"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:26:50 +00:00
parent 8ab6bbb094
commit 4824eb60af
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 3939 additions and 3939 deletions

View File

@ -53,54 +53,54 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html", "name": "oracle-january2006-update(24321)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
},
{
"name" : "VU#545804",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/545804"
},
{
"name" : "16287",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16287"
},
{
"name" : "ADV-2006-0243",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0243"
},
{
"name" : "ADV-2006-0323",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0323"
}, },
{ {
"name": "22540", "name": "22540",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/22540" "url": "http://www.osvdb.org/22540"
}, },
{
"name" : "1015499",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015499"
},
{ {
"name": "18493", "name": "18493",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18493" "url": "http://secunia.com/advisories/18493"
}, },
{
"name": "ADV-2006-0323",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0323"
},
{
"name": "16287",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16287"
},
{
"name": "VU#545804",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/545804"
},
{
"name": "1015499",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015499"
},
{
"name": "ADV-2006-0243",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0243"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
},
{ {
"name": "18608", "name": "18608",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18608" "url": "http://secunia.com/advisories/18608"
},
{
"name" : "oracle-january2006-update(24321)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
} }
] ]
} }

View File

@ -52,35 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://midas.psi.ch/elog/download/ChangeLog",
"refsource" : "MISC",
"url" : "http://midas.psi.ch/elog/download/ChangeLog"
},
{
"name" : "DSA-967",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-967"
},
{
"name" : "16315",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16315"
},
{
"name" : "ADV-2006-0262",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0262"
},
{ {
"name": "22646", "name": "22646",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/22646" "url": "http://www.osvdb.org/22646"
}, },
{ {
"name" : "18533", "name": "16315",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/18533" "url": "http://www.securityfocus.com/bid/16315"
}, },
{ {
"name": "18783", "name": "18783",
@ -91,6 +71,26 @@
"name": "elog-elogd-format-string(24221)", "name": "elog-elogd-format-string(24221)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24221" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24221"
},
{
"name": "ADV-2006-0262",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0262"
},
{
"name": "18533",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18533"
},
{
"name": "DSA-967",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-967"
},
{
"name": "http://midas.psi.ch/elog/download/ChangeLog",
"refsource": "MISC",
"url": "http://midas.psi.ch/elog/download/ChangeLog"
} }
] ]
} }

View File

@ -52,25 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060301 NCP VPN/PKI Client - various Bugs",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/426480/100/0/threaded"
},
{
"name" : "20060301 NCP VPN/PKI Client - various Bugs",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/042640.html"
},
{ {
"name": "16906", "name": "16906",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/16906" "url": "http://www.securityfocus.com/bid/16906"
}, },
{ {
"name" : "19082", "name": "ncp-connect-command-execution(25251)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/19082" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25251"
},
{
"name": "20060301 NCP VPN/PKI Client - various Bugs",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426480/100/0/threaded"
}, },
{ {
"name": "524", "name": "524",
@ -78,9 +73,14 @@
"url": "http://securityreason.com/securityalert/524" "url": "http://securityreason.com/securityalert/524"
}, },
{ {
"name" : "ncp-connect-command-execution(25251)", "name": "19082",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25251" "url": "http://secunia.com/advisories/19082"
},
{
"name": "20060301 NCP VPN/PKI Client - various Bugs",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/042640.html"
} }
] ]
} }

View File

@ -57,16 +57,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/csdoombof-adv.txt" "url": "http://aluigi.altervista.org/adv/csdoombof-adv.txt"
}, },
{
"name" : "http://voxelsoft.com/csdoom/",
"refsource" : "CONFIRM",
"url" : "http://voxelsoft.com/csdoom/"
},
{
"name" : "17248",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17248"
},
{ {
"name": "ADV-2006-1105", "name": "ADV-2006-1105",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -77,15 +67,25 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19389" "url": "http://secunia.com/advisories/19389"
}, },
{
"name": "csdoom-sv-setupuserinfo-bo(25449)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25449"
},
{
"name": "17248",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17248"
},
{ {
"name": "csdoom-sv-broadcastprintf-bo(25448)", "name": "csdoom-sv-broadcastprintf-bo(25448)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25448" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25448"
}, },
{ {
"name" : "csdoom-sv-setupuserinfo-bo(25449)", "name": "http://voxelsoft.com/csdoom/",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25449" "url": "http://voxelsoft.com/csdoom/"
} }
] ]
} }

