"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:46:20 +00:00
parent 9952f85e5b
commit 47ed5e3595
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
46 changed files with 3241 additions and 3241 deletions

View File

@ -57,15 +57,15 @@
"refsource": "HP",
"url": "http://archives.neohapsis.com/archives/hp/2001-q1/0050.html"
},
{
"name" : "hp-nmdebug-gain-privileges(6226)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6226"
},
{
"name": "6032",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/6032"
},
{
"name": "hp-nmdebug-gain-privileges(6226)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6226"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20010807 Remote Vulnerabilities in Macromedia ColdFusion Example Applications",
"refsource" : "ISS",
"url" : "http://xforce.iss.net/alerts/advise92.php"
},
{
"name": "MPSB01-08",
"refsource": "ALLAIRE",
"url": "http://www.allaire.com/Handlers/index.cfm?ID=21700"
},
{
"name": "20010807 Remote Vulnerabilities in Macromedia ColdFusion Example Applications",
"refsource": "ISS",
"url": "http://xforce.iss.net/alerts/advise92.php"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "1882",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/1882"
},
{
"name": "20010626 MacOSX 10.0.X Permissions uncorrectly set",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=99358249631139&w=2"
},
{
"name" : "20011007 OS X 10.1 and localized desktop folder still vulnerable",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/219166"
},
{
"name" : "20010704 Re: MacOSX 10.0.X Permissions uncorrectly set - I got it",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=99436289015729&w=2"
},
{
"name" : "2930",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2930"
},
{
"name": "macos-desktop-insecure-permissions(6750)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6750"
},
{
"name" : "1882",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/1882"
"name": "20010704 Re: MacOSX 10.0.X Permissions uncorrectly set - I got it",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=99436289015729&w=2"
},
{
"name": "20011007 OS X 10.1 and localized desktop folder still vulnerable",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/219166"
},
{
"name": "2930",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2930"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "2971",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2971"
},
{
"name": "xinetd-zero-length-bo(6804)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6804"
},
{
"name": "CLA-2001:406",
"refsource": "CONECTIVA",
@ -66,16 +76,6 @@
"name": "IMNX-2001-70-029-01",
"refsource": "IMMUNIX",
"url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-029-01"
},
{
"name" : "2971",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2971"
},
{
"name" : "xinetd-zero-length-bo(6804)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6804"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20010802 Re: HP Jetdirect passwords don't sync",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/201224"
},
{
"name": "3132",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3132"
},
{
"name": "20010802 Re: HP Jetdirect passwords don't sync",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/201224"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.phys.uu.nl/~rombouts/pdnsd.html"
},
{
"name" : "GLSA-200605-10",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200605-10.xml"
"name": "dns-improper-request-handling(26081)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26081"
},
{
"name": "VU#955777",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/20055"
},
{
"name" : "dns-improper-request-handling(26081)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26081"
"name": "GLSA-200605-10",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200605-10.xml"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/432598/100/0/threaded"
},
{
"name" : "DSA-1093",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1093"
},
{
"name": "17769",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "xine-mainc-format-string(26216)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26216"
},
{
"name": "DSA-1093",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1093"
}
]
}

View File

@ -53,15 +53,30 @@
"references": {
"reference_data": [
{
"name" : "20060522 Perlpodder Remote Arbitrary Command Execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/434711/100/0/threaded"
"name": "perlpodder-dlset-command-execution(26575)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26575"
},
{
"name": "20060522 Perlpodder Remote Arbitrary Command Execution",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-05/0570.html"
},
{
"name": "20060522 Perlpodder Remote Arbitrary Command Execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/434711/100/0/threaded"
},
{
"name": "ADV-2006-1906",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1906"
},
{
"name": "20238",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20238"
},
{
"name": "http://www.redteam-pentesting.de/advisories/rt-sa-2006-003.php",
"refsource": "MISC",
@ -72,25 +87,10 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18067"
},
{
"name" : "ADV-2006-1906",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1906"
},
{
"name": "25708",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25708"
},
{
"name" : "20238",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20238"
},
{
"name" : "perlpodder-dlset-command-execution(26575)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26575"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1825"
},
{
"name" : "ADV-2006-1979",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1979"
},
{
"name": "20292",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20292"
},
{
"name": "ADV-2006-1979",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1979"
},
{
"name": "backendcms-beconfig-file-inclusion(26699)",
"refsource": "XF",

View File

@ -52,26 +52,156 @@
},
"references": {
"reference_data": [
{
"name": "21176",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21176"
