"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:42:20 +00:00
parent f018d46c1f
commit 4779886b87
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3948 additions and 3948 deletions

View File

@ -53,49 +53,49 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html", "name": "oracle-january2006-update(24321)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
},
{
"name" : "VU#545804",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/545804"
},
{
"name" : "16287",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16287"
},
{
"name" : "ADV-2006-0243",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0243"
},
{
"name" : "ADV-2006-0323",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0323"
},
{
"name" : "1015499",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015499"
}, },
{ {
"name": "18493", "name": "18493",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18493" "url": "http://secunia.com/advisories/18493"
}, },
{
"name": "ADV-2006-0323",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0323"
},
{
"name": "16287",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16287"
},
{
"name": "VU#545804",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/545804"
},
{
"name": "1015499",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015499"
},
{
"name": "ADV-2006-0243",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0243"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
},
{ {
"name": "18608", "name": "18608",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18608" "url": "http://secunia.com/advisories/18608"
},
{
"name" : "oracle-january2006-update(24321)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
} }
] ]
} }

View File

@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.squirrelmail.org/security/issue/2006-02-15",
"refsource" : "CONFIRM",
"url" : "http://www.squirrelmail.org/security/issue/2006-02-15"
},
{
"name" : "DSA-988",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-988"
},
{
"name" : "FEDORA-2006-133",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-March/msg00004.html"
},
{
"name" : "GLSA-200603-09",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200603-09.xml"
},
{ {
"name": "MDKSA-2006:049", "name": "MDKSA-2006:049",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
@ -83,9 +63,19 @@
"url": "http://www.redhat.com/support/errata/RHSA-2006-0283.html" "url": "http://www.redhat.com/support/errata/RHSA-2006-0283.html"
}, },
{ {
"name" : "20060501-01-U", "name": "19176",
"refsource" : "SGI", "refsource": "SECUNIA",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" "url": "http://secunia.com/advisories/19176"
},
{
"name": "http://www.squirrelmail.org/security/issue/2006-02-15",
"refsource": "CONFIRM",
"url": "http://www.squirrelmail.org/security/issue/2006-02-15"
},
{
"name": "FEDORA-2006-133",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-March/msg00004.html"
}, },
{ {
"name": "SUSE-SR:2006:005", "name": "SUSE-SR:2006:005",
@ -93,64 +83,74 @@
"url": "http://www.novell.com/linux/security/advisories/2006_05_sr.html" "url": "http://www.novell.com/linux/security/advisories/2006_05_sr.html"
}, },
{ {
"name" : "16756", "name": "20210",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/16756" "url": "http://secunia.com/advisories/20210"
},
{
"name" : "oval:org.mitre.oval:def:11470",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11470"
}, },
{ {
"name": "ADV-2006-0689", "name": "ADV-2006-0689",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0689" "url": "http://www.vupen.com/english/advisories/2006/0689"
}, },
{
"name" : "1015662",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015662"
},
{ {
"name": "18985", "name": "18985",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18985" "url": "http://secunia.com/advisories/18985"
}, },
{ {
"name" : "19131", "name": "oval:org.mitre.oval:def:11470",
"refsource" : "SECUNIA", "refsource": "OVAL",
"url" : "http://secunia.com/advisories/19131" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11470"
},
{
"name" : "19130",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19130"
},
{
"name" : "19176",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19176"
}, },
{ {
"name": "19205", "name": "19205",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19205" "url": "http://secunia.com/advisories/19205"
}, },
{
"name": "squirrelmail-mailbox-imap-injection(24849)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24849"
},
{ {
"name": "19960", "name": "19960",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19960" "url": "http://secunia.com/advisories/19960"
}, },
{ {
"name" : "20210", "name": "16756",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/20210" "url": "http://www.securityfocus.com/bid/16756"
}, },
{ {
"name" : "squirrelmail-mailbox-imap-injection(24849)", "name": "19130",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24849" "url": "http://secunia.com/advisories/19130"
},
{
"name": "20060501-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc"
},
{
"name": "DSA-988",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-988"
},
{
"name": "19131",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19131"
},
{
"name": "GLSA-200603-09",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200603-09.xml"
},
{
"name": "1015662",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015662"
} }
] ]
} }

