"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 07:00:37 +00:00
parent e1eef5d350
commit 42d2587aa8
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3442 additions and 3442 deletions

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060427 BL4's SMTP server BufferOverflow Vulnerable", "name": "809",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/archive/1/432329/100/0/threaded" "url": "http://securityreason.com/securityalert/809"
},
{
"name": "bl4-smtp-bo(26114)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26114"
}, },
{ {
"name": "http://advisories.echo.or.id/adv/adv30-theday-2006.txt", "name": "http://advisories.echo.or.id/adv/adv30-theday-2006.txt",
@ -68,14 +73,9 @@
"url": "http://www.securityfocus.com/bid/17714" "url": "http://www.securityfocus.com/bid/17714"
}, },
{ {
"name" : "809", "name": "20060427 BL4's SMTP server BufferOverflow Vulnerable",
"refsource" : "SREASON", "refsource": "BUGTRAQ",
"url" : "http://securityreason.com/securityalert/809" "url": "http://www.securityfocus.com/archive/1/432329/100/0/threaded"
},
{
"name" : "bl4-smtp-bo(26114)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26114"
} }
] ]
} }

View File

@ -52,11 +52,41 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "25127",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25127"
},
{
"name": "19882",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19882"
},
{
"name": "ADV-2006-1578",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1578"
},
{
"name": "17762",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17762"
},
{
"name": "25126",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25126"
},
{ {
"name": "http://evuln.com/vulns/130/summary.html", "name": "http://evuln.com/vulns/130/summary.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://evuln.com/vulns/130/summary.html" "url": "http://evuln.com/vulns/130/summary.html"
}, },
{
"name": "propublish-multiple-sql-injection(26148)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26148"
},
{ {
"name": "20060602 Pro Publish SQL Injection and XSS Vulnerabilities", "name": "20060602 Pro Publish SQL Injection and XSS Vulnerabilities",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -67,45 +97,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://soot.shabgard.org/bugs/propublish.txt" "url": "http://soot.shabgard.org/bugs/propublish.txt"
}, },
{
"name" : "17762",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17762"
},
{
"name" : "ADV-2006-1578",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1578"
},
{
"name" : "25124",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25124"
},
{
"name" : "25126",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25126"
},
{
"name" : "25127",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25127"
},
{ {
"name": "25125", "name": "25125",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/25125" "url": "http://www.osvdb.org/25125"
}, },
{ {
"name" : "19882", "name": "25124",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/19882" "url": "http://www.osvdb.org/25124"
},
{
"name" : "propublish-multiple-sql-injection(26148)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26148"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.securityfocus.com/data/vulnerabilities/exploits/Vizra-0511-xss.txt",
"refsource" : "MISC",
"url" : "http://www.securityfocus.com/data/vulnerabilities/exploits/Vizra-0511-xss.txt"
},
{ {
"name": "17949", "name": "17949",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/17949" "url": "http://www.securityfocus.com/bid/17949"
},
{
"name": "http://www.securityfocus.com/data/vulnerabilities/exploits/Vizra-0511-xss.txt",
"refsource": "MISC",
"url": "http://www.securityfocus.com/data/vulnerabilities/exploits/Vizra-0511-xss.txt"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2006-2439", "ID": "CVE-2006-2439",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,44 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060531 Secunia Research: ZipCentral ZIP File Handling Buffer OverflowVulnerability", "name": "20179",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/435416/100/0/threaded" "url": "http://secunia.com/advisories/20179"
}, },
{ {
"name": "http://secunia.com/secunia_research/2006-35/advisory/", "name": "http://secunia.com/secunia_research/2006-35/advisory/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://secunia.com/secunia_research/2006-35/advisory/" "url": "http://secunia.com/secunia_research/2006-35/advisory/"
}, },
{
"name" : "18160",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18160"
},
{
"name" : "ADV-2006-2049",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2049"
},
{ {
"name": "25830", "name": "25830",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/25830" "url": "http://www.osvdb.org/25830"
}, },
{
"name": "zipcentral-zip-filename-bo(26737)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26737"
},
{ {
"name": "1016176", "name": "1016176",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016176" "url": "http://securitytracker.com/id?1016176"
}, },
{ {
"name" : "20179", "name": "ADV-2006-2049",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/20179" "url": "http://www.vupen.com/english/advisories/2006/2049"
}, },
{ {
"name" : "zipcentral-zip-filename-bo(26737)", "name": "18160",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26737" "url": "http://www.securityfocus.com/bid/18160"
},
{
"name": "20060531 Secunia Research: ZipCentral ZIP File Handling Buffer OverflowVulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435416/100/0/threaded"
} }
] ]
} }