View File

@ -52,55 +52,55 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html"
},
{
"name" : "HPSBMA02113",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/432267/100/0/threaded"
},
{
"name" : "SSRT061148",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/432267/100/0/threaded"
},
{
"name" : "17590",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17590"
},
{
"name" : "ADV-2006-1397",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1397"
},
{
"name" : "ADV-2006-1571",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1571"
},
{
"name" : "1015961",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015961"
},
{ {
"name": "19712", "name": "19712",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19712" "url": "http://secunia.com/advisories/19712"
}, },
{
"name": "oracle-ebusiness-multiple-unspecifed(26058)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26058"
},
{ {
"name": "19859", "name": "19859",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19859" "url": "http://secunia.com/advisories/19859"
}, },
{ {
"name" : "oracle-ebusiness-multiple-unspecifed(26058)", "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26058" "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html"
},
{
"name": "ADV-2006-1571",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1571"
},
{
"name": "17590",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17590"
},
{
"name": "SSRT061148",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/432267/100/0/threaded"
},
{
"name": "ADV-2006-1397",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1397"
},
{
"name": "HPSBMA02113",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/432267/100/0/threaded"
},
{
"name": "1015961",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015961"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060911 vCAP calendar server Multiple vulnerabilities", "name": "vcap-request-dos(28872)",
"refsource" : "FULLDISC", "refsource": "XF",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-09/0187.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28872"
}, },
{ {
"name": "http://www.morx.org/vcap.txt", "name": "http://www.morx.org/vcap.txt",
@ -63,9 +63,9 @@
"url": "http://www.morx.org/vcap.txt" "url": "http://www.morx.org/vcap.txt"
}, },
{ {
"name" : "19959", "name": "21862",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/19959" "url": "http://secunia.com/advisories/21862"
}, },
{ {
"name": "ADV-2006-3569", "name": "ADV-2006-3569",
@ -73,9 +73,9 @@
"url": "http://www.vupen.com/english/advisories/2006/3569" "url": "http://www.vupen.com/english/advisories/2006/3569"
}, },
{ {
"name" : "28807", "name": "20060911 vCAP calendar server Multiple vulnerabilities",
"refsource" : "OSVDB", "refsource": "FULLDISC",
"url" : "http://www.osvdb.org/28807" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-09/0187.html"
}, },
{ {
"name": "1016822", "name": "1016822",
@ -83,14 +83,14 @@
"url": "http://securitytracker.com/id?1016822" "url": "http://securitytracker.com/id?1016822"
}, },
{ {
"name" : "21862", "name": "28807",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/21862" "url": "http://www.osvdb.org/28807"
}, },
{ {
"name" : "vcap-request-dos(28872)", "name": "19959",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28872" "url": "http://www.securityfocus.com/bid/19959"
} }
] ]
} }

View File

@ -53,15 +53,35 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060515 tyree[at]users.sourceforge.net", "name": "29151",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/433995" "url": "http://www.osvdb.org/29151"
},
{
"name": "29150",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/29150"
},
{
"name": "29149",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/29149"
},
{
"name": "phpmyagenda-rootagenda-file-include(26062)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26062"
}, },
{ {
"name": "http://osvdb.org/ref/29/2914x-phpmyagenda.txt", "name": "http://osvdb.org/ref/29/2914x-phpmyagenda.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://osvdb.org/ref/29/2914x-phpmyagenda.txt" "url": "http://osvdb.org/ref/29/2914x-phpmyagenda.txt"
}, },
{
"name": "20060515 tyree[at]users.sourceforge.net",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/433995"
},
{ {
"name": "http://sourceforge.net/forum/forum.php?forum_id=569237", "name": "http://sourceforge.net/forum/forum.php?forum_id=569237",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,26 +91,6 @@
"name": "29148", "name": "29148",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/29148" "url": "http://www.osvdb.org/29148"
},
{
"name" : "29149",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/29149"
},
{
"name" : "29150",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/29150"
},
{
"name" : "29151",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/29151"
},
{
"name" : "phpmyagenda-rootagenda-file-include(26062)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26062"
} }
] ]
} }

View File

@ -52,60 +52,60 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20061023 Various Cross-Site-Scripting Vulnerabilities in Oracle Reports",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/449503/100/0/threaded"
},
{
"name" : "http://www.red-database-security.com/advisory/oracle_reports_css.html",
"refsource" : "MISC",
"url" : "http://www.red-database-security.com/advisory/oracle_reports_css.html"
},
{ {
"name": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html", "name": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html" "url": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html"
}, },
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
},
{
"name" : "SSRT061201",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
},
{
"name" : "TA06-291A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
},
{ {
"name": "20588", "name": "20588",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/20588" "url": "http://www.securityfocus.com/bid/20588"
}, },
{
"name": "http://www.red-database-security.com/advisory/oracle_reports_css.html",
"refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/oracle_reports_css.html"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
},
{
"name": "20061023 Various Cross-Site-Scripting Vulnerabilities in Oracle Reports",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/449503/100/0/threaded"
},
{
"name": "SSRT061201",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
},
{ {
"name": "ADV-2006-4065", "name": "ADV-2006-4065",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4065" "url": "http://www.vupen.com/english/advisories/2006/4065"
}, },
{
"name": "22396",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22396"
},
{ {
"name": "1017077", "name": "1017077",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017077" "url": "http://securitytracker.com/id?1017077"
}, },
{ {
"name" : "22396", "name": "TA06-291A",
"refsource" : "SECUNIA", "refsource": "CERT",
"url" : "http://secunia.com/advisories/22396" "url": "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
} }
] ]
} }

View File

@ -52,15 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ftpxq-mkd-dos(29778)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29778"
},
{ {
"name": "20061025 FTPXQ Denial of service exploit.", "name": "20061025 FTPXQ Denial of service exploit.",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-October/050335.html" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-October/050335.html"
}, },
{ {
"name" : "20721", "name": "1789",
"refsource" : "BID", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/bid/20721" "url": "http://securityreason.com/securityalert/1789"
}, },
{ {
"name": "ADV-2006-4192", "name": "ADV-2006-4192",
@ -73,14 +78,9 @@
"url": "http://secunia.com/advisories/22540" "url": "http://secunia.com/advisories/22540"
}, },
{ {
"name" : "1789", "name": "20721",
"refsource" : "SREASON", "refsource": "BID",
"url" : "http://securityreason.com/securityalert/1789" "url": "http://www.securityfocus.com/bid/20721"
},
{
"name" : "ftpxq-mkd-dos(29778)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29778"
} }
] ]
} }

