
"name": "RHSA-2011:0833",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=682954",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954"
},
{
"name": "[oss-security] 20110308 CVE request: kernel: dccp: fix oops on Reset after close",
"refsource": "MLIST",
@ -62,35 +82,15 @@
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/08/19"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=720dc34bbbe9493c7bd48b2243058b4e447a929d",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=720dc34bbbe9493c7bd48b2243058b4e447a929d"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=682954",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=682954"
},
{
"name": "http://downloads.avaya.com/css/P8/documents/100145416",
"refsource": "CONFIRM",
"url": "http://downloads.avaya.com/css/P8/documents/100145416"
},
{
"name" : "RHSA-2011:0833",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2011-0833.html"
},
{
"name" : "46793",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46793"
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38"
}
]
}

View File

@ -52,75 +52,75 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110412 CVE id request: vlc",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/04/11/17"
},
{
"name" : "[oss-security] 20110413 Re: CVE id request: vlc",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/04/13/17"
},
{
"name" : "[oss-security] 20110413 Re: CVE id request: vlc",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/04/13/14"
},
{
"name" : "http://git.videolan.org/?p=vlc.git;a=commit;h=5637ca8141bf39f263ecdb62035d2cb45c740821",
"refsource" : "CONFIRM",
"url" : "http://git.videolan.org/?p=vlc.git;a=commit;h=5637ca8141bf39f263ecdb62035d2cb45c740821"
},
{
"name" : "http://www.videolan.org/security/sa1103.html",
"refsource" : "CONFIRM",
"url" : "http://www.videolan.org/security/sa1103.html"
},
{
"name" : "DSA-2218",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2218"
},
{
"name" : "47293",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47293"
},
{
"name": "oval:org.mitre.oval:def:14741",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14741"
},
{
"name" : "1025373",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025373"
},
{
"name" : "43890",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43890"
},
{
"name" : "44022",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44022"
},
{
"name" : "ADV-2011-0916",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0916"
},
{
"name": "ADV-2011-0954",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0954"
},
{
"name": "43890",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43890"
},
{
"name": "[oss-security] 20110412 CVE id request: vlc",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/04/11/17"
},
{
"name": "44022",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44022"
},
{
"name": "http://git.videolan.org/?p=vlc.git;a=commit;h=5637ca8141bf39f263ecdb62035d2cb45c740821",
"refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=vlc.git;a=commit;h=5637ca8141bf39f263ecdb62035d2cb45c740821"
},
{
"name": "ADV-2011-0916",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0916"
},
{
"name": "DSA-2218",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2218"
},
{
"name": "[oss-security] 20110413 Re: CVE id request: vlc",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/04/13/17"
},
{
"name": "vlcmediaplayer-mp4readboxskcr-bo(66664)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66664"
},
{
"name": "47293",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47293"
},
{
"name": "1025373",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025373"
},
{
"name": "[oss-security] 20110413 Re: CVE id request: vlc",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/04/13/14"
},
{
"name": "http://www.videolan.org/security/sa1103.html",
"refsource": "CONFIRM",
"url": "http://www.videolan.org/security/sa1103.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3361",
"STATE": "PUBLIC"
},
@ -58,39 +58,24 @@
"url": "http://sourceforge.net/mailarchive/message.php?msg_id=26919997"
},
{
"name" : "[oss-security] 20110913 CVE Request: BackupPC 3.2.1 fixes cross site scripting",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/09/13/3"
},
{
"name" : "[oss-security] 20110914 Re: CVE Request: BackupPC 3.2.1 fixes cross site scripting",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/09/14/7"
"name": "http://backuppc.cvs.sourceforge.net/viewvc/backuppc/BackupPC/ChangeLog?revision=1.60&view=markup",
"refsource": "CONFIRM",
"url": "http://backuppc.cvs.sourceforge.net/viewvc/backuppc/BackupPC/ChangeLog?revision=1.60&view=markup"
},
{
"name": "https://www.htbridge.ch/advisory/multiple_xss_vulnerabilities_in_backuppc.html",
"refsource": "MISC",
"url": "https://www.htbridge.ch/advisory/multiple_xss_vulnerabilities_in_backuppc.html"
},
{
"name" : "http://backuppc.cvs.sourceforge.net/viewvc/backuppc/BackupPC/ChangeLog?revision=1.60&view=markup",