},
{
"name": "MDKSA-2006:145",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
},
{
"name": "ADV-2006-3748",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3748"
},
{
"name": "USN-296-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/296-1/"
},
{
"name": "USN-323-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/323-1/"
},
{
"name": "20561",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20561"
},
{
"name": "RHSA-2006:0594",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
},
{
"name": "21336",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21336"
},
{
"name": "20060602 rPSA-2006-0091-1 firefox thunderbird",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435795/100/0/threaded"
},
{
"name": "RHSA-2006:0610",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
},
{
"name": "20376",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20376"
},
{
"name": "RHSA-2006:0609",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
},
{
"name": "mozilla-viewimage-xss(26845)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26845"
},
{
"name": "21178",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21178"
},
{
"name": "1016202",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016202"
},
{
"name": "18228",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18228"
},
{
"name": "21532",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21532"
},
{
"name": "21270",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21270"
},
{
"name": "ADV-2008-0083",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-34.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-34.html"
},
{
"name": "21188",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21188"
},
{
"name": "21134",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21134"
},
{
"name": "21631",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21631"
},
{
"name": "SSRT061181",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name": "oval:org.mitre.oval:def:10545",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10545"
},
{
"name": "USN-296-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/296-2/"
},
{
"name": "DSA-1118",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1118"
},
{
"name": "HPSBUX02153",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name": "DSA-1120",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1120"
},
{
"name": "RHSA-2006:0611",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
},
{
"name": "DSA-1134",
"refsource": "DEBIAN",
@ -83,114 +213,9 @@
"url": "http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml"
},
{
"name" : "HPSBUX02153",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name" : "SSRT061181",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name" : "MDKSA-2006:143",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
},
{
"name" : "MDKSA-2006:145",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
},
{
"name" : "RHSA-2006:0578",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0578.html"
},
{
"name" : "RHSA-2006:0610",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
},
{
"name" : "RHSA-2006:0611",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
},
{
"name" : "RHSA-2006:0609",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
},
{
"name" : "RHSA-2006:0594",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
},
{
"name" : "SUSE-SA:2006:035",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html"
},
{
"name" : "USN-296-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/296-1/"
},
{
"name" : "USN-296-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/296-2/"
},
{
"name" : "USN-323-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/323-1/"
},
{
"name" : "18228",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18228"
},
{
"name" : "oval:org.mitre.oval:def:10545",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10545"
},
{
"name" : "ADV-2006-2106",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2106"
},
{
"name" : "ADV-2006-3748",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3748"
},
{
"name" : "ADV-2008-0083",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name" : "1016202",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016202"
},
{
"name" : "20376",
"name": "21324",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/20376"
},
{
"name" : "20561",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20561"
},
{
"name" : "21134",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21134"
"url": "http://secunia.com/advisories/21324"
},
{
"name": "21183",
@ -198,19 +223,9 @@
"url": "http://secunia.com/advisories/21183"
},
{
"name" : "21176",
"name": "22066",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/21176"
},
{
"name" : "21178",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21178"
},
{
"name" : "21188",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21188"
"url": "http://secunia.com/advisories/22066"
},
{
"name": "21269",
@ -218,39 +233,24 @@
"url": "http://secunia.com/advisories/21269"
},
{
"name" : "21270",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21270"
"name": "SUSE-SA:2006:035",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html"
},
{
"name" : "21336",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21336"
"name": "RHSA-2006:0578",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0578.html"
},
{
"name" : "21324",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21324"
"name": "ADV-2006-2106",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2106"
},
{
"name" : "21532",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21532"
},
{
"name" : "21631",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21631"
},
{
"name" : "22066",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22066"
},
{
"name" : "mozilla-viewimage-xss(26845)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26845"
"name": "MDKSA-2006:143",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-6098",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,110 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ruby-lang.org/en/news/2006/12/04/another-dos-vulnerability-in-cgi-library/",