View File

@ -57,16 +57,6 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/450012/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/450012/100/0/threaded"
}, },
{
"name" : "20061030 Re: freenews---> fileinclude",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/450081/100/0/threaded"
},
{
"name" : "20061031 Re: freenews---> fileinclude",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/450157/100/0/threaded"
},
{ {
"name": "20795", "name": "20795",
"refsource": "BID", "refsource": "BID",
@ -77,6 +67,16 @@
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1822" "url": "http://securityreason.com/securityalert/1822"
}, },
{
"name": "20061031 Re: freenews---> fileinclude",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/450157/100/0/threaded"
},
{
"name": "20061030 Re: freenews---> fileinclude",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/450081/100/0/threaded"
},
{ {
"name": "freenews-affnews-file-include(29896)", "name": "freenews-affnews-file-include(29896)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-5756", "ID": "CVE-2006-5756",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -58,24 +58,24 @@
"url": "http://www.securityfocus.com/archive/1/465724/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/465724/100/0/threaded"
}, },
{ {
"name" : "20070414 true until installed: MobilePublisherphp v1.1.2 Remote File Include Vulnerabilities", "name": "mobilepublisher-authmethod-file-include(33679)",
"refsource" : "VIM", "refsource": "XF",
"url" : "http://attrition.org/pipermail/vim/2007-April/001523.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33679"
}, },
{ {
"name": "35325", "name": "35325",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/35325" "url": "http://www.osvdb.org/35325"
}, },
{
"name": "20070414 true until installed: MobilePublisherphp v1.1.2 Remote File Include Vulnerabilities",
"refsource": "VIM",
"url": "http://attrition.org/pipermail/vim/2007-April/001523.html"
},
{ {
"name": "2583", "name": "2583",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2583" "url": "http://securityreason.com/securityalert/2583"
},
{
"name" : "mobilepublisher-authmethod-file-include(33679)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33679"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "phphd-common-code-execution(33724)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33724"
},
{ {
"name": "20070417 Remot File Include In Script phphd_downloads", "name": "20070417 Remot File Include In Script phphd_downloads",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "2588", "name": "2588",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2588" "url": "http://securityreason.com/securityalert/2588"
},
{
"name" : "phphd-common-code-execution(33724)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33724"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070424 Security Advisory: CA CleverPath SQL Injection", "name": "http://www.hacktics.com/AdvCleverPathApr07.html",
"refsource" : "BUGTRAQ", "refsource": "MISC",
"url" : "http://www.securityfocus.com/archive/1/466760/100/0/threaded" "url": "http://www.hacktics.com/AdvCleverPathApr07.html"
},
{
"name": "ADV-2007-1544",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1544"
}, },
{ {
"name": "20070424 Security Advisory: CA CleverPath SQL Injection", "name": "20070424 Security Advisory: CA CleverPath SQL Injection",
@ -63,9 +68,9 @@
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0648.html" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0648.html"
}, },
{ {
"name" : "http://www.hacktics.com/AdvCleverPathApr07.html", "name": "23671",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://www.hacktics.com/AdvCleverPathApr07.html" "url": "http://www.securityfocus.com/bid/23671"
}, },
{ {
"name": "ftp://ftp.ca.com/pub/portal/4.71/4.71.001_188_070329/readme_4.71.001_188_070329.txt", "name": "ftp://ftp.ca.com/pub/portal/4.71/4.71.001_188_070329/readme_4.71.001_188_070329.txt",
@ -78,39 +83,34 @@
"url": "http://supportconnectw.ca.com/public/cp/portal/infodocs/portal-secnot.asp" "url": "http://supportconnectw.ca.com/public/cp/portal/infodocs/portal-secnot.asp"
}, },
{ {
"name" : "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=136879", "name": "20070424 Security Advisory: CA CleverPath SQL Injection",
"refsource" : "CONFIRM", "refsource": "BUGTRAQ",
"url" : "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=136879" "url": "http://www.securityfocus.com/archive/1/466760/100/0/threaded"
},
{
"name" : "23671",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23671"
},
{
"name" : "ADV-2007-1544",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1544"
},
{
"name" : "34128",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34128"
},
{
"name" : "1017970",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017970"
}, },
{ {
"name": "25002", "name": "25002",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25002" "url": "http://secunia.com/advisories/25002"
}, },
{
"name": "1017970",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017970"
},
{
"name": "34128",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34128"
},
{ {
"name": "ca-cpp-search-sql-injection(33853)", "name": "ca-cpp-search-sql-injection(33853)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33853" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33853"
},
{
"name": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=136879",
"refsource": "CONFIRM",
"url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=136879"
} }
] ]
} }