View File

@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060212 DocMGR <= 0.54.2 arbitrary remote inclusion", "name": "428",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/archive/1/424818/100/0/threaded" "url": "http://securityreason.com/securityalert/428"
},
{
"name" : "http://retrogod.altervista.org/docmgr_0542_incl_xpl.html",
"refsource" : "MISC",
"url" : "http://retrogod.altervista.org/docmgr_0542_incl_xpl.html"
}, },
{ {
"name": "16601", "name": "16601",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/16601" "url": "http://www.securityfocus.com/bid/16601"
}, },
{
"name" : "ADV-2006-0544",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0544"
},
{ {
"name": "18803", "name": "18803",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18803" "url": "http://secunia.com/advisories/18803"
}, },
{ {
"name" : "428", "name": "ADV-2006-0544",
"refsource" : "SREASON", "refsource": "VUPEN",
"url" : "http://securityreason.com/securityalert/428" "url": "http://www.vupen.com/english/advisories/2006/0544"
},
{
"name": "20060212 DocMGR <= 0.54.2 arbitrary remote inclusion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/424818/100/0/threaded"
}, },
{ {
"name": "docmgr-process-file-include(24694)", "name": "docmgr-process-file-include(24694)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24694" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24694"
},
{
"name": "http://retrogod.altervista.org/docmgr_0542_incl_xpl.html",
"refsource": "MISC",
"url": "http://retrogod.altervista.org/docmgr_0542_incl_xpl.html"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "20621",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20621"
},
{ {
"name": "20060608 okscripts.com - XSS Vulns", "name": "20060608 okscripts.com - XSS Vulns",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/436561" "url": "http://www.securityfocus.com/archive/1/436561"
}, },
{
"name": "okmall-search-xss(27131)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27131"
},
{ {
"name": "ADV-2006-2282", "name": "ADV-2006-2282",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2282" "url": "http://www.vupen.com/english/advisories/2006/2282"
}, },
{
"name" : "20621",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20621"
},
{ {
"name": "1080", "name": "1080",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1080" "url": "http://securityreason.com/securityalert/1080"
},
{
"name" : "okmall-search-xss(27131)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27131"
} }
] ]
} }

View File

@ -52,16 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060618 qtofilemanager xss attack !",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/437754/100/0/threaded"
},
{ {
"name": "18510", "name": "18510",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/18510" "url": "http://www.securityfocus.com/bid/18510"
}, },
{
"name": "qtofilemanager-index-xss(27310)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27310"
},
{
"name": "20681",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20681"
},
{
"name": "20060618 qtofilemanager xss attack !",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/437754/100/0/threaded"
},
{ {
"name": "ADV-2006-2434", "name": "ADV-2006-2434",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -72,20 +82,10 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016333" "url": "http://securitytracker.com/id?1016333"
}, },
{
"name" : "20681",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20681"
},
{ {
"name": "1118", "name": "1118",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1118" "url": "http://securityreason.com/securityalert/1118"
},
{
"name" : "qtofilemanager-index-xss(27310)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27310"
} }
] ]
} }

View File

@ -57,31 +57,6 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/437945/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/437945/100/0/threaded"
}, },
{
"name" : "20060624 Re: Opera 9 DoS PoC",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438326/100/0/threaded"
},
{
"name" : "http://my.opera.com/community/forums/topic.dml?id=144635",
"refsource" : "MISC",
"url" : "http://my.opera.com/community/forums/topic.dml?id=144635"
},
{
"name" : "http://www.critical.lt/?vuln/349",
"refsource" : "MISC",
"url" : "http://www.critical.lt/?vuln/349"
},
{
"name" : "18585",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18585"
},
{
"name" : "ADV-2006-2617",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2617"
},
{ {
"name": "27510", "name": "27510",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -96,6 +71,31 @@
"name": "opera-href-dos(27289)", "name": "opera-href-dos(27289)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27289" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27289"
},
{
"name": "20060624 Re: Opera 9 DoS PoC",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438326/100/0/threaded"
},
{
"name": "http://my.opera.com/community/forums/topic.dml?id=144635",
"refsource": "MISC",
"url": "http://my.opera.com/community/forums/topic.dml?id=144635"
},
{
"name": "ADV-2006-2617",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2617"
},
{
"name": "18585",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18585"
},
{
"name": "http://www.critical.lt/?vuln/349",
"refsource": "MISC",
"url": "http://www.critical.lt/?vuln/349"
} }
] ]
} }