View File

@ -52,40 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060627 [Kurdish Security # 10 ] MF Piadas 1.0 Remote File Include Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438496/100/0/threaded"
},
{ {
"name": "http://kurdishsecurity.blogspot.com/2006/06/kurdish-security-10-mf-piadas-10.html", "name": "http://kurdishsecurity.blogspot.com/2006/06/kurdish-security-10-mf-piadas-10.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://kurdishsecurity.blogspot.com/2006/06/kurdish-security-10-mf-piadas-10.html" "url": "http://kurdishsecurity.blogspot.com/2006/06/kurdish-security-10-mf-piadas-10.html"
}, },
{
"name" : "18676",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18676"
},
{
"name" : "18679",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18679"
},
{
"name" : "ADV-2006-2567",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2567"
},
{ {
"name": "26867", "name": "26867",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/26867" "url": "http://www.osvdb.org/26867"
}, },
{ {
"name" : "26868", "name": "20060627 [Kurdish Security # 10 ] MF Piadas 1.0 Remote File Include Vulnerability",
"refsource" : "OSVDB", "refsource": "BUGTRAQ",
"url" : "http://www.osvdb.org/26868" "url": "http://www.securityfocus.com/archive/1/438496/100/0/threaded"
}, },
{ {
"name": "20847", "name": "20847",
@ -93,9 +73,24 @@
"url": "http://secunia.com/advisories/20847" "url": "http://secunia.com/advisories/20847"
}, },
{ {
"name" : "1172", "name": "ADV-2006-2567",
"refsource" : "SREASON", "refsource": "VUPEN",
"url" : "http://securityreason.com/securityalert/1172" "url": "http://www.vupen.com/english/advisories/2006/2567"
},
{
"name": "18676",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18676"
},
{
"name": "mf-piadas-adminadmin-xss(27415)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27415"
},
{
"name": "26868",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26868"
}, },
{ {
"name": "mf-piadas-adminadmin-file-include(27412)", "name": "mf-piadas-adminadmin-file-include(27412)",
@ -103,9 +98,14 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27412" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27412"
}, },
{ {
"name" : "mf-piadas-adminadmin-xss(27415)", "name": "1172",
"refsource" : "XF", "refsource": "SREASON",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27415" "url": "http://securityreason.com/securityalert/1172"
},
{
"name": "18679",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18679"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060629 Multiple Vulnerabilities in PatchLink Update Server 6",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438710/100/0/threaded"
},
{ {
"name": "20060629 Multiple Vulnerabilities in PatchLink Update Server 6", "name": "20060629 Multiple Vulnerabilities in PatchLink Update Server 6",
"refsource": "FULLDISC", "refsource": "FULLDISC",
@ -68,19 +63,9 @@
"url": "http://www.securityfocus.com/bid/18732" "url": "http://www.securityfocus.com/bid/18732"
}, },
{ {
"name" : "ADV-2006-2595", "name": "20060629 Multiple Vulnerabilities in PatchLink Update Server 6",
"refsource" : "VUPEN", "refsource": "BUGTRAQ",
"url" : "http://www.vupen.com/english/advisories/2006/2595" "url": "http://www.securityfocus.com/archive/1/438710/100/0/threaded"
},
{
"name" : "ADV-2006-2596",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2596"
},
{
"name" : "1016405",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016405"
}, },
{ {
"name": "20876", "name": "20876",
@ -96,6 +81,21 @@
"name": "1200", "name": "1200",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1200" "url": "http://securityreason.com/securityalert/1200"
},
{
"name": "ADV-2006-2596",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2596"
},
{
"name": "ADV-2006-2595",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2595"
},
{
"name": "1016405",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016405"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://drupal.org/node/72177",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/72177"
},
{
"name" : "18833",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18833"
},
{ {
"name": "ADV-2006-2670", "name": "ADV-2006-2670",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -72,6 +62,16 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20920" "url": "http://secunia.com/advisories/20920"
}, },
{
"name": "18833",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18833"
},
{
"name": "http://drupal.org/node/72177",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/72177"
},
{ {
"name": "drupal-formmail-email-header-injection(27578)", "name": "drupal-formmail-email-header-injection(27578)",
"refsource": "XF", "refsource": "XF",

View File

@ -57,6 +57,26 @@
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html" "url": "http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html"
}, },
{
"name": "macosx-afp-invalid-request-dos(28137)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28137"
},
{
"name": "ADV-2006-3101",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3101"
},
{
"name": "21253",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21253"
},
{
"name": "19289",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19289"
},
{ {
"name": "TA06-214A", "name": "TA06-214A",
"refsource": "CERT", "refsource": "CERT",
@ -67,35 +87,15 @@
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/180692" "url": "http://www.kb.cert.org/vuls/id/180692"
}, },
{
"name" : "19289",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19289"
},
{
"name" : "ADV-2006-3101",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3101"
},
{
"name" : "27733",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27733"
},
{ {
"name": "1016620", "name": "1016620",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016620" "url": "http://securitytracker.com/id?1016620"
}, },
{ {
"name" : "21253", "name": "27733",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/21253" "url": "http://www.osvdb.org/27733"
},
{
"name" : "macosx-afp-invalid-request-dos(28137)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28137"
} }
] ]
} }