View File

@ -57,35 +57,35 @@
"refsource": "HP", "refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00819543" "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00819543"
}, },
{
"name" : "SSRT061285",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00819543"
},
{ {
"name": "23703", "name": "23703",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/23703" "url": "http://www.securityfocus.com/bid/23703"
}, },
{ {
"name" : "ADV-2007-1574", "name": "hpux-hppower-privilege-escalation(33965)",
"refsource" : "VUPEN", "refsource": "XF",
"url" : "http://www.vupen.com/english/advisories/2007/1574" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33965"
}, },
{ {
"name": "1017977", "name": "1017977",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017977" "url": "http://www.securitytracker.com/id?1017977"
}, },
{
"name": "ADV-2007-1574",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1574"
},
{ {
"name": "25066", "name": "25066",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25066" "url": "http://secunia.com/advisories/25066"
}, },
{ {
"name" : "hpux-hppower-privilege-escalation(33965)", "name": "SSRT061285",
"refsource" : "XF", "refsource": "HP",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33965" "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00819543"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "25143",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25143"
},
{
"name": "ADV-2007-1664",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1664"
},
{ {
"name": "http://moaxb.blogspot.com/2007/05/moaxb-04-office-viewer-oaocx-v-32.html", "name": "http://moaxb.blogspot.com/2007/05/moaxb-04-office-viewer-oaocx-v-32.html",
"refsource": "MISC", "refsource": "MISC",
@ -62,25 +72,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.shinnai.altervista.org/moaxb/20070504/oa.txt" "url": "http://www.shinnai.altervista.org/moaxb/20070504/oa.txt"
}, },
{
"name" : "23811",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23811"
},
{
"name" : "ADV-2007-1664",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1664"
},
{ {
"name": "34335", "name": "34335",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/34335" "url": "http://osvdb.org/34335"
}, },
{ {
"name" : "25143", "name": "23811",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/25143" "url": "http://www.securityfocus.com/bid/23811"
}, },
{ {
"name": "office-viewer-oaocx-bo(34067)", "name": "office-viewer-oaocx-bo(34067)",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-0507", "ID": "CVE-2010-0507",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT4077",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4077"
},
{ {
"name": "APPLE-SA-2010-03-29-1", "name": "APPLE-SA-2010-03-29-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html" "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"name": "http://support.apple.com/kb/HT4077",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4077"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-0916", "ID": "CVE-2010-0916",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2010-0997", "ID": "CVE-2010-0997",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20100419 Secunia Research: e107 Content Management Plugin Script Insertion Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/510809/100/0/threaded"
},
{ {
"name": "http://e107.org/svn_changelog.php?version=0.7.20", "name": "http://e107.org/svn_changelog.php?version=0.7.20",
"refsource": "MISC", "refsource": "MISC",
"url": "http://e107.org/svn_changelog.php?version=0.7.20" "url": "http://e107.org/svn_changelog.php?version=0.7.20"
}, },
{
"name" : "http://secunia.com/secunia_research/2010-43/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2010-43/"
},
{
"name" : "http://e107.org/comment.php?comment.news.864",
"refsource" : "CONFIRM",
"url" : "http://e107.org/comment.php?comment.news.864"
},
{
"name" : "39539",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/39539"
},
{
"name" : "39013",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39013"
},
{ {
"name": "ADV-2010-0919", "name": "ADV-2010-0919",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0919" "url": "http://www.vupen.com/english/advisories/2010/0919"
}, },
{
"name": "http://secunia.com/secunia_research/2010-43/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2010-43/"
},
{
"name": "39539",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39539"
},
{ {
"name": "e107-contentmanager-xss(57933)", "name": "e107-contentmanager-xss(57933)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57933" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57933"
},
{
"name": "http://e107.org/comment.php?comment.news.864",
"refsource": "CONFIRM",
"url": "http://e107.org/comment.php?comment.news.864"
},
{
"name": "20100419 Secunia Research: e107 Content Management Plugin Script Insertion Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/510809/100/0/threaded"
},
{
"name": "39013",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39013"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1787", "ID": "CVE-2010-1787",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,110 +52,110 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT4276",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4276"
},
{
"name" : "http://support.apple.com/kb/HT4334",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4334"
},
{
"name" : "http://support.apple.com/kb/HT4456",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4456"
},
{
"name" : "APPLE-SA-2010-07-28-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Jul/msg00001.html"
},
{
"name" : "APPLE-SA-2010-09-08-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Sep/msg00002.html"
},
{
"name" : "APPLE-SA-2010-11-22-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
},
{ {
"name": "MDVSA-2011:039", "name": "MDVSA-2011:039",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
}, },
{
"name" : "RHSA-2011:0177",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0177.html"
},
{
"name" : "SUSE-SR:2010:018",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "USN-1006-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name" : "42020",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/42020"
},
{
"name" : "oval:org.mitre.oval:def:11877",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11877"
},
{
"name" : "41856",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41856"
},
{
"name" : "42314",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42314"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{
"name" : "43086",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43086"
},
{ {
"name": "ADV-2010-2722", "name": "ADV-2010-2722",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2722" "url": "http://www.vupen.com/english/advisories/2010/2722"
}, },
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "APPLE-SA-2010-09-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Sep/msg00002.html"
},
{
"name": "http://support.apple.com/kb/HT4334",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4334"
},
{
"name": "http://support.apple.com/kb/HT4276",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4276"
},
{
"name": "USN-1006-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name": "41856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41856"
},
{ {
"name": "ADV-2011-0212", "name": "ADV-2011-0212",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212" "url": "http://www.vupen.com/english/advisories/2011/0212"
}, },
{
"name": "APPLE-SA-2010-07-28-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Jul/msg00001.html"
},
{ {
"name": "ADV-2011-0216", "name": "ADV-2011-0216",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0216" "url": "http://www.vupen.com/english/advisories/2011/0216"
}, },
{
"name": "oval:org.mitre.oval:def:11877",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11877"
},
{
"name": "43086",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43086"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "42314",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42314"
},
{
"name": "RHSA-2011:0177",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0177.html"
},
{ {
"name": "ADV-2011-0552", "name": "ADV-2011-0552",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0552" "url": "http://www.vupen.com/english/advisories/2011/0552"
},
{
"name": "42020",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42020"
},
{
"name": "http://support.apple.com/kb/HT4456",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4456"
},
{
"name": "SUSE-SR:2010:018",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html"
},
{
"name": "APPLE-SA-2010-11-22-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
} }
] ]
} }