View File

@ -53,20 +53,40 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html", "name": "1016529",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html" "url": "http://securitytracker.com/id?1016529"
}, },
{ {
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html", "name": "19054",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html" "url": "http://www.securityfocus.com/bid/19054"
},
{
"name": "oracle-cpu-july-2006(27897)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897"
},
{
"name": "21165",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21165"
}, },
{ {
"name": "HPSBMA02133", "name": "HPSBMA02133",
"refsource": "HP", "refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/440758/100/100/threaded" "url": "http://www.securityfocus.com/archive/1/440758/100/100/threaded"
}, },
{
"name": "ADV-2006-2947",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2947"
},
{
"name": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html",
"refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html"
},
{ {
"name": "SSRT061201", "name": "SSRT061201",
"refsource": "HP", "refsource": "HP",
@ -77,40 +97,20 @@
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-200A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA06-200A.html"
}, },
{
"name" : "19054",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19054"
},
{
"name" : "ADV-2006-2863",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2863"
},
{
"name" : "ADV-2006-2947",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2947"
},
{
"name" : "1016529",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016529"
},
{ {
"name": "21111", "name": "21111",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21111" "url": "http://secunia.com/advisories/21111"
}, },
{ {
"name" : "21165", "name": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/21165" "url": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html"
}, },
{ {
"name" : "oracle-cpu-july-2006(27897)", "name": "ADV-2006-2863",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897" "url": "http://www.vupen.com/english/advisories/2006/2863"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://iss.custhelp.com/cgi-bin/iss.cfg/php/enduser/std_adp.php?p_faqid=3630",
"refsource": "CONFIRM",
"url": "https://iss.custhelp.com/cgi-bin/iss.cfg/php/enduser/std_adp.php?p_faqid=3630"
},
{ {
"name": "20060727 NSFOCUS SA2006-07 : ISS RealSecure/BlackICE MailSlot Heap Overflow Detection Remote DoS Vulnerability", "name": "20060727 NSFOCUS SA2006-07 : ISS RealSecure/BlackICE MailSlot Heap Overflow Detection Remote DoS Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -63,19 +68,9 @@
"url": "http://www.nsfocus.com/english/homepage/research/0607.htm" "url": "http://www.nsfocus.com/english/homepage/research/0607.htm"
}, },
{ {
"name" : "20060726 Protocol Parsing Bug in SMB Mailslot Parsing in ISS Products", "name": "21219",
"refsource" : "ISS", "refsource": "SECUNIA",
"url" : "http://xforce.iss.net/xforce/alerts/id/230" "url": "http://secunia.com/advisories/21219"
},
{
"name" : "https://iss.custhelp.com/cgi-bin/iss.cfg/php/enduser/std_adp.php?p_faqid=3630",
"refsource" : "CONFIRM",
"url" : "https://iss.custhelp.com/cgi-bin/iss.cfg/php/enduser/std_adp.php?p_faqid=3630"
},
{
"name" : "19178",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19178"
}, },
{ {
"name": "ADV-2006-2996", "name": "ADV-2006-2996",
@ -87,25 +82,30 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016592" "url": "http://securitytracker.com/id?1016592"
}, },
{
"name": "20060726 Protocol Parsing Bug in SMB Mailslot Parsing in ISS Products",
"refsource": "ISS",
"url": "http://xforce.iss.net/xforce/alerts/id/230"
},
{
"name": "19178",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19178"
},
{ {
"name": "1016590", "name": "1016590",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016590" "url": "http://securitytracker.com/id?1016590"
}, },
{
"name" : "1016591",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016591"
},
{
"name" : "21219",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21219"
},
{ {
"name": "pam-smb-mailslot-dos(27965)", "name": "pam-smb-mailslot-dos(27965)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27965" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27965"
},
{
"name": "1016591",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016591"
} }
] ]
} }

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060824 VistaBB <= 2.x Multiple File Inclusion", "name": "ADV-2006-3369",
"refsource" : "FULLDISC", "refsource": "VUPEN",
"url" : "http://marc.info/?l=full-disclosure&m=115641059002219&w=2" "url": "http://www.vupen.com/english/advisories/2006/3369"
}, },
{ {
"name": "2251", "name": "2251",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2251" "url": "https://www.exploit-db.com/exploits/2251"
}, },
{
"name" : "http://www.nukedx.com/?viewdoc=48",
"refsource" : "MISC",
"url" : "http://www.nukedx.com/?viewdoc=48"
},
{ {
"name": "19685", "name": "19685",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/19685" "url": "http://www.securityfocus.com/bid/19685"
}, },
{ {
"name" : "ADV-2006-3369", "name": "http://www.nukedx.com/?viewdoc=48",
"refsource" : "VUPEN", "refsource": "MISC",
"url" : "http://www.vupen.com/english/advisories/2006/3369" "url": "http://www.nukedx.com/?viewdoc=48"
}, },
{ {
"name" : "28140", "name": "20060824 VistaBB <= 2.x Multiple File Inclusion",
"refsource" : "OSVDB", "refsource": "FULLDISC",
"url" : "http://www.osvdb.org/28140" "url": "http://marc.info/?l=full-disclosure&m=115641059002219&w=2"
},
{
"name": "21602",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21602"
}, },
{ {
"name": "28141", "name": "28141",
@ -88,9 +88,9 @@
"url": "http://www.osvdb.org/28141" "url": "http://www.osvdb.org/28141"
}, },
{ {
"name" : "21602", "name": "28140",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/21602" "url": "http://www.osvdb.org/28140"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "21697",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21697"
},
{
"name": "1541",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1541"
},
{
"name": "ADV-2006-3418",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3418"
},
{ {
"name": "20060830 [KAPDA]MyBB 1.1.7~ htmlspeacialchar_uni(), fixjavascript(), functions_post.php ~[url]XSS attack", "name": "20060830 [KAPDA]MyBB 1.1.7~ htmlspeacialchar_uni(), fixjavascript(), functions_post.php ~[url]XSS attack",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -66,21 +81,6 @@
"name": "http://www.mybboard.com/archive.php?nid=18", "name": "http://www.mybboard.com/archive.php?nid=18",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.mybboard.com/archive.php?nid=18" "url": "http://www.mybboard.com/archive.php?nid=18"
},
{
"name" : "ADV-2006-3418",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3418"
},
{
"name" : "21697",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21697"
},
{
"name" : "1541",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1541"
} }
] ]
} }