"refsource" : "CONFIRM",
"url" : "http://www.ruby-lang.org/en/news/2006/12/04/another-dos-vulnerability-in-cgi-library/"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=157048",
"refsource" : "MISC",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=157048"
},
{
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218287",
"refsource" : "MISC",
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218287"
},
{
"name" : "http://www.ruby-lang.org/cgi-bin/cvsweb.cgi/ruby/lib/cgi.rb.diff?f=h&only_with_tag=MAIN&r1=text&tr1=1.92&r2=text&tr2=1.91",
"refsource" : "MISC",
"url" : "http://www.ruby-lang.org/cgi-bin/cvsweb.cgi/ruby/lib/cgi.rb.diff?f=h&only_with_tag=MAIN&r1=text&tr1=1.92&r2=text&tr2=1.91"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=305530",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=305530"
},
{
"name" : "APPLE-SA-2007-05-24",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html"
},
{
"name" : "GLSA-200612-21",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200612-21.xml"
},
{
"name" : "MDKSA-2006:225",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:225"
},
{
"name" : "RHSA-2007:0961",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0961.html"
},
{
"name" : "SUSE-SR:2007:004",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_4_sr.html"
},
{
"name": "USN-394-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-394-1"
},
{
"name" : "JVN#84798830",
"refsource" : "JVN",
"url" : "http://jvn.jp/jp/JVN%2384798830/index.html"
},
{
"name" : "21441",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21441"
},
{
"name" : "oval:org.mitre.oval:def:10529",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10529"
},
{
"name" : "ADV-2006-4855",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4855"
},
{
"name" : "ADV-2007-1939",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1939"
},
{
"name" : "1017363",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017363"
},
{
"name" : "23268",
"name": "31090",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/23268"
},
{
"name" : "23165",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23165"
},
{
"name" : "23454",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23454"
},
{
"name" : "25402",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25402"
"url": "http://secunia.com/advisories/31090"
},
{
"name": "27576",
@ -163,14 +73,104 @@
"url": "http://secunia.com/advisories/27576"
},
{
"name" : "31090",
"name": "ADV-2007-1939",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1939"
},
{
"name": "JVN#84798830",
"refsource": "JVN",
"url": "http://jvn.jp/jp/JVN%2384798830/index.html"
},
{
"name": "23268",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/31090"
"url": "http://secunia.com/advisories/23268"
},
{
"name": "APPLE-SA-2007-05-24",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html"
},
{
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218287",
"refsource": "MISC",
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218287"
},
{
"name": "http://www.ruby-lang.org/en/news/2006/12/04/another-dos-vulnerability-in-cgi-library/",
"refsource": "CONFIRM",
"url": "http://www.ruby-lang.org/en/news/2006/12/04/another-dos-vulnerability-in-cgi-library/"
},
{
"name": "25402",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25402"
},
{
"name": "23165",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23165"
},
{
"name": "RHSA-2007:0961",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0961.html"
},
{
"name": "oval:org.mitre.oval:def:10529",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10529"
},
{
"name": "ruby-cgi-library-dos(30734)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30734"
},
{
"name": "1017363",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017363"
},
{
"name": "SUSE-SR:2007:004",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_4_sr.html"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=157048",
"refsource": "MISC",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=157048"
},
{
"name": "http://www.ruby-lang.org/cgi-bin/cvsweb.cgi/ruby/lib/cgi.rb.diff?f=h&only_with_tag=MAIN&r1=text&tr1=1.92&r2=text&tr2=1.91",
"refsource": "MISC",
"url": "http://www.ruby-lang.org/cgi-bin/cvsweb.cgi/ruby/lib/cgi.rb.diff?f=h&only_with_tag=MAIN&r1=text&tr1=1.92&r2=text&tr2=1.91"
},
{
"name": "ADV-2006-4855",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4855"
},
{
"name": "MDKSA-2006:225",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:225"
},
{
"name": "GLSA-200612-21",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200612-21.xml"
},
{
"name": "23454",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23454"
},
{
"name": "21441",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21441"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-4835",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4835"
},
{
"name": "2889",
"refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21411"
},
{
"name" : "ADV-2006-4835",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4835"
},
{
"name": "23168",
"refsource": "SECUNIA",

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[debian-security] 20110510 Re: World writable pid and lock files.",
"name": "[debian-security] 20110510 World writable pid and lock files.",
"refsource": "MLIST",
"url" : "http://lists.debian.org/debian-security/2011/05/msg00013.html"
"url": "http://lists.debian.org/debian-security/2011/05/msg00012.html"
},
{
"name": "[debian-security] 20110510 Re: World writable pid and lock files.",
"refsource": "MLIST",
"url": "http://lists.debian.org/debian-security/2011/05/msg00018.html"
},
{
"name" : "[debian-security] 20110510 World writable pid and lock files.",
"refsource" : "MLIST",
"url" : "http://lists.debian.org/debian-security/2011/05/msg00012.html"
},
{
"name": "openswan-pid-dos(67822)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67822"
},
{
"name": "[debian-security] 20110510 Re: World writable pid and lock files.",