View File

@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060717 osDate 1.1.7 multiple vulnerabilities", "name": "osdate-showprofile-xss(27814)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/440490/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27814"
}, },
{ {
"name" : "20060719 Re: osDate 1.1.7 multiple vulnerabilities", "name": "ADV-2006-2864",
"refsource" : "BUGTRAQ", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/archive/1/440592/100/0/threaded" "url": "http://www.vupen.com/english/advisories/2006/2864"
}, },
{ {
"name": "20060812 osDate 1.1.8 - Multiple HTML Injection Vulnerability - fixed", "name": "20060812 osDate 1.1.8 - Multiple HTML Injection Vulnerability - fixed",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/19034" "url": "http://www.securityfocus.com/bid/19034"
}, },
{ {
"name" : "ADV-2006-2864", "name": "21103",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2006/2864" "url": "http://secunia.com/advisories/21103"
}, },
{ {
"name": "1016700", "name": "1016700",
@ -83,14 +83,14 @@
"url": "http://securitytracker.com/id?1016700" "url": "http://securitytracker.com/id?1016700"
}, },
{ {
"name" : "21103", "name": "20060719 Re: osDate 1.1.7 multiple vulnerabilities",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/21103" "url": "http://www.securityfocus.com/archive/1/440592/100/0/threaded"
}, },
{ {
"name" : "osdate-showprofile-xss(27814)", "name": "20060717 osDate 1.1.7 multiple vulnerabilities",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27814" "url": "http://www.securityfocus.com/archive/1/440490/100/0/threaded"
} }
] ]
} }

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "2872",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2872"
},
{
"name" : "2870",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2870"
},
{
"name" : "VU#311192",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/311192"
},
{ {
"name": "21363", "name": "21363",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/21363" "url": "http://www.securityfocus.com/bid/21363"
}, },
{ {
"name" : "ADV-2006-4783", "name": "2872",
"refsource" : "VUPEN", "refsource": "EXPLOIT-DB",
"url" : "http://www.vupen.com/english/advisories/2006/4783" "url": "https://www.exploit-db.com/exploits/2872"
}, },
{ {
"name": "23182", "name": "23182",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23182" "url": "http://secunia.com/advisories/23182"
}, },
{
"name": "2870",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2870"
},
{ {
"name": "vuplayer-plsm3u-bo(30629)", "name": "vuplayer-plsm3u-bo(30629)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30629" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30629"
},
{
"name": "ADV-2006-4783",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4783"
},
{
"name": "VU#311192",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/311192"
} }
] ]
} }

View File

@ -52,60 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[Dailydave] 20061208 Madwifi SIOCSIWSCAN vulnerability (CVE-2006-6332)",
"refsource" : "MLIST",
"url" : "http://lists.immunitysec.com/pipermail/dailydave/2006-December/003888.html"
},
{
"name" : "http://madwifi.org/changeset/1842",
"refsource" : "MISC",
"url" : "http://madwifi.org/changeset/1842"
},
{
"name" : "http://madwifi.org/wiki/news/20061207/release-0-9-2-1-fixes-critical-security-issue",
"refsource" : "CONFIRM",
"url" : "http://madwifi.org/wiki/news/20061207/release-0-9-2-1-fixes-critical-security-issue"
},
{
"name" : "GLSA-200612-09",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200612-09.xml"
},
{ {
"name": "SUSE-SA:2006:074", "name": "SUSE-SA:2006:074",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_74_madwifi.html" "url": "http://www.novell.com/linux/security/advisories/2006_74_madwifi.html"
}, },
{
"name" : "SUSE-SR:2006:028",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_28_sr.html"
},
{
"name" : "USN-404-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-404-1"
},
{
"name" : "VU#925529",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/925529"
},
{ {
"name": "21486", "name": "21486",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/21486" "url": "http://www.securityfocus.com/bid/21486"
}, },
{ {
"name" : "ADV-2006-4901", "name": "http://madwifi.org/changeset/1842",
"refsource" : "VUPEN", "refsource": "MISC",
"url" : "http://www.vupen.com/english/advisories/2006/4901" "url": "http://madwifi.org/changeset/1842"
}, },
{ {
"name" : "23277", "name": "SUSE-SR:2006:028",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/23277" "url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html"
},
{
"name": "GLSA-200612-09",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200612-09.xml"
}, },
{ {
"name": "23335", "name": "23335",
@ -113,14 +83,44 @@
"url": "http://secunia.com/advisories/23335" "url": "http://secunia.com/advisories/23335"
}, },
{ {
"name" : "23694", "name": "23277",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/23694" "url": "http://secunia.com/advisories/23277"
},
{
"name": "http://madwifi.org/wiki/news/20061207/release-0-9-2-1-fixes-critical-security-issue",
"refsource": "CONFIRM",
"url": "http://madwifi.org/wiki/news/20061207/release-0-9-2-1-fixes-critical-security-issue"
},
{
"name": "VU#925529",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/925529"
},
{
"name": "ADV-2006-4901",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4901"
},
{
"name": "USN-404-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-404-1"
}, },
{ {
"name": "madwifi-giwscan-encode-bo(30800)", "name": "madwifi-giwscan-encode-bo(30800)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30800" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30800"
},
{
"name": "23694",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23694"
},
{
"name": "[Dailydave] 20061208 Madwifi SIOCSIWSCAN vulnerability (CVE-2006-6332)",
"refsource": "MLIST",
"url": "http://lists.immunitysec.com/pipermail/dailydave/2006-December/003888.html"
} }
] ]
} }