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "TA10-348A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-348A.html"
},
{ {
"name": "14745", "name": "14745",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14745/" "url": "http://www.exploit-db.com/exploits/14745/"
}, },
{ {
"name" : "http://www.attackvector.org/new-dll-hijacking-exploits-many/", "name": "41050",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://www.attackvector.org/new-dll-hijacking-exploits-many/" "url": "http://secunia.com/advisories/41050"
}, },
{ {
"name": "MS10-096", "name": "MS10-096",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-096" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-096"
}, },
{
"name" : "TA10-348A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-348A.html"
},
{
"name" : "oval:org.mitre.oval:def:12352",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12352"
},
{ {
"name": "1024878", "name": "1024878",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024878" "url": "http://www.securitytracker.com/id?1024878"
}, },
{ {
"name" : "41050", "name": "http://www.attackvector.org/new-dll-hijacking-exploits-many/",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/41050" "url": "http://www.attackvector.org/new-dll-hijacking-exploits-many/"
},
{
"name": "oval:org.mitre.oval:def:12352",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12352"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-3314", "ID": "CVE-2010-3314",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,11 +57,6 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11777/" "url": "http://www.exploit-db.com/exploits/11777/"
}, },
{
"name" : "[oss-security] 20100921 Re: CVE request: egroupware remote code and xss",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/09/21/7"
},
{ {
"name": "http://www.egroupware.org/news?item=93", "name": "http://www.egroupware.org/news?item=93",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "DSA-2013", "name": "DSA-2013",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2013" "url": "http://www.debian.org/security/2010/dsa-2013"
},
{
"name": "[oss-security] 20100921 Re: CVE request: egroupware remote code and xss",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/09/21/7"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2010-3920", "ID": "CVE-2010-3920",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.epson.jp/support/misc/lps7100_9000/index.htm", "name": "JVNDB-2010-000059",
"refsource" : "CONFIRM", "refsource": "JVNDB",
"url" : "http://www.epson.jp/support/misc/lps7100_9000/index.htm" "url": "http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000059.html"
}, },
{ {
"name": "JVN#62736872", "name": "JVN#62736872",
@ -63,19 +63,19 @@
"url": "http://jvn.jp/en/jp/JVN62736872/index.html" "url": "http://jvn.jp/en/jp/JVN62736872/index.html"
}, },
{ {
"name" : "JVNDB-2010-000059", "name": "42540",
"refsource" : "JVNDB", "refsource": "SECUNIA",
"url" : "http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000059.html" "url": "http://secunia.com/advisories/42540"
},
{
"name": "http://www.epson.jp/support/misc/lps7100_9000/index.htm",
"refsource": "CONFIRM",
"url": "http://www.epson.jp/support/misc/lps7100_9000/index.htm"
}, },
{ {
"name": "69678", "name": "69678",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/69678" "url": "http://osvdb.org/69678"
},
{
"name" : "42540",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42540"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://download4.boulder.ibm.com/sar/CMA/RAA/013m6/0/UpdateLog.txt", "name": "ADV-2010-2732",
"refsource" : "MISC", "refsource": "VUPEN",
"url" : "http://download4.boulder.ibm.com/sar/CMA/RAA/013m6/0/UpdateLog.txt" "url": "http://www.vupen.com/english/advisories/2010/2732"
}, },
{ {
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-214/", "name": "http://www.zerodayinitiative.com/advisories/ZDI-10-214/",
@ -67,11 +67,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/44172" "url": "http://www.securityfocus.com/bid/44172"
}, },
{
"name" : "69008",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/69008"
},
{ {
"name": "1024601", "name": "1024601",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -83,9 +78,14 @@
"url": "http://secunia.com/advisories/41784" "url": "http://secunia.com/advisories/41784"
}, },
{ {
"name" : "ADV-2010-2732", "name": "69008",
"refsource" : "VUPEN", "refsource": "OSVDB",
"url" : "http://www.vupen.com/english/advisories/2010/2732" "url": "http://osvdb.org/69008"
},
{
"name": "http://download4.boulder.ibm.com/sar/CMA/RAA/013m6/0/UpdateLog.txt",
"refsource": "MISC",
"url": "http://download4.boulder.ibm.com/sar/CMA/RAA/013m6/0/UpdateLog.txt"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "15802", "name": "45535",
"refsource" : "EXPLOIT-DB", "refsource": "BID",
"url" : "http://www.exploit-db.com/exploits/15802" "url": "http://www.securityfocus.com/bid/45535"
},
{
"name" : "http://aluigi.org/adv/integraxor_1-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.org/adv/integraxor_1-adv.txt"
},
{
"name" : "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-10-355-01.pdf",
"refsource" : "MISC",
"url" : "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-10-355-01.pdf"
}, },
{ {
"name": "http://www.integraxor.com/blog/integraxor-3-6-scada-security-issue-20101222-0323-vulnerability-note", "name": "http://www.integraxor.com/blog/integraxor-3-6-scada-security-issue-20101222-0323-vulnerability-note",
@ -73,14 +63,14 @@
"url": "http://www.integraxor.com/blog/integraxor-3-6-scada-security-issue-20101222-0323-vulnerability-note" "url": "http://www.integraxor.com/blog/integraxor-3-6-scada-security-issue-20101222-0323-vulnerability-note"