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060916 PHPQuiz Multiple Remote Vulnerabilites",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446315/100/0/threaded"
},
{ {
"name": "2376", "name": "2376",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2376" "url": "https://www.exploit-db.com/exploits/2376"
}, },
{
"name" : "http://www.morx.org/phpquiz.txt",
"refsource" : "MISC",
"url" : "http://www.morx.org/phpquiz.txt"
},
{
"name" : "20065",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20065"
},
{ {
"name": "ADV-2006-3693", "name": "ADV-2006-3693",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3693" "url": "http://www.vupen.com/english/advisories/2006/3693"
}, },
{ {
"name" : "22015", "name": "http://www.morx.org/phpquiz.txt",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/22015" "url": "http://www.morx.org/phpquiz.txt"
}, },
{ {
"name": "1627", "name": "1627",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1627" "url": "http://securityreason.com/securityalert/1627"
}, },
{
"name": "22015",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22015"
},
{ {
"name": "phpquiz-score-sql-injection(28993)", "name": "phpquiz-score-sql-injection(28993)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28993" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28993"
},
{
"name": "20065",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20065"
},
{
"name": "20060916 PHPQuiz Multiple Remote Vulnerabilites",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446315/100/0/threaded"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "1857",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1857"
},
{ {
"name": "18304", "name": "18304",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "tinyphpforum-uname-file-include(26881)", "name": "tinyphpforum-uname-file-include(26881)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26881" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26881"
},
{
"name": "1857",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1857"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-36925871-58439007-82465391.html", "name": "40517",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-36925871-58439007-82465391.html" "url": "http://www.securityfocus.com/bid/40517"
}, },
{ {
"name": "JVN#82465391", "name": "JVN#82465391",
@ -68,9 +68,9 @@
"url": "http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000022.html" "url": "http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000022.html"
}, },
{ {
"name" : "40517", "name": "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-36925871-58439007-82465391.html",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/40517" "url": "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-36925871-58439007-82465391.html"
}, },
{ {
"name": "40029", "name": "40029",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-2163", "ID": "CVE-2010-2163",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,114 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "name": "ADV-2011-0192",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
},
{
"name" : "http://support.apple.com/kb/HT4435",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4435"
},
{
"name" : "APPLE-SA-2010-11-10-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name" : "GLSA-201101-09",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201101-09.xml"
},
{
"name" : "HPSBMA02547",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name" : "SSRT100179",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name" : "RHSA-2010:0464",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0464.html"
},
{
"name" : "RHSA-2010:0470",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0470.html"
},
{
"name" : "SUSE-SA:2010:024",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html"
},
{
"name" : "SUSE-SR:2010:013",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name" : "TLSA-2010-19",
"refsource" : "TURBO",
"url" : "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt"
},
{
"name" : "TA10-162A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-162A.html"
},
{
"name" : "40759",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40759"
},
{
"name" : "40803",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40803"
},
{
"name" : "oval:org.mitre.oval:def:7501",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7501"
},
{
"name" : "oval:org.mitre.oval:def:16316",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16316"
},
{
"name" : "1024085",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024085"
},
{
"name" : "1024086",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024086"
},
{
"name" : "40144",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40144"
},
{
"name" : "40545",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40545"
},
{
"name" : "43026",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43026"
},
{
"name" : "ADV-2010-1453",
"refsource": "VUPEN", "refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1453" "url": "http://www.vupen.com/english/advisories/2011/0192"
}, },
{ {
"name": "ADV-2010-1421", "name": "ADV-2010-1421",
@ -168,24 +63,24 @@
"url": "http://www.vupen.com/english/advisories/2010/1421" "url": "http://www.vupen.com/english/advisories/2010/1421"
}, },
{ {
"name" : "ADV-2010-1432", "name": "http://support.apple.com/kb/HT4435",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2010/1432" "url": "http://support.apple.com/kb/HT4435"
}, },
{ {
"name" : "ADV-2010-1434", "name": "40545",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2010/1434" "url": "http://secunia.com/advisories/40545"