View File

@ -53,29 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20061223 ZDI-06-052: Novell NetMail NMAP STOR Buffer Overflow Vulnerability", "name": "VU#381161",
"refsource" : "BUGTRAQ", "refsource": "CERT-VN",
"url" : "http://www.securityfocus.com/archive/1/455201/100/0/threaded" "url": "http://www.kb.cert.org/vuls/id/381161"
},
{
"name" : "20061223 ZDI-06-053: Novell NetMail IMAP Verb Literal Heap Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/455202/100/0/threaded"
},
{
"name" : "http://www.cirt.dk/advisories/cirt-48-advisory.txt",
"refsource" : "MISC",
"url" : "http://www.cirt.dk/advisories/cirt-48-advisory.txt"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-06-052.html",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-06-052.html"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-06-053.html",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-06-053.html"
}, },
{ {
"name": "https://secure-support.novell.com/KanisaPlatform/Publishing/134/3096026_f.SAL_Public.html", "name": "https://secure-support.novell.com/KanisaPlatform/Publishing/134/3096026_f.SAL_Public.html",
@ -83,14 +63,9 @@
"url": "https://secure-support.novell.com/KanisaPlatform/Publishing/134/3096026_f.SAL_Public.html" "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/134/3096026_f.SAL_Public.html"
}, },
{ {
"name" : "VU#381161", "name": "2081",
"refsource" : "CERT-VN", "refsource": "SREASON",
"url" : "http://www.kb.cert.org/vuls/id/381161" "url": "http://securityreason.com/securityalert/2081"
},
{
"name" : "VU#912505",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/912505"
}, },
{ {
"name": "21725", "name": "21725",
@ -98,29 +73,54 @@
"url": "http://www.securityfocus.com/bid/21725" "url": "http://www.securityfocus.com/bid/21725"
}, },
{ {
"name" : "21724", "name": "20061223 ZDI-06-052: Novell NetMail NMAP STOR Buffer Overflow Vulnerability",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/21724" "url": "http://www.securityfocus.com/archive/1/455201/100/0/threaded"
}, },
{ {
"name": "ADV-2006-5134", "name": "ADV-2006-5134",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5134" "url": "http://www.vupen.com/english/advisories/2006/5134"
}, },
{
"name": "http://www.cirt.dk/advisories/cirt-48-advisory.txt",
"refsource": "MISC",
"url": "http://www.cirt.dk/advisories/cirt-48-advisory.txt"
},
{ {
"name": "1017437", "name": "1017437",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017437" "url": "http://securitytracker.com/id?1017437"
}, },
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-06-053.html",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-06-053.html"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-06-052.html",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-06-052.html"
},
{
"name": "21724",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21724"
},
{
"name": "VU#912505",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/912505"
},
{ {
"name": "23437", "name": "23437",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23437" "url": "http://secunia.com/advisories/23437"
}, },
{ {
"name" : "2081", "name": "20061223 ZDI-06-053: Novell NetMail IMAP Verb Literal Heap Overflow Vulnerability",
"refsource" : "SREASON", "refsource": "BUGTRAQ",
"url" : "http://securityreason.com/securityalert/2081" "url": "http://www.securityfocus.com/archive/1/455202/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0200", "ID": "CVE-2011-0200",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,9 +58,9 @@
"url": "http://support.apple.com/kb/HT4723" "url": "http://support.apple.com/kb/HT4723"
}, },
{ {
"name" : "http://support.apple.com/kb/HT4808", "name": "http://support.apple.com/kb/HT5130",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://support.apple.com/kb/HT4808" "url": "http://support.apple.com/kb/HT5130"
}, },
{ {
"name": "http://support.apple.com/kb/HT4981", "name": "http://support.apple.com/kb/HT4981",
@ -68,29 +68,29 @@
"url": "http://support.apple.com/kb/HT4981" "url": "http://support.apple.com/kb/HT4981"
}, },
{ {
"name" : "http://support.apple.com/kb/HT5130", "name": "APPLE-SA-2011-10-11-1",
"refsource" : "CONFIRM", "refsource": "APPLE",
"url" : "http://support.apple.com/kb/HT5130" "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
}, },
{ {
"name": "APPLE-SA-2011-06-23-1", "name": "APPLE-SA-2011-06-23-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html" "url": "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html"
}, },
{
"name" : "APPLE-SA-2011-07-20-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
},
{
"name" : "APPLE-SA-2011-10-11-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
},
{ {
"name": "APPLE-SA-2012-02-01-1", "name": "APPLE-SA-2012-02-01-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT4808",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4808"
},
{
"name": "APPLE-SA-2011-07-20-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
} }
] ]
} }