}, },
{ {
"name" : "VU#979776", "name": "15802",
"refsource" : "CERT-VN", "refsource": "EXPLOIT-DB",
"url" : "http://www.kb.cert.org/vuls/id/979776" "url": "http://www.exploit-db.com/exploits/15802"
}, },
{ {
"name" : "45535", "name": "ADV-2010-3304",
"refsource" : "BID", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/bid/45535" "url": "http://www.vupen.com/english/advisories/2010/3304"
}, },
{ {
"name": "42730", "name": "42730",
@ -88,9 +78,19 @@
"url": "http://secunia.com/advisories/42730" "url": "http://secunia.com/advisories/42730"
}, },
{ {
"name" : "ADV-2010-3304", "name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-10-355-01.pdf",
"refsource" : "VUPEN", "refsource": "MISC",
"url" : "http://www.vupen.com/english/advisories/2010/3304" "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-10-355-01.pdf"
},
{
"name": "VU#979776",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/979776"
},
{
"name": "http://aluigi.org/adv/integraxor_1-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.org/adv/integraxor_1-adv.txt"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0179", "ID": "CVE-2014-0179",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,20 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "RHSA-2014:0560",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0560.html"
},
{ {
"name": "http://libvirt.org/news.html", "name": "http://libvirt.org/news.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://libvirt.org/news.html" "url": "http://libvirt.org/news.html"
}, },
{ {
"name" : "http://security.libvirt.org/2014/0003.html", "name": "60895",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://security.libvirt.org/2014/0003.html" "url": "http://secunia.com/advisories/60895"
},
{
"name" : "DSA-3038",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3038"
}, },
{ {
"name": "GLSA-201412-04", "name": "GLSA-201412-04",
@ -73,29 +73,29 @@
"url": "http://security.gentoo.org/glsa/glsa-201412-04.xml" "url": "http://security.gentoo.org/glsa/glsa-201412-04.xml"
}, },
{ {
"name" : "RHSA-2014:0560", "name": "openSUSE-SU-2014:0674",
"refsource" : "REDHAT", "refsource": "SUSE",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0560.html" "url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00052.html"
},
{
"name": "DSA-3038",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3038"
}, },
{ {
"name": "openSUSE-SU-2014:0650", "name": "openSUSE-SU-2014:0650",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00048.html" "url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00048.html"
}, },
{
"name" : "openSUSE-SU-2014:0674",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-05/msg00052.html"
},
{ {
"name": "USN-2366-1", "name": "USN-2366-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2366-1" "url": "http://www.ubuntu.com/usn/USN-2366-1"
}, },
{ {
"name" : "60895", "name": "http://security.libvirt.org/2014/0003.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/60895" "url": "http://security.libvirt.org/2014/0003.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-0359", "ID": "CVE-2014-0359",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2014-0502", "ID": "CVE-2014-0502",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,44 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.alienvault.com/open-threat-exchange/blog/analysis-of-an-attack-exploiting-the-adobe-zero-day-cve-2014-0502/", "name": "openSUSE-SU-2014:0278",
"refsource" : "MISC", "refsource": "SUSE",
"url" : "http://www.alienvault.com/open-threat-exchange/blog/analysis-of-an-attack-exploiting-the-adobe-zero-day-cve-2014-0502/" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.html"
}, },
{ {
"name": "https://volatility-labs.blogspot.com/2014/04/building-decoder-for-cve-2014-0502.html", "name": "https://volatility-labs.blogspot.com/2014/04/building-decoder-for-cve-2014-0502.html",
"refsource": "MISC", "refsource": "MISC",
"url": "https://volatility-labs.blogspot.com/2014/04/building-decoder-for-cve-2014-0502.html" "url": "https://volatility-labs.blogspot.com/2014/04/building-decoder-for-cve-2014-0502.html"
}, },
{
"name" : "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html",
"refsource" : "CONFIRM",
"url" : "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html"
},
{ {
"name": "GLSA-201405-04", "name": "GLSA-201405-04",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201405-04.xml" "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
}, },
{
"name": "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html",
"refsource": "CONFIRM",
"url": "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html"
},
{ {
"name": "RHSA-2014:0196", "name": "RHSA-2014:0196",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0196.html" "url": "http://rhn.redhat.com/errata/RHSA-2014-0196.html"
}, },
{
"name": "SUSE-SU-2014:0290",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00017.html"
},
{ {
"name": "openSUSE-SU-2014:0277", "name": "openSUSE-SU-2014:0277",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.html"
}, },
{ {
"name" : "openSUSE-SU-2014:0278", "name": "http://www.alienvault.com/open-threat-exchange/blog/analysis-of-an-attack-exploiting-the-adobe-zero-day-cve-2014-0502/",
"refsource" : "SUSE", "refsource": "MISC",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.html" "url": "http://www.alienvault.com/open-threat-exchange/blog/analysis-of-an-attack-exploiting-the-adobe-zero-day-cve-2014-0502/"
},
{
"name" : "SUSE-SU-2014:0290",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00017.html"
} }
] ]
} }