}, },
{ {
"name" : "ADV-2010-1482", "name": "oval:org.mitre.oval:def:7501",
"refsource" : "VUPEN", "refsource": "OVAL",
"url" : "http://www.vupen.com/english/advisories/2010/1482" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7501"
}, },
{ {
"name" : "ADV-2010-1522", "name": "RHSA-2010:0464",
"refsource" : "VUPEN", "refsource": "REDHAT",
"url" : "http://www.vupen.com/english/advisories/2010/1522" "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html"
}, },
{ {
"name": "ADV-2010-1793", "name": "ADV-2010-1793",
@ -193,9 +88,114 @@
"url": "http://www.vupen.com/english/advisories/2010/1793" "url": "http://www.vupen.com/english/advisories/2010/1793"
}, },
{ {
"name" : "ADV-2011-0192", "name": "43026",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43026"
},
{
"name": "ADV-2010-1432",
"refsource": "VUPEN", "refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0192" "url": "http://www.vupen.com/english/advisories/2010/1432"
},
{
"name": "GLSA-201101-09",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
},
{
"name": "TA10-162A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html"
},
{
"name": "APPLE-SA-2010-11-10-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name": "40759",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40759"
},
{
"name": "1024085",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024085"
},
{
"name": "SUSE-SR:2010:013",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name": "1024086",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024086"
},
{
"name": "ADV-2010-1434",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1434"
},
{
"name": "TLSA-2010-19",
"refsource": "TURBO",
"url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt"
},
{
"name": "SSRT100179",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "SUSE-SA:2010:024",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
},
{
"name": "oval:org.mitre.oval:def:16316",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16316"
},
{
"name": "40144",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40144"
},
{
"name": "RHSA-2010:0470",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html"
},
{
"name": "ADV-2010-1482",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1482"
},
{
"name": "HPSBMA02547",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "ADV-2010-1522",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1522"
},
{
"name": "40803",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40803"
},
{
"name": "ADV-2010-1453",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1453"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://blip.tv/file/3414004",
"refsource" : "MISC",
"url" : "http://blip.tv/file/3414004"
},
{ {
"name": "http://www.darkreading.com/blog/archives/2010/04/attacking_door.html", "name": "http://www.darkreading.com/blog/archives/2010/04/attacking_door.html",
"refsource": "MISC", "refsource": "MISC",
@ -72,6 +67,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.slideshare.net/shawn_merdinger/we-dont-need-no-stinkin-badges-hacking-electronic-door-access-controllersquot-shawn-merdinger-carolinacon" "url": "http://www.slideshare.net/shawn_merdinger/we-dont-need-no-stinkin-badges-hacking-electronic-door-access-controllersquot-shawn-merdinger-carolinacon"
}, },
{
"name": "http://blip.tv/file/3414004",
"refsource": "MISC",
"url": "http://blip.tv/file/3414004"
},
{ {
"name": "netbox-ftpserver-file-download(59828)", "name": "netbox-ftpserver-file-download(59828)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2010-2634", "ID": "CVE-2010-2634",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://cross-site-scripting.blogspot.com/2010/07/nubuilder-100420-local-file-inclusion.html",
"refsource" : "MISC",
"url" : "http://cross-site-scripting.blogspot.com/2010/07/nubuilder-100420-local-file-inclusion.html"
},
{
"name" : "http://packetstormsecurity.org/1007-exploits/nubuilder-lfi.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1007-exploits/nubuilder-lfi.txt"
},
{
"name" : "http://www.nubuilder.com/nubuilderwww/change.php?changelog_id=14c3d1ea2a9fab",
"refsource" : "CONFIRM",
"url" : "http://www.nubuilder.com/nubuilderwww/change.php?changelog_id=14c3d1ea2a9fab"
},
{ {
"name": "41404", "name": "41404",
"refsource": "BID", "refsource": "BID",
@ -77,11 +62,21 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/66006" "url": "http://www.osvdb.org/66006"
}, },
{
"name": "http://www.nubuilder.com/nubuilderwww/change.php?changelog_id=14c3d1ea2a9fab",
"refsource": "CONFIRM",
"url": "http://www.nubuilder.com/nubuilderwww/change.php?changelog_id=14c3d1ea2a9fab"
},
{ {
"name": "40483", "name": "40483",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40483" "url": "http://secunia.com/advisories/40483"
}, },
{
"name": "http://cross-site-scripting.blogspot.com/2010/07/nubuilder-100420-local-file-inclusion.html",
"refsource": "MISC",
"url": "http://cross-site-scripting.blogspot.com/2010/07/nubuilder-100420-local-file-inclusion.html"
},
{ {
"name": "ADV-2010-1726", "name": "ADV-2010-1726",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -91,6 +86,11 @@
"name": "nubuilder-fileuploader-file-include(60138)", "name": "nubuilder-fileuploader-file-include(60138)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60138" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60138"
},
{
"name": "http://packetstormsecurity.org/1007-exploits/nubuilder-lfi.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1007-exploits/nubuilder-lfi.txt"
} }
] ]
} }