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://dev.piwik.org/trac/ticket/1279#comment:13", "name": "45787",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://dev.piwik.org/trac/ticket/1279#comment:13" "url": "http://www.securityfocus.com/bid/45787"
}, },
{ {
"name": "http://dev.piwik.org/trac/ticket/1910", "name": "http://dev.piwik.org/trac/ticket/1910",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://dev.piwik.org/trac/ticket/1910" "url": "http://dev.piwik.org/trac/ticket/1910"
}, },
{
"name": "http://dev.piwik.org/trac/ticket/1279#comment:13",
"refsource": "CONFIRM",
"url": "http://dev.piwik.org/trac/ticket/1279#comment:13"
},
{ {
"name": "http://piwik.org/blog/2011/01/piwik-1-1-2/", "name": "http://piwik.org/blog/2011/01/piwik-1-1-2/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://piwik.org/blog/2011/01/piwik-1-1-2/" "url": "http://piwik.org/blog/2011/01/piwik-1-1-2/"
}, },
{ {
"name" : "45787", "name": "piwik-sessions-dos(64638)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/45787" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64638"
}, },
{ {
"name": "70381", "name": "70381",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/70381" "url": "http://osvdb.org/70381"
},
{
"name" : "piwik-sessions-dos(64638)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64638"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-0849", "ID": "CVE-2011-0849",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1483", "ID": "CVE-2011-1483",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,6 +57,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://source.jboss.org/changelog/JBossWS/?cs=13996" "url": "http://source.jboss.org/changelog/JBossWS/?cs=13996"
}, },
{
"name": "SSRT101110",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03824583"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=692584", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=692584",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "HPSBMU02894", "name": "HPSBMU02894",
"refsource": "HP", "refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03824583" "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03824583"
},
{
"name" : "SSRT101110",
"refsource" : "HP",
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03824583"
} }
] ]
} }