"refsource": "MLIST",
"url": "http://lists.debian.org/debian-security/2011/05/msg00013.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-2453",
"STATE": "PUBLIC"
},
@ -53,19 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-28.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-28.html"
"name": "oval:org.mitre.oval:def:15862",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15862"
},
{
"name" : "GLSA-201204-07",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201204-07.xml"
},
{
"name" : "RHSA-2011:1445",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1445.html"
"name": "openSUSE-SU-2011:1240",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00014.html"
},
{
"name": "SUSE-SA:2011:043",
@ -78,9 +73,19 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00017.html"
},
{
"name" : "openSUSE-SU-2011:1240",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00014.html"
"name": "GLSA-201204-07",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201204-07.xml"
},
{
"name": "RHSA-2011:1445",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1445.html"
},
{
"name": "48819",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48819"
},
{
"name": "oval:org.mitre.oval:def:14231",
@ -88,14 +93,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14231"
},
{
"name" : "oval:org.mitre.oval:def:15862",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15862"
},
{
"name" : "48819",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48819"
"name": "http://www.adobe.com/support/security/bulletins/apsb11-28.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb11-28.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2732",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-3442",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5052",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5052"
"name": "1026287",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026287"
},
{
"name": "APPLE-SA-2011-11-10-1",
@ -63,9 +63,9 @@
"url": "http://lists.apple.com/archives/Security-announce/2011/Nov/msg00001.html"
},
{
"name" : "1026287",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026287"
"name": "http://support.apple.com/kb/HT5052",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5052"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-3464",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.libpng.org/pub/png/libpng.html",
"refsource" : "CONFIRM",
"url" : "http://www.libpng.org/pub/png/libpng.html"
},
{
"name" : "GLSA-201206-15",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201206-15.xml"
"name": "49660",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49660"
},
{
"name": "47827",
@ -68,9 +63,14 @@
"url": "http://secunia.com/advisories/47827"
},
{
"name" : "49660",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49660"
"name": "GLSA-201206-15",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201206-15.xml"
},
{
"name": "http://www.libpng.org/pub/png/libpng.html",
"refsource": "CONFIRM",
"url": "http://www.libpng.org/pub/png/libpng.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-3564",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4615",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.zabbix.com/rn1.8.10.php",
"refsource" : "CONFIRM",
"url" : "http://www.zabbix.com/rn1.8.10.php"
},
{
"name" : "https://support.zabbix.com/browse/ZBX-4015",
"refsource" : "CONFIRM",
"url" : "https://support.zabbix.com/browse/ZBX-4015"
},
{
"name" : "FEDORA-2011-17559",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071660.html"
},
{
"name" : "FEDORA-2011-17560",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071687.html"
"name": "77771",
"refsource": "OSVDB",
"url": "http://osvdb.org/77771"
},
{
"name": "51093",
@ -78,19 +63,34 @@
"url": "http://www.securityfocus.com/bid/51093"
},
{
"name" : "77771",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/77771"
"name": "FEDORA-2011-17559",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071660.html"
},
{
"name" : "47216",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47216"
"name": "https://support.zabbix.com/browse/ZBX-4015",
"refsource": "CONFIRM",
"url": "https://support.zabbix.com/browse/ZBX-4015"
},
{
"name": "FEDORA-2011-17560",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071687.html"
},
{
"name": "zabbix-hostgroups-usergrps-xss(71855)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71855"
},
{
"name": "http://www.zabbix.com/rn1.8.10.php",
"refsource": "CONFIRM",
"url": "http://www.zabbix.com/rn1.8.10.php"
},
{
"name": "47216",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47216"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2013-0605",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
},
{
"name" : "GLSA-201308-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml"
},
{
"name" : "RHSA-2013:0150",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0150.html"
},
{
"name": "SUSE-SU-2013:0044",
"refsource": "SUSE",
@ -77,11 +62,6 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00005.html"
},
{
"name" : "openSUSE-SU-2013:0138",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
},
{
"name": "openSUSE-SU-2013:0193",
"refsource": "SUSE",
@ -91,6 +71,26 @@
"name": "oval:org.mitre.oval:def:16266",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16266"
},
{
"name": "openSUSE-SU-2013:0138",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
},
{
"name": "RHSA-2013:0150",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0150.html"
},
{
"name": "GLSA-201308-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2013-0734",
"STATE": "PUBLIC"
},
@ -58,29 +58,29 @@
"url": "http://secunia.com/secunia_research/2013-3"
},
{
"name" : "58059",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/58059"
},
{
"name" : "90432",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/90432"
"name": "52167",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52167"
},
{
"name": "90433",
"refsource": "OSVDB",
"url": "http://osvdb.org/90433"
},
{
"name" : "52167",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/52167"
},
{