View File

@ -53,59 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-82.html", "name": "SUSE-SA:2011:003",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-82.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=554449",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=554449"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100124650",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100124650"
},
{
"name" : "DSA-2132",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2132"
},
{
"name" : "FEDORA-2010-18773",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html"
}, },
{ {
"name": "FEDORA-2010-18775", "name": "FEDORA-2010-18775",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.html"
}, },
{
"name" : "FEDORA-2010-18890",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
},
{
"name" : "FEDORA-2010-18920",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
},
{ {
"name": "MDVSA-2010:251", "name": "MDVSA-2010:251",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:251" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:251"
}, },
{
"name": "http://support.avaya.com/css/P8/documents/100124650",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100124650"
},
{ {
"name": "RHSA-2010:0966", "name": "RHSA-2010:0966",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0966.html" "url": "http://www.redhat.com/support/errata/RHSA-2010-0966.html"
}, },
{ {
"name" : "SUSE-SA:2011:003", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=554449",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=554449"
}, },
{ {
"name": "USN-1019-1", "name": "USN-1019-1",
@ -117,25 +92,50 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/45354" "url": "http://www.securityfocus.com/bid/45354"
}, },
{
"name": "42818",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42818"
},
{ {
"name": "oval:org.mitre.oval:def:11960", "name": "oval:org.mitre.oval:def:11960",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11960" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11960"
}, },
{
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-82.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-82.html"
},
{
"name": "DSA-2132",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2132"
},
{
"name": "FEDORA-2010-18920",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
},
{
"name": "ADV-2011-0030",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0030"
},
{
"name": "FEDORA-2010-18890",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
},
{ {
"name": "42716", "name": "42716",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42716" "url": "http://secunia.com/advisories/42716"
}, },
{ {
"name" : "42818", "name": "FEDORA-2010-18773",
"refsource" : "SECUNIA", "refsource": "FEDORA",
"url" : "http://secunia.com/advisories/42818" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html"
},
{
"name" : "ADV-2011-0030",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0030"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.org/1009-exploits/blackberry-crossorigin.txt" "url": "http://packetstormsecurity.org/1009-exploits/blackberry-crossorigin.txt"
}, },
{
"name" : "1024506",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024506"
},
{ {
"name": "41536", "name": "41536",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41536" "url": "http://secunia.com/advisories/41536"
},
{
"name": "1024506",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024506"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-0266", "ID": "CVE-2011-0266",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,21 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-008/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-008/"
},
{ {
"name": "HPSBMA02621", "name": "HPSBMA02621",
"refsource": "HP", "refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/515628" "url": "http://www.securityfocus.com/archive/1/515628"
}, },
{
"name": "ADV-2011-0085",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0085"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-008/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-008/"
},
{ {
"name": "SSRT100352", "name": "SSRT100352",
"refsource": "HP", "refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/515628" "url": "http://www.securityfocus.com/archive/1/515628"
}, },
{
"name": "8151",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8151"
},
{ {
"name": "45762", "name": "45762",
"refsource": "BID", "refsource": "BID",
@ -77,16 +87,6 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024951" "url": "http://www.securitytracker.com/id?1024951"
}, },
{
"name" : "8151",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8151"
},
{
"name" : "ADV-2011-0085",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0085"
},
{ {
"name": "hp-opennnm-nameparams-bo(64650)", "name": "hp-opennnm-nameparams-bo(64650)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-0413", "ID": "CVE-2011-0413",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,54 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.isc.org/software/dhcp/advisories/cve-2011-0413", "name": "ADV-2011-0266",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://www.isc.org/software/dhcp/advisories/cve-2011-0413" "url": "http://www.vupen.com/english/advisories/2011/0266"
},
{
"name" : "https://kb.isc.org/article/AA-00456",
"refsource" : "CONFIRM",
"url" : "https://kb.isc.org/article/AA-00456"
},
{
"name" : "DSA-2184",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2184"
},
{
"name" : "FEDORA-2011-0862",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053644.html"
},
{
"name" : "MDVSA-2011:022",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:022"
},
{
"name" : "RHSA-2011:0256",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0256.html"
},
{
"name" : "VU#686084",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/686084"
},
{
"name" : "46035",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46035"
},
{
"name" : "70680",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/70680"
},
{
"name" : "1024999",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024999"
}, },
{ {
"name": "43006", "name": "43006",
@ -108,14 +63,9 @@
"url": "http://secunia.com/advisories/43006" "url": "http://secunia.com/advisories/43006"
}, },
{ {
"name" : "43104", "name": "ADV-2011-0235",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/43104" "url": "http://www.vupen.com/english/advisories/2011/0235"
},
{
"name" : "43167",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43167"
}, },
{ {
"name": "43354", "name": "43354",
@ -123,29 +73,29 @@
"url": "http://secunia.com/advisories/43354" "url": "http://secunia.com/advisories/43354"
}, },
{ {
"name" : "43613", "name": "dhcp-dhcpv6-dos(64959)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64959"
},
{
"name": "70680",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/70680"
},
{
"name": "43104",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/43613" "url": "http://secunia.com/advisories/43104"
}, },
{ {
"name" : "ADV-2011-0235", "name": "https://kb.isc.org/article/AA-00456",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2011/0235" "url": "https://kb.isc.org/article/AA-00456"
}, },
{ {
"name" : "ADV-2011-0266", "name": "MDVSA-2011:022",
"refsource" : "VUPEN", "refsource": "MANDRIVA",
"url" : "http://www.vupen.com/english/advisories/2011/0266" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:022"
},
{
"name" : "ADV-2011-0300",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0300"
},
{
"name" : "ADV-2011-0400",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0400"
}, },
{ {
"name": "ADV-2011-0583", "name": "ADV-2011-0583",
@ -153,9 +103,59 @@
"url": "http://www.vupen.com/english/advisories/2011/0583" "url": "http://www.vupen.com/english/advisories/2011/0583"
}, },
{ {
"name" : "dhcp-dhcpv6-dos(64959)", "name": "ADV-2011-0300",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64959" "url": "http://www.vupen.com/english/advisories/2011/0300"
},
{
"name": "43613",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43613"
},
{
"name": "1024999",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024999"
},
{
"name": "43167",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43167"
},
{
"name": "RHSA-2011:0256",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0256.html"
},
{
"name": "46035",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46035"
},
{
"name": "FEDORA-2011-0862",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053644.html"
},
{
"name": "http://www.isc.org/software/dhcp/advisories/cve-2011-0413",
"refsource": "CONFIRM",
"url": "http://www.isc.org/software/dhcp/advisories/cve-2011-0413"
},
{
"name": "ADV-2011-0400",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0400"
},
{
"name": "DSA-2184",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2184"
},
{
"name": "VU#686084",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/686084"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1164", "ID": "CVE-2011-1164",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=553477", "name": "RHSA-2013:0169",
"refsource" : "MISC", "refsource": "REDHAT",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=553477" "url": "http://rhn.redhat.com/errata/RHSA-2013-0169.html"
}, },
{ {
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=596190", "name": "https://bugzilla.gnome.org/show_bug.cgi?id=596190",
@ -63,9 +63,9 @@
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=596190" "url": "https://bugzilla.gnome.org/show_bug.cgi?id=596190"
}, },
{ {
"name" : "RHSA-2013:0169", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=553477",
"refsource" : "REDHAT", "refsource": "MISC",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0169.html" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=553477"
} }
] ]
} }