View File

@ -52,80 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=125462",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=125462"
},
{
"name" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html"
},
{
"name" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
},
{
"name" : "http://support.apple.com/kb/HT5934",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5934"
},
{
"name" : "http://support.apple.com/kb/HT6001",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6001"
},
{
"name" : "APPLE-SA-2013-09-18-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
},
{ {
"name": "APPLE-SA-2013-10-22-8", "name": "APPLE-SA-2013-10-22-8",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html"
}, },
{
"name" : "DSA-2479",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2479"
},
{
"name" : "MDVSA-2012:098",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:098"
},
{
"name" : "MDVSA-2013:056",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:056"
},
{
"name" : "RHSA-2013:0217",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0217.html"
},
{ {
"name": "SUSE-SU-2013:1627", "name": "SUSE-SU-2013:1627",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html"
}, },
{
"name": "google-chrome-libxml-code-exec(75607)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75607"
},
{
"name": "RHSA-2013:0217",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0217.html"
},
{ {
"name": "openSUSE-SU-2012:0656", "name": "openSUSE-SU-2012:0656",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00017.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00017.html"
}, },
{ {
"name" : "openSUSE-SU-2012:0731", "name": "http://support.apple.com/kb/HT6001",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "https://lists.opensuse.org/opensuse-updates/2012-06/msg00011.html" "url": "http://support.apple.com/kb/HT6001"
},
{
"name" : "53540",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53540"
}, },
{ {
"name": "1027067", "name": "1027067",
@ -133,29 +88,74 @@
"url": "http://www.securitytracker.com/id?1027067" "url": "http://www.securitytracker.com/id?1027067"
}, },
{ {
"name" : "49243", "name": "http://code.google.com/p/chromium/issues/detail?id=125462",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/49243" "url": "http://code.google.com/p/chromium/issues/detail?id=125462"
}, },
{ {
"name": "50658", "name": "50658",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50658" "url": "http://secunia.com/advisories/50658"
}, },
{
"name": "openSUSE-SU-2012:0731",
"refsource": "SUSE",
"url": "https://lists.opensuse.org/opensuse-updates/2012-06/msg00011.html"
},
{ {
"name": "54886", "name": "54886",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54886" "url": "http://secunia.com/advisories/54886"
}, },
{
"name": "http://support.apple.com/kb/HT5934",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5934"
},
{
"name": "MDVSA-2012:098",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:098"
},
{
"name": "49243",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49243"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html"
},
{ {
"name": "55568", "name": "55568",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55568" "url": "http://secunia.com/advisories/55568"
}, },
{ {
"name" : "google-chrome-libxml-code-exec(75607)", "name": "53540",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75607" "url": "http://www.securityfocus.com/bid/53540"
},
{
"name": "DSA-2479",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2479"
},
{
"name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
"refsource": "CONFIRM",
"url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
},
{
"name": "MDVSA-2013:056",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:056"
},
{
"name": "APPLE-SA-2013-09-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3615", "ID": "CVE-2011-3615",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20111009 CVE request: simple machines forum before 2.0.1 and 1.1.15", "name": "simplemachines-spoofing-unspecified(70617)",
"refsource" : "MLIST", "refsource": "XF",
"url" : "http://openwall.com/lists/oss-security/2011/10/09/3" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70617"
},
{
"name" : "[oss-security] 20111010 Re: CVE request: simple machines forum before 2.0.1 and 1.1.15",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/10/10/6"
},
{
"name" : "http://www.simplemachines.org/community/index.php?topic=452888.0",
"refsource" : "CONFIRM",
"url" : "http://www.simplemachines.org/community/index.php?topic=452888.0"
}, },
{ {
"name": "46386", "name": "46386",
@ -73,9 +63,19 @@
"url": "http://secunia.com/advisories/46386" "url": "http://secunia.com/advisories/46386"
}, },
{ {
"name" : "simplemachines-spoofing-unspecified(70617)", "name": "[oss-security] 20111010 Re: CVE request: simple machines forum before 2.0.1 and 1.1.15",
"refsource" : "XF", "refsource": "MLIST",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70617" "url": "http://openwall.com/lists/oss-security/2011/10/10/6"
},
{
"name": "[oss-security] 20111009 CVE request: simple machines forum before 2.0.1 and 1.1.15",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/10/09/3"
},
{
"name": "http://www.simplemachines.org/community/index.php?topic=452888.0",
"refsource": "CONFIRM",
"url": "http://www.simplemachines.org/community/index.php?topic=452888.0"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4127", "ID": "CVE-2011-4127",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,9 +58,14 @@
"url": "http://www.openwall.com/lists/oss-security/2011/12/22/5" "url": "http://www.openwall.com/lists/oss-security/2011/12/22/5"
}, },
{ {
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0bfc96cb77224736dfa35c3c555d37b3646ef35e", "name": "SUSE-SU-2012:0554",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0bfc96cb77224736dfa35c3c555d37b3646ef35e" "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html"
},
{
"name": "48898",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48898"
}, },
{ {
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ec8013beddd717d1740cfefb1a9b900deef85462", "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ec8013beddd717d1740cfefb1a9b900deef85462",
@ -68,9 +73,9 @@
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ec8013beddd717d1740cfefb1a9b900deef85462" "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ec8013beddd717d1740cfefb1a9b900deef85462"
}, },
{ {
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2", "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0bfc96cb77224736dfa35c3c555d37b3646ef35e",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2" "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0bfc96cb77224736dfa35c3c555d37b3646ef35e"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=752375", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=752375",
@ -82,6 +87,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/0bfc96cb77224736dfa35c3c555d37b3646ef35e" "url": "https://github.com/torvalds/linux/commit/0bfc96cb77224736dfa35c3c555d37b3646ef35e"
}, },
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2"
},
{ {
"name": "https://github.com/torvalds/linux/commit/ec8013beddd717d1740cfefb1a9b900deef85462", "name": "https://github.com/torvalds/linux/commit/ec8013beddd717d1740cfefb1a9b900deef85462",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -91,16 +101,6 @@
"name": "SUSE-SU-2015:0812", "name": "SUSE-SU-2015:0812",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
},
{
"name" : "SUSE-SU-2012:0554",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html"
},
{
"name" : "48898",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48898"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-4423", "ID": "CVE-2011-4423",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[dailydave] 20111206 Flash 0day", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=761223",
"refsource" : "MLIST", "refsource": "MISC",
"url" : "https://lists.immunityinc.com/pipermail/dailydave/2011-December/000402.html" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=761223"
}, },
{ {
"name": "http://partners.immunityinc.com/movies/VulnDisco-Flash0day-v2.mov", "name": "http://partners.immunityinc.com/movies/VulnDisco-Flash0day-v2.mov",
@ -63,14 +63,9 @@
"url": "http://partners.immunityinc.com/movies/VulnDisco-Flash0day-v2.mov" "url": "http://partners.immunityinc.com/movies/VulnDisco-Flash0day-v2.mov"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=761223", "name": "1026392",