"name": "wp-mingleforum-index-admin-xss(82187)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82187"
},
{
"name": "90432",
"refsource": "OSVDB",
"url": "http://osvdb.org/90432"
},
{
"name": "58059",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/58059"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-1002",
"STATE": "PUBLIC"
},
@ -52,36 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5766",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5766"
},
{
"name": "http://support.apple.com/kb/HT5785",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5785"
},
{
"name" : "http://support.apple.com/kb/HT5934",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5934"
},
{
"name" : "APPLE-SA-2013-05-16-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/May/msg00000.html"
},
{
"name" : "APPLE-SA-2013-06-04-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Jun/msg00001.html"
},
{
"name" : "APPLE-SA-2013-09-18-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
},
{
"name": "oval:org.mitre.oval:def:17187",
"refsource": "OVAL",
@ -91,6 +66,31 @@
"name": "54886",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54886"
},
{
"name": "http://support.apple.com/kb/HT5934",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5934"
},
{
"name": "APPLE-SA-2013-06-04-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00001.html"
},
{
"name": "http://support.apple.com/kb/HT5766",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5766"
},
{
"name": "APPLE-SA-2013-05-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/May/msg00000.html"
},
{
"name": "APPLE-SA-2013-09-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2013-1724",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-81.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-81.html"
"name": "openSUSE-SU-2013:1491",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html"
},
{
"name": "oval:org.mitre.oval:def:18982",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18982"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=894137",
@ -68,9 +73,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html"
},
{
"name" : "FEDORA-2013-17047",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-81.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-81.html"
},
{
"name": "FEDORA-2013-17074",
@ -78,24 +83,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html"
},
{
"name" : "openSUSE-SU-2013:1491",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html"
},
{
"name" : "openSUSE-SU-2013:1493",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html"
},
{
"name" : "openSUSE-SU-2013:1495",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html"
},
{
"name" : "openSUSE-SU-2013:1499",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html"
"name": "USN-1952-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1952-1"
},
{
"name": "USN-1951-1",
@ -103,9 +93,14 @@
"url": "http://www.ubuntu.com/usn/USN-1951-1"
},
{
"name" : "USN-1952-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1952-1"
"name": "FEDORA-2013-17047",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
},
{
"name": "openSUSE-SU-2013:1493",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html"
},
{
"name": "62464",
@ -113,9 +108,14 @@
"url": "http://www.securityfocus.com/bid/62464"
},
{
"name" : "oval:org.mitre.oval:def:18982",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18982"
"name": "openSUSE-SU-2013:1499",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html"
},
{
"name": "openSUSE-SU-2013:1495",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1783",
"STATE": "PUBLIC"
},
@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130227 Re: CVE Request for Drupal Contributed Modules",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/02/28/3"
},
{
"name" : "http://drupal.org/node/1929496",
"refsource" : "MISC",
"url" : "http://drupal.org/node/1929496"
},
{
"name" : "http://drupal.org/node/1723246",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/1723246"
},
{
"name" : "http://drupalcode.org/project/business.git/commitdiff/02f081f",
"refsource" : "CONFIRM",
"url" : "http://drupalcode.org/project/business.git/commitdiff/02f081f"
"name": "52424",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52424"
},
{
"name": "58216",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/58216"
},
{
"name": "http://drupal.org/node/1929496",
"refsource": "MISC",
"url": "http://drupal.org/node/1929496"
},
{
"name": "90685",
"refsource": "OSVDB",
"url": "http://osvdb.org/90685"
},
{
"name" : "52424",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/52424"
"name": "http://drupalcode.org/project/business.git/commitdiff/02f081f",
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/business.git/commitdiff/02f081f"
},
{
"name": "business-3slidegallery-xss(82460)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82460"
},
{
"name": "[oss-security] 20130227 Re: CVE Request for Drupal Contributed Modules",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/02/28/3"
},
{
"name": "http://drupal.org/node/1723246",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/1723246"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1784",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130227 Re: CVE Request for Drupal Contributed Modules",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/02/28/3"
"name": "http://drupal.org/node/1723532",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/1723532"
},
{
"name": "http://drupal.org/node/1929500",
@ -63,19 +63,19 @@
"url": "http://drupal.org/node/1929500"
},
{
"name" : "http://drupal.org/node/1723532",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/1723532"
},
{
"name" : "http://drupalcode.org/project/clean_theme.git/commitdiff/697f839",
"refsource" : "CONFIRM",
"url" : "http://drupalcode.org/project/clean_theme.git/commitdiff/697f839"
"name": "[oss-security] 20130227 Re: CVE Request for Drupal Contributed Modules",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/02/28/3"
},
{
"name": "http://drupalcode.org/project/clean_theme.git/commitdiff/ff2da6f",