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20140123 SQL Injection in JV Comment Joomla Extension",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/530872/100/0/threaded"
},
{
"name" : "31175",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/31175"
},
{
"name" : "https://www.htbridge.com/advisory/HTB23195",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23195"
},
{ {
"name": "http://extensions.joomla.org/extensions/contacts-and-feedback/articles-comments/23394", "name": "http://extensions.joomla.org/extensions/contacts-and-feedback/articles-comments/23394",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -77,15 +62,30 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/64661" "url": "http://www.securityfocus.com/bid/64661"
}, },
{
"name": "joomla-jvcomment-unspecified-sql-injection(90532)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90532"
},
{
"name": "20140123 SQL Injection in JV Comment Joomla Extension",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/530872/100/0/threaded"
},
{ {
"name": "101960", "name": "101960",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/101960" "url": "http://www.osvdb.org/101960"
}, },
{ {
"name" : "joomla-jvcomment-unspecified-sql-injection(90532)", "name": "31175",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90532" "url": "http://www.exploit-db.com/exploits/31175"
},
{
"name": "https://www.htbridge.com/advisory/HTB23195",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23195"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-4119", "ID": "CVE-2014-4119",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20141210 NEW VMSA-2014-0014 - AirWatch by VMware product update addresses information disclosure vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/44"
},
{ {
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0014.html", "name": "http://www.vmware.com/security/advisories/VMSA-2014-0014.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0014.html" "url": "http://www.vmware.com/security/advisories/VMSA-2014-0014.html"
},
{
"name": "20141210 NEW VMSA-2014-0014 - AirWatch by VMware product update addresses information disclosure vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/44"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2014-8441", "ID": "CVE-2014-8441",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,16 +57,16 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://helpx.adobe.com/security/products/flash-player/apsb14-24.html" "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-24.html"
}, },
{
"name" : "openSUSE-SU-2015:0725",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html"
},
{ {
"name": "71050", "name": "71050",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/71050" "url": "http://www.securityfocus.com/bid/71050"
}, },
{
"name": "openSUSE-SU-2015:0725",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html"
},
{ {
"name": "adobe-cve20148441-code-exec(98616)", "name": "adobe-cve20148441-code-exec(98616)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "36581", "name": "73437",
"refsource" : "EXPLOIT-DB", "refsource": "BID",
"url" : "https://www.exploit-db.com/exploits/36581/" "url": "http://www.securityfocus.com/bid/73437"
}, },
{ {
"name": "http://packetstormsecurity.com/files/131165/FiyoCMS-2.0.1.8-XSS-SQL-Injection-URL-Bypass.html", "name": "http://packetstormsecurity.com/files/131165/FiyoCMS-2.0.1.8-XSS-SQL-Injection-URL-Bypass.html",
@ -63,9 +63,9 @@
"url": "http://packetstormsecurity.com/files/131165/FiyoCMS-2.0.1.8-XSS-SQL-Injection-URL-Bypass.html" "url": "http://packetstormsecurity.com/files/131165/FiyoCMS-2.0.1.8-XSS-SQL-Injection-URL-Bypass.html"
}, },
{ {
"name" : "73437", "name": "36581",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/73437" "url": "https://www.exploit-db.com/exploits/36581/"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://packetstormsecurity.com/files/129164/Snowfox-CMS-1.0-Cross-Site-Request-Forgery.html", "name": "mantisbt-cve20146316-open-redirect(99128)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://packetstormsecurity.com/files/129164/Snowfox-CMS-1.0-Cross-Site-Request-Forgery.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99128"
},
{
"name" : "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5205.php",
"refsource" : "MISC",
"url" : "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5205.php"
}, },
{ {
"name": "https://github.com/GlobizSolutions/snowfox/releases", "name": "https://github.com/GlobizSolutions/snowfox/releases",
@ -73,9 +68,14 @@
"url": "http://osvdb.org/show/osvdb/114819" "url": "http://osvdb.org/show/osvdb/114819"
}, },
{ {
"name" : "mantisbt-cve20146316-open-redirect(99128)", "name": "http://packetstormsecurity.com/files/129164/Snowfox-CMS-1.0-Cross-Site-Request-Forgery.html",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99128" "url": "http://packetstormsecurity.com/files/129164/Snowfox-CMS-1.0-Cross-Site-Request-Forgery.html"
},
{
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5205.php",
"refsource": "MISC",
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5205.php"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://blog.bestpractical.com/2015/02/security-vulnerabilities-in-rt.html" "url": "http://blog.bestpractical.com/2015/02/security-vulnerabilities-in-rt.html"
}, },
{
"name": "72832",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72832"
},
{ {
"name": "DSA-3176", "name": "DSA-3176",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -71,11 +76,6 @@
"name": "FEDORA-2015-4666", "name": "FEDORA-2015-4666",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154213.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154213.html"
},
{
"name" : "72832",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72832"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2014-9926", "ID": "CVE-2014-9926",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-05-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-05-01"
},
{ {
"name": "98228", "name": "98228",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/98228" "url": "http://www.securityfocus.com/bid/98228"
},
{