"refsource" : "MISC", "refsource": "SECTRACK",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=761223" "url": "http://www.securitytracker.com/id?1026392"
},
{
"name" : "oval:org.mitre.oval:def:14539",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14539"
}, },
{ {
"name": "oval:org.mitre.oval:def:16096", "name": "oval:org.mitre.oval:def:16096",
@ -78,9 +73,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16096" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16096"
}, },
{ {
"name" : "1026392", "name": "oval:org.mitre.oval:def:14539",
"refsource" : "SECTRACK", "refsource": "OVAL",
"url" : "http://www.securitytracker.com/id?1026392" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14539"
},
{
"name": "[dailydave] 20111206 Flash 0day",
"refsource": "MLIST",
"url": "https://lists.immunityinc.com/pipermail/dailydave/2011-December/000402.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-5075", "ID": "CVE-2013-5075",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-5158", "ID": "CVE-2013-5158",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1029054",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029054"
},
{ {
"name": "http://support.apple.com/kb/HT5934", "name": "http://support.apple.com/kb/HT5934",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "APPLE-SA-2013-09-18-2", "name": "APPLE-SA-2013-09-18-2",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
},
{
"name" : "1029054",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029054"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2013-5606", "ID": "CVE-2013-5606",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,49 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities", "name": "63737",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded" "url": "http://www.securityfocus.com/bid/63737"
},
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=910438",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=910438"
},
{
"name" : "https://developer.mozilla.org/docs/NSS/NSS_3.15.3_release_notes",
"refsource" : "CONFIRM",
"url" : "https://developer.mozilla.org/docs/NSS/NSS_3.15.3_release_notes"
},
{
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
}, },
{ {
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
@ -103,14 +63,14 @@
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
}, },
{ {
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761", "name": "https://developer.mozilla.org/docs/NSS/NSS_3.15.3_release_notes",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761" "url": "https://developer.mozilla.org/docs/NSS/NSS_3.15.3_release_notes"
}, },
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html", "name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html" "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
}, },
{ {
"name": "DSA-2994", "name": "DSA-2994",
@ -118,9 +78,19 @@
"url": "http://www.debian.org/security/2014/dsa-2994" "url": "http://www.debian.org/security/2014/dsa-2994"
}, },
{ {
"name" : "GLSA-201406-19", "name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource" : "GENTOO", "refsource": "CONFIRM",
"url" : "http://security.gentoo.org/glsa/glsa-201406-19.xml" "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
}, },
{ {
"name": "GLSA-201504-01", "name": "GLSA-201504-01",
@ -128,29 +98,9 @@
"url": "https://security.gentoo.org/glsa/201504-01" "url": "https://security.gentoo.org/glsa/201504-01"
}, },
{ {
"name" : "RHSA-2013:1791", "name": "GLSA-201406-19",
"refsource" : "REDHAT", "refsource": "GENTOO",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1791.html" "url": "http://security.gentoo.org/glsa/glsa-201406-19.xml"
},
{
"name" : "RHSA-2013:1829",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1829.html"
},
{
"name" : "RHSA-2014:0041",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0041.html"
},
{
"name" : "SUSE-SU-2013:1807",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00000.html"
},
{
"name" : "openSUSE-SU-2013:1732",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-11/msg00080.html"
}, },
{ {
"name": "USN-2030-1", "name": "USN-2030-1",
@ -158,9 +108,59 @@
"url": "http://www.ubuntu.com/usn/USN-2030-1" "url": "http://www.ubuntu.com/usn/USN-2030-1"
}, },
{ {
"name" : "63737", "name": "RHSA-2013:1791",
"refsource" : "BID", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/bid/63737" "url": "http://rhn.redhat.com/errata/RHSA-2013-1791.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
},
{
"name": "SUSE-SU-2013:1807",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00000.html"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=910438",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=910438"
},
{
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html"
},
{
"name": "openSUSE-SU-2013:1732",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00080.html"
},
{
"name": "RHSA-2014:0041",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0041.html"
},
{
"name": "RHSA-2013:1829",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1829.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5822", "ID": "CVE-2013-5822",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-2437", "ID": "CVE-2014-2437",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-2441", "ID": "CVE-2014-2441",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6657", "ID": "CVE-2014-6657",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#655009",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/655009"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#655009", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/655009" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6671", "ID": "CVE-2014-6671",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{ {
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#341201", "name": "VU#341201",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/341201" "url": "http://www.kb.cert.org/vuls/id/341201"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6864", "ID": "CVE-2014-6864",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{ {
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#327737", "name": "VU#327737",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/327737" "url": "http://www.kb.cert.org/vuls/id/327737"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-7261", "ID": "CVE-2014-7261",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://jvn.jp/en/jp/JVN89613370/360573/index.html", "name": "JVNDB-2014-000144",
"refsource" : "MISC", "refsource": "JVNDB",
"url" : "http://jvn.jp/en/jp/JVN89613370/360573/index.html" "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000144"
}, },
{ {
"name": "JVN#89613370", "name": "JVN#89613370",
@ -63,9 +63,9 @@
"url": "http://jvn.jp/en/jp/JVN89613370/index.html" "url": "http://jvn.jp/en/jp/JVN89613370/index.html"
}, },
{ {
"name" : "JVNDB-2014-000144", "name": "http://jvn.jp/en/jp/JVN89613370/360573/index.html",
"refsource" : "JVNDB", "refsource": "MISC",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000144" "url": "http://jvn.jp/en/jp/JVN89613370/360573/index.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7503", "ID": "CVE-2014-7503",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.307970", "DATE_ASSIGNED": "2017-08-22T17:29:33.307970",
"ID": "CVE-2017-1000084", "ID": "CVE-2017-1000084",
"REQUESTER": "ml@beckweb.net", "REQUESTER": "ml@beckweb.net",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Jenkins Parameterized Trigger Plugin", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "2.35 and earlier" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Jenkins Parameterized Trigger Plugin" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Incorrect Access Control" "value": "n/a"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=e1e9d0cb8a0bc33965d112725e205a78aab82986",
"refsource" : "MISC",
"url" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=e1e9d0cb8a0bc33965d112725e205a78aab82986"
},
{ {
"name": "https://source.android.com/security/bulletin/2018-03-01", "name": "https://source.android.com/security/bulletin/2018-03-01",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-03-01" "url": "https://source.android.com/security/bulletin/2018-03-01"
}, },
{
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=e1e9d0cb8a0bc33965d112725e205a78aab82986",
"refsource": "MISC",
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=e1e9d0cb8a0bc33965d112725e205a78aab82986"
},
{ {
"name": "103254", "name": "103254",
"refsource": "BID", "refsource": "BID",