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/clean_theme.git/commitdiff/ff2da6f"
},
{
"name": "http://drupalcode.org/project/clean_theme.git/commitdiff/697f839",
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/clean_theme.git/commitdiff/697f839"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1986",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues in X Window System client libraries",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/05/23/3"
},
{
"name" : "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23",
"refsource" : "CONFIRM",
"url" : "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23"
},
{
"name" : "DSA-2684",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2684"
},
{
"name": "FEDORA-2013-9056",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106857.html"
},
{
"name": "USN-1862-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1862-1"
},
{
"name": "openSUSE-SU-2013:1028",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00156.html"
},
{
"name" : "USN-1862-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1862-1"
"name": "[oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues in X Window System client libraries",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/05/23/3"
},
{
"name": "DSA-2684",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2684"
},
{
"name": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23",
"refsource": "CONFIRM",
"url": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@symantec.com",
"ID": "CVE-2013-5010",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140109_00",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140109_00"
},
{
"name": "64129",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64129"
},
{
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140109_00",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140109_00"
},
{
"name": "symantec-endpoint-cve20135010-sec-bypass(90225)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0632",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-05-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-05-01"
},
{
"name": "98221",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98221"
},
{
"name": "https://source.android.com/security/bulletin/2017-05-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-05-01"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.370843",
"ID": "CVE-2017-1000158",
"REQUESTER": "jaybosamiya@gmail.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "CPython",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.7.13 and older"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : ""
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Integer Overflow"
"value": "n/a"
}
]
}
@ -59,16 +59,6 @@
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00035.html"
},
{
"name" : "[debian-lts-announce] 20171124 [SECURITY] [DLA 1190-1] python2.6 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00036.html"
},
{
"name" : "[debian-lts-announce] 20180925 [SECURITY] [DLA 1519-1] python2.7 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00030.html"
},
{
"name": "[debian-lts-announce] 20180926 [SECURITY] [DLA 1520-1] python3.4 security update",
"refsource": "MLIST",
@ -79,20 +69,30 @@
"refsource": "MISC",
"url": "https://bugs.python.org/issue30657"
},
{
"name": "1039890",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039890"
},
{
"name": "[debian-lts-announce] 20171124 [SECURITY] [DLA 1190-1] python2.6 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00036.html"
},
{
"name": "DSA-4307",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4307"
},
{
"name": "[debian-lts-announce] 20180925 [SECURITY] [DLA 1519-1] python2.7 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00030.html"
},
{
"name": "GLSA-201805-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201805-02"
},
{
"name" : "1039890",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039890"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00016.html"
},
{
"name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html"
},
{
"name": "http://hg.code.sf.net/p/graphicsmagick/code/rev/785758bbbfcc",
"refsource": "CONFIRM",
"url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/785758bbbfcc"
},
{
"name": "DSA-4321",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4321"
},
{
"name": "https://sourceforge.net/p/graphicsmagick/bugs/517/",
"refsource": "CONFIRM",
"url": "https://sourceforge.net/p/graphicsmagick/bugs/517/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
"name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4021",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4111",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4457",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4480",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -58,16 +58,6 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1431336"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-06/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-06/"
},
{
"name" : "USN-3596-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3596-1/"
},
{
"name": "103386",
"refsource": "BID",
@ -77,6 +67,16 @@
"name": "1040514",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040514"
},
{
"name": "USN-3596-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3596-1/"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2018-06/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-06/"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/pixel/2018-06-01#qualcomm-components",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/pixel/2018-06-01#qualcomm-components"
},
{
"name": "https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=5388803fa6d004382f4a857056ce06d963698d9c",
"refsource": "CONFIRM",
"url": "https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=5388803fa6d004382f4a857056ce06d963698d9c"
},
{
"name": "https://source.android.com/security/bulletin/pixel/2018-06-01#qualcomm-components",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/pixel/2018-06-01#qualcomm-components"
}
]
}