"refsource" : "CONFIRM",
"url" : "http://backuppc.cvs.sourceforge.net/viewvc/backuppc/BackupPC/ChangeLog?revision=1.60&view=markup"
},
{
"name": "http://backuppc.cvs.sourceforge.net/viewvc/backuppc/BackupPC/lib/BackupPC/CGI/Browse.pm?r1=1.23&r2=1.24",
"refsource": "CONFIRM",
"url": "http://backuppc.cvs.sourceforge.net/viewvc/backuppc/BackupPC/lib/BackupPC/CGI/Browse.pm?r1=1.23&r2=1.24"
},
{
"name" : "USN-1249-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-1249-1"
},
{
"name" : "50406",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/50406"
"name": "backuppc-num-xss(71030)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71030"
},
{
"name": "44259",
@ -103,9 +88,24 @@
"url": "http://secunia.com/advisories/46621"
},
{
"name" : "backuppc-num-xss(71030)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71030"
"name": "USN-1249-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-1249-1"
},
{
"name": "[oss-security] 20110914 Re: CVE Request: BackupPC 3.2.1 fixes cross site scripting",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/09/14/7"
},
{
"name": "50406",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50406"
},
{
"name": "[oss-security] 20110913 CVE Request: BackupPC 3.2.1 fixes cross site scripting",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/09/13/3"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-3969",
"STATE": "PUBLIC"
},
@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=110112",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=110112"
},
{
"name" : "http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html"
},
{
"name" : "http://support.apple.com/kb/HT5400",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5400"
},
{
"name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485"
},
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
},
{
"name" : "APPLE-SA-2012-07-25-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name" : "APPLE-SA-2012-09-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html"
},
{
"name": "oval:org.mitre.oval:def:14917",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14917"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=110112",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=110112"
},
{
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-07-25-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT5400",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5400"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2011-4265",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://xss.cx/examples/plesk-reports/xss-reflected-cross-site-scripting-cwe79-capec86-plesk-parallels-control-panel-version-20110407.20.html",
"refsource" : "MISC",
"url" : "http://xss.cx/examples/plesk-reports/xss-reflected-cross-site-scripting-cwe79-capec86-plesk-parallels-control-panel-version-20110407.20.html"
},
{
"name": "plesk-password-form-sec-bypass(72320)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72320"
},
{
"name": "http://xss.cx/examples/plesk-reports/xss-reflected-cross-site-scripting-cwe79-capec86-plesk-parallels-control-panel-version-20110407.20.html",
"refsource": "MISC",
"url": "http://xss.cx/examples/plesk-reports/xss-reflected-cross-site-scripting-cwe79-capec86-plesk-parallels-control-panel-version-20110407.20.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-5455",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01",
"refsource" : "MISC",
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01"
},
{
"name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-456423.pdf",
"refsource": "CONFIRM",
"url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-456423.pdf"
},
{
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01",
"refsource": "MISC",
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "juniper-junos-cve20142291-xss(91770)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91770"
},
{
"name": "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10617",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "57375",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57375"
},
{
"name" : "juniper-junos-cve20142291-xss(91770)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91770"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://www.vapid.dhs.org/advisories/arabic-ruby-gem.html",
"refsource": "MISC",
"url": "http://www.vapid.dhs.org/advisories/arabic-ruby-gem.html"
},
{
"name": "[oss-security] 20140310 Remote Command Injection in Arabic Prawn 0.0.1 Ruby Gem",
"refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "[oss-security] 20140312 Re: Remote Command Injection in Arabic Prawn 0.0.1 Ruby Gem",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/03/12/6"
},
{
"name" : "http://www.vapid.dhs.org/advisories/arabic-ruby-gem.html",
"refsource" : "MISC",
"url" : "http://www.vapid.dhs.org/advisories/arabic-ruby-gem.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-2790",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-037"
},
{