View File

@ -57,16 +57,21 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=66962" "url": "http://code.google.com/p/chromium/issues/detail?id=66962"
}, },
{
"name" : "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html"
},
{ {
"name": "46785", "name": "46785",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/46785" "url": "http://www.securityfocus.com/bid/46785"
}, },
{
"name": "google-parallel-dos(65950)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65950"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html"
},
{ {
"name": "oval:org.mitre.oval:def:14255", "name": "oval:org.mitre.oval:def:14255",
"refsource": "OVAL", "refsource": "OVAL",
@ -76,11 +81,6 @@
"name": "ADV-2011-0628", "name": "ADV-2011-0628",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0628" "url": "http://www.vupen.com/english/advisories/2011/0628"
},
{
"name" : "google-parallel-dos(65950)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65950"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
},
{ {
"name": "PM19500", "name": "PM19500",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM19500" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM19500"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "17085", "name": "phpboost-backup-info-disclosure(66474)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "http://www.exploit-db.com/exploits/17085" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66474"
}, },
{ {
"name": "43949", "name": "43949",
@ -63,9 +63,9 @@
"url": "http://secunia.com/advisories/43949" "url": "http://secunia.com/advisories/43949"
}, },
{ {
"name" : "phpboost-backup-info-disclosure(66474)", "name": "17085",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66474" "url": "http://www.exploit-db.com/exploits/17085"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "18247", "name": "capexweb-validatepassword-sql-injection(71959)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "http://www.exploit-db.com/exploits/18247" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71959"
},
{
"name": "capexweb-login-sql-injection(71882)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71882"
}, },
{ {
"name": "77998", "name": "77998",
@ -68,14 +73,9 @@
"url": "http://secunia.com/advisories/47285" "url": "http://secunia.com/advisories/47285"
}, },
{ {
"name" : "capexweb-login-sql-injection(71882)", "name": "18247",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71882" "url": "http://www.exploit-db.com/exploits/18247"
},
{
"name" : "capexweb-validatepassword-sql-injection(71959)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71959"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-3061", "ID": "CVE-2014-3061",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21681277",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21681277"
},
{ {
"name": "60480", "name": "60480",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60480" "url": "http://secunia.com/advisories/60480"
}, },
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21681277",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681277"
},
{ {
"name": "ibm-emptoris-cve20143061-csrf(93537)", "name": "ibm-emptoris-cve20143061-csrf(93537)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,29 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20140506 Re: Upcoming security release of fish 2.1.1", "name": "GLSA-201412-49",
"refsource" : "MLIST", "refsource": "GENTOO",
"url" : "http://www.openwall.com/lists/oss-security/2014/05/06/3" "url": "http://security.gentoo.org/glsa/glsa-201412-49.xml"
},
{
"name" : "[oss-security] 20140928 Security release of fish shell 2.1.1",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/09/28/8"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1092091",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1092091"
},
{
"name" : "https://github.com/fish-shell/fish-shell/commit/3225d7e169a9edb2f470c26989e7bc8e0d0355ce",
"refsource" : "CONFIRM",
"url" : "https://github.com/fish-shell/fish-shell/commit/3225d7e169a9edb2f470c26989e7bc8e0d0355ce"
},
{
"name" : "https://github.com/fish-shell/fish-shell/issues/1440",
"refsource" : "CONFIRM",
"url" : "https://github.com/fish-shell/fish-shell/issues/1440"
}, },
{ {
"name": "FEDORA-2014-5783", "name": "FEDORA-2014-5783",
@ -83,9 +63,29 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132751.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132751.html"
}, },
{ {
"name" : "GLSA-201412-49", "name": "[oss-security] 20140928 Security release of fish shell 2.1.1",
"refsource" : "GENTOO", "refsource": "MLIST",
"url" : "http://security.gentoo.org/glsa/glsa-201412-49.xml" "url": "http://www.openwall.com/lists/oss-security/2014/09/28/8"
},
{
"name": "https://github.com/fish-shell/fish-shell/commit/3225d7e169a9edb2f470c26989e7bc8e0d0355ce",
"refsource": "CONFIRM",
"url": "https://github.com/fish-shell/fish-shell/commit/3225d7e169a9edb2f470c26989e7bc8e0d0355ce"
},
{
"name": "[oss-security] 20140506 Re: Upcoming security release of fish 2.1.1",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/05/06/3"
},
{
"name": "https://github.com/fish-shell/fish-shell/issues/1440",
"refsource": "CONFIRM",
"url": "https://github.com/fish-shell/fish-shell/issues/1440"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1092091",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1092091"
}, },
{ {
"name": "67115", "name": "67115",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3357", "ID": "CVE-2014-3357",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "70132",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70132"
},
{ {
"name": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140924-mdns/cvrf/cisco-sa-20140924-mdns_cvrf.xml", "name": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140924-mdns/cvrf/cisco-sa-20140924-mdns_cvrf.xml",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -63,19 +68,14 @@
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140924-mdns" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140924-mdns"
}, },
{ {
"name" : "70132", "name": "ciscoios-cve20143357-dos(96182)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/70132" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96182"
}, },
{ {
"name": "1030898", "name": "1030898",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030898" "url": "http://www.securitytracker.com/id/1030898"
},
{
"name" : "ciscoios-cve20143357-dos(96182)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96182"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-3884", "ID": "CVE-2014-3884",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "JVN#92737498",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN92737498/index.html"
},
{ {
"name": "JVNDB-2014-000058", "name": "JVNDB-2014-000058",
"refsource": "JVNDB", "refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000058" "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000058"
},
{
"name": "JVN#92737498",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN92737498/index.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6012", "ID": "CVE-2014-6012",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{ {
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#150505", "name": "VU#150505",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/150505" "url": "http://www.kb.cert.org/vuls/id/150505"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-6099", "ID": "CVE-2014-6099",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,11 +57,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21685345" "url": "https://www-01.ibm.com/support/docview.wss?uid=swg21685345"
}, },
{
"name" : "IT03935",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT03935"
},
{ {
"name": "IT03936", "name": "IT03936",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
@ -71,6 +66,11 @@
"name": "ibm-sterling-cve20146099-brute-force(96004)", "name": "ibm-sterling-cve20146099-brute-force(96004)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96004" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96004"
},
{
"name": "IT03935",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT03935"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6768", "ID": "CVE-2014-6768",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#610745",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/610745"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#610745", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/610745" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7480", "ID": "CVE-2014-7480",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7523", "ID": "CVE-2014-7523",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#579681", "name": "VU#579681",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8188", "ID": "CVE-2014-8188",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-8838", "ID": "CVE-2014-8838",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1031650",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031650"
},
{ {
"name": "http://support.apple.com/HT204244", "name": "http://support.apple.com/HT204244",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html" "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
}, },
{
"name" : "1031650",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031650"
},
{ {
"name": "macosx-cve20148838-sec-bypass(100525)", "name": "macosx-cve20148838-sec-bypass(100525)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2127", "ID": "CVE-2016-2127",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-2459", "ID": "CVE-2016-2459",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2620", "ID": "CVE-2016-2620",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2631", "ID": "CVE-2016-2631",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -176,11 +176,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/130411",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/130411"
},
{ {
"name": "http://www.ibm.com/support/docview.wss?uid=swg22012789", "name": "http://www.ibm.com/support/docview.wss?uid=swg22012789",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -190,6 +185,11 @@
"name": "102888", "name": "102888",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102888" "url": "http://www.securityfocus.com/bid/102888"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130411",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130411"
} }
] ]
} }