View File

@ -82,15 +82,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22015712" "url": "http://www.ibm.com/support/docview.wss?uid=swg22015712"
}, },
{
"name" : "104012",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104012"
},
{ {
"name": "ibm-jazz-cve20171750-xss(135523)", "name": "ibm-jazz-cve20171750-xss(135523)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/135523" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/135523"
},
{
"name": "104012",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104012"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1876", "ID": "CVE-2017-1876",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4410", "ID": "CVE-2017-4410",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4773", "ID": "CVE-2017-4773",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,9 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20170114 Re: CVE Request: Wordpress: 8 security issues in 4.7", "name": "95406",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/14/6" "url": "http://www.securityfocus.com/bid/95406"
},
{
"name": "https://github.com/WordPress/WordPress/commit/061e8788814ac87706d8b95688df276fe3c8596a",
"refsource": "CONFIRM",
"url": "https://github.com/WordPress/WordPress/commit/061e8788814ac87706d8b95688df276fe3c8596a"
},
{
"name": "DSA-3779",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3779"
}, },
{ {
"name": "https://wpvulndb.com/vulnerabilities/8719", "name": "https://wpvulndb.com/vulnerabilities/8719",
@ -68,29 +78,19 @@
"url": "https://codex.wordpress.org/Version_4.7.1" "url": "https://codex.wordpress.org/Version_4.7.1"
}, },
{ {
"name" : "https://github.com/WordPress/WordPress/commit/061e8788814ac87706d8b95688df276fe3c8596a", "name": "[oss-security] 20170114 Re: CVE Request: Wordpress: 8 security issues in 4.7",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://github.com/WordPress/WordPress/commit/061e8788814ac87706d8b95688df276fe3c8596a" "url": "http://www.openwall.com/lists/oss-security/2017/01/14/6"
},
{
"name" : "https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/",
"refsource" : "CONFIRM",
"url" : "https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/"
},
{
"name" : "DSA-3779",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3779"
},
{
"name" : "95406",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95406"
}, },
{ {
"name": "1037591", "name": "1037591",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037591" "url": "http://www.securitytracker.com/id/1037591"
},
{
"name": "https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/",
"refsource": "CONFIRM",
"url": "https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/"
} }
] ]
} }