"name" : "68375",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68375"
"name": "59775",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59775"
},
{
"name": "1030532",
@ -68,9 +68,9 @@
"url": "http://www.securitytracker.com/id/1030532"
},
{
"name" : "59775",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59775"
"name": "68375",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68375"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-2885",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140417 Re: TrueCrypt audit report",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/04/17/7"
},
{
"name": "https://opencryptoaudit.org/reports/iSec_Final_Open_Crypto_Audit_Project_TrueCrypt_Security_Assessment.pdf",
"refsource": "MISC",
"url": "https://opencryptoaudit.org/reports/iSec_Final_Open_Crypto_Audit_Project_TrueCrypt_Security_Assessment.pdf"
},
{
"name": "[oss-security] 20140417 Re: TrueCrypt audit report",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/04/17/7"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "MISC",
"url": "http://www.fireeye.com/blog/technical/2014/08/ssl-vulnerabilities-who-listens-when-android-applications-talk.html"
},
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#208585",
"refsource": "CERT-VN",
@ -71,6 +66,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -57,6 +57,21 @@
"refsource": "MLIST",
"url": "http://article.gmane.org/gmane.comp.web.haproxy/17726"
},
{
"name": "61507",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61507"
},
{
"name": "59936",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59936"
},
{
"name": "http://git.haproxy.org/?p=haproxy-1.5.git;a=commitdiff;h=b4d05093bc89f71377230228007e69a1434c1a0c",
"refsource": "CONFIRM",
"url": "http://git.haproxy.org/?p=haproxy-1.5.git;a=commitdiff;h=b4d05093bc89f71377230228007e69a1434c1a0c"
},
{
"name": "[haproxy] 20140902 [ANNOUNCE] haproxy-1.5.4",
"refsource": "MLIST",
@ -67,25 +82,10 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/09/09/23"
},
{
"name" : "http://git.haproxy.org/?p=haproxy-1.5.git;a=commitdiff;h=b4d05093bc89f71377230228007e69a1434c1a0c",
"refsource" : "CONFIRM",
"url" : "http://git.haproxy.org/?p=haproxy-1.5.git;a=commitdiff;h=b4d05093bc89f71377230228007e69a1434c1a0c"
},
{
"name": "RHSA-2014:1292",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1292.html"
},
{
"name" : "59936",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59936"
},
{
"name" : "61507",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61507"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6539",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name" : "70450",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70450"
"name": "61781",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61781"
},
{
"name": "1031042",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031042"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "61725",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61725"
},
{
"name" : "61781",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61781"
"name": "70450",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70450"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6790",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#599393",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/599393"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#599393",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/599393"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-9/",
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-9/"
"name": "96013",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96013"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0014",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0014"
},
{
"name" : "96013",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96013"
},
{
"name": "1038002",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038002"
},
{
"name": "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-9/",
"refsource": "MISC",
"url": "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-9/"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "41655",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41655/"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0124",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0124"
},
{
"name": "96670",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "1037992",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037992"
},
{
"name": "41655",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41655/"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0124",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0124"
}
]
}

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0174",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0174"
},
{
"name": "100038",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100038"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0174",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0174"