View File

@ -85,64 +85,39 @@
"url": "https://www.exploit-db.com/exploits/41660/" "url": "https://www.exploit-db.com/exploits/41660/"
}, },
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1340138", "name": "RHSA-2017:0459",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1340138" "url": "http://rhn.redhat.com/errata/RHSA-2017-0459.html"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-05/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-05/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-06/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-06/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-07/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-07/"
}, },
{ {
"name": "https://www.mozilla.org/security/advisories/mfsa2017-09/", "name": "https://www.mozilla.org/security/advisories/mfsa2017-09/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-09/" "url": "https://www.mozilla.org/security/advisories/mfsa2017-09/"
}, },
{
"name" : "DSA-3805",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3805"
},
{ {
"name": "DSA-3832", "name": "DSA-3832",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3832" "url": "https://www.debian.org/security/2017/dsa-3832"
}, },
{ {
"name" : "GLSA-201705-06", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1340138",
"refsource" : "GENTOO", "refsource": "CONFIRM",
"url" : "https://security.gentoo.org/glsa/201705-06" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1340138"
}, },
{ {
"name" : "GLSA-201705-07", "name": "https://www.mozilla.org/security/advisories/mfsa2017-07/",
"refsource" : "GENTOO", "refsource": "CONFIRM",
"url" : "https://security.gentoo.org/glsa/201705-07" "url": "https://www.mozilla.org/security/advisories/mfsa2017-07/"
}, },
{ {
"name" : "RHSA-2017:0459", "name": "https://www.mozilla.org/security/advisories/mfsa2017-05/",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0459.html" "url": "https://www.mozilla.org/security/advisories/mfsa2017-05/"
}, },
{ {
"name" : "RHSA-2017:0461", "name": "1037966",
"refsource" : "REDHAT", "refsource": "SECTRACK",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0461.html" "url": "http://www.securitytracker.com/id/1037966"
},
{
"name" : "RHSA-2017:0498",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0498.html"
}, },
{ {
"name": "96664", "name": "96664",
@ -150,9 +125,34 @@
"url": "http://www.securityfocus.com/bid/96664" "url": "http://www.securityfocus.com/bid/96664"
}, },
{ {
"name" : "1037966", "name": "GLSA-201705-06",
"refsource" : "SECTRACK", "refsource": "GENTOO",
"url" : "http://www.securitytracker.com/id/1037966" "url": "https://security.gentoo.org/glsa/201705-06"
},
{
"name": "RHSA-2017:0461",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0461.html"
},
{
"name": "DSA-3805",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3805"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-06/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-06/"
},
{
"name": "RHSA-2017:0498",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0498.html"
},
{
"name": "GLSA-201705-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-07"
} }
] ]
} }