},
{
"name": "1039109",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0502",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-03-01"
},
{
"name" : "96726",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96726"
},
{
"name": "1037968",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037968"
},
{
"name": "96726",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96726"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0520",
"STATE": "PUBLIC"
},
@ -60,6 +60,11 @@
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-03-01"
},
{
"name": "1037968",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037968"
},
{
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=eb2aad752c43f57e88ab9b0c3c5ee7b976ee31dd",
"refsource": "CONFIRM",
@ -69,11 +74,6 @@
"name": "96804",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96804"
},
{
"name" : "1037968",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037968"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-05-06T20:43:28.279652",
"ID": "CVE-2017-1000030",
"REQUESTER": "pkarolak@trustwave.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "GlassFish Server Open Source Edition",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "3.0.1 (build 22)"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Oracle Corporation"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Java Key Store Password Disclosure"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-11-17",
"ID": "CVE-2017-1000403",
"REQUESTER": "ml@beckweb.net",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Jenkins Speaks! Plugin",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "all versions"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins Speaks! Plugin"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Arbitrary Code Execution"
"value": "n/a"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://sourceforge.net/p/zsh/code/ci/c7a9cf465dd620ef48d586026944d9bd7a0d5d6d",
"refsource" : "MISC",
"url" : "https://sourceforge.net/p/zsh/code/ci/c7a9cf465dd620ef48d586026944d9bd7a0d5d6d"
"name": "USN-3593-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3593-1/"
},
{
"name": "GLSA-201805-10",
@ -67,15 +67,15 @@
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1932"
},
{
"name": "https://sourceforge.net/p/zsh/code/ci/c7a9cf465dd620ef48d586026944d9bd7a0d5d6d",
"refsource": "MISC",
"url": "https://sourceforge.net/p/zsh/code/ci/c7a9cf465dd620ef48d586026944d9bd7a0d5d6d"
},
{
"name": "RHSA-2018:3073",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3073"
},
{
"name" : "USN-3593-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3593-1/"
}
]
}

View File

@ -77,6 +77,11 @@
},
"references": {
"reference_data": [
{
"name": "103735",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103735"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136786",
"refsource": "MISC",
@ -86,11 +91,6 @@
"name": "http://www.ibm.com/support/docview.wss?uid=swg2C1000369",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg2C1000369"
},
{
"name" : "103735",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103735"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4128",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.openwall.com/lists/oss-security/2017/01/31/16",
"refsource" : "MISC",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/31/16"
},
{
"name" : "https://firejail.wordpress.com/download-2/release-notes/",
"refsource" : "MISC",
"url" : "https://firejail.wordpress.com/download-2/release-notes/"
},
{
"name" : "https://github.com/netblue30/firejail/commit/38d418505e9ee2d326557e5639e8da49c298858f",
"refsource" : "MISC",
"url" : "https://github.com/netblue30/firejail/commit/38d418505e9ee2d326557e5639e8da49c298858f"
},
{
"name" : "https://github.com/netblue30/firejail/commit/903fd8a0789ca3cc3c21d84cd0282481515592ef",
"refsource" : "MISC",
"url" : "https://github.com/netblue30/firejail/commit/903fd8a0789ca3cc3c21d84cd0282481515592ef"
},
{
"name": "https://github.com/netblue30/firejail/commit/b8a4ff9775318ca5e679183884a6a63f3da8f863",
"refsource": "MISC",
@ -82,6 +62,26 @@
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-03"
},
{
"name": "https://github.com/netblue30/firejail/commit/38d418505e9ee2d326557e5639e8da49c298858f",
"refsource": "MISC",
"url": "https://github.com/netblue30/firejail/commit/38d418505e9ee2d326557e5639e8da49c298858f"
},
{
"name": "https://firejail.wordpress.com/download-2/release-notes/",
"refsource": "MISC",
"url": "https://firejail.wordpress.com/download-2/release-notes/"
},
{
"name": "http://www.openwall.com/lists/oss-security/2017/01/31/16",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2017/01/31/16"
},
{
"name": "https://github.com/netblue30/firejail/commit/903fd8a0789ca3cc3c21d84cd0282481515592ef",
"refsource": "MISC",
"url": "https://github.com/netblue30/firejail/commit/903fd8a0789ca3cc3c21d84cd0282481515592ef"
},
{
"name": "96221",
"refsource": "BID",