"name": "https://source.android.com/security/bulletin/2017-05-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-05-01"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2014-9948", "ID": "CVE-2014-9948",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-3307", "ID": "CVE-2016-3307",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "GLSA-201701-16",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-16"
},
{ {
"name": "[oss-security] 20160408 CVE-2016-3625 libtiff: Out-of-bounds Read in the tiff2bw tool", "name": "[oss-security] 20160408 CVE-2016-3625 libtiff: Out-of-bounds Read in the tiff2bw tool",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2566", "name": "http://bugzilla.maptools.org/show_bug.cgi?id=2566",
"refsource": "MISC", "refsource": "MISC",
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2566" "url": "http://bugzilla.maptools.org/show_bug.cgi?id=2566"
},
{
"name" : "GLSA-201701-16",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-16"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@symantec.com",
"ID": "CVE-2016-3650", "ID": "CVE-2016-3650",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_01" "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_01"
}, },
{
"name" : "91432",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91432"
},
{ {
"name": "1036196", "name": "1036196",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036196" "url": "http://www.securitytracker.com/id/1036196"
},
{
"name": "91432",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91432"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-3791", "ID": "CVE-2016-3791",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20160728 CVE request: Wireshark 2.0.5 and 1.12.13 security releases",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2016/07/28/3"
},
{ {
"name": "http://www.wireshark.org/security/wnpa-sec-2016-49.html", "name": "http://www.wireshark.org/security/wnpa-sec-2016-49.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2016-49.html" "url": "http://www.wireshark.org/security/wnpa-sec-2016-49.html"
}, },
{
"name": "[oss-security] 20160728 CVE request: Wireshark 2.0.5 and 1.12.13 security releases",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2016/07/28/3"
},
{ {
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12663", "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12663",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12663" "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12663"
}, },
{
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=347f071f1b9180563c28b0f3d0627b91eb456c72",
"refsource" : "CONFIRM",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=347f071f1b9180563c28b0f3d0627b91eb456c72"
},
{ {
"name": "1036480", "name": "1036480",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036480" "url": "http://www.securitytracker.com/id/1036480"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=347f071f1b9180563c28b0f3d0627b91eb456c72",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=347f071f1b9180563c28b0f3d0627b91eb456c72"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-7007", "ID": "CVE-2016-7007",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1036986",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036986"
},
{ {
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html", "name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "93496", "name": "93496",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/93496" "url": "http://www.securityfocus.com/bid/93496"
},
{
"name" : "1036986",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036986"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "anemec@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-7067", "ID": "CVE-2016-7067",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -68,25 +68,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "93953",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93953"
},
{ {
"name": "[oss-security] 20161027 CVE-2016-7067 - CSRF in Monit Service Manager", "name": "[oss-security] 20161027 CVE-2016-7067 - CSRF in Monit Service Manager",
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://seclists.org/oss-sec/2016/q4/267" "url": "https://seclists.org/oss-sec/2016/q4/267"
}, },
{
"name" : "https://bitbucket.org/tildeslash/monit/commits/c6ec3820e627f85417053e6336de2987f2d863e3?at=master",
"refsource" : "CONFIRM",
"url" : "https://bitbucket.org/tildeslash/monit/commits/c6ec3820e627f85417053e6336de2987f2d863e3?at=master"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7067", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7067",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7067" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7067"
}, },
{ {
"name" : "93953", "name": "https://bitbucket.org/tildeslash/monit/commits/c6ec3820e627f85417053e6336de2987f2d863e3?at=master",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/93953" "url": "https://bitbucket.org/tildeslash/monit/commits/c6ec3820e627f85417053e6336de2987f2d863e3?at=master"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "92775",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92775"
},
{
"name": "GLSA-201609-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201609-01"
},
{
"name": "[qemu-devel] 20160831 [PATCH 2/2] scsi: mptconfig: fix an assert expression",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg04296.html"
},
{ {
"name": "[oss-security] 20160906 CVE Request Qemu: scsi: mptsas: invalid memory access while building configuration pages", "name": "[oss-security] 20160906 CVE Request Qemu: scsi: mptsas: invalid memory access while building configuration pages",
"refsource": "MLIST", "refsource": "MLIST",
@ -62,30 +77,15 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/07/3" "url": "http://www.openwall.com/lists/oss-security/2016/09/07/3"
}, },
{
"name" : "[qemu-devel] 20160831 [PATCH 1/2] scsi: mptconfig: fix format string",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg04295.html"
},
{
"name" : "[qemu-devel] 20160831 [PATCH 2/2] scsi: mptconfig: fix an assert expression",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg04296.html"
},
{ {
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=65a8e1f6413a0f6f79894da710b5d6d43361d27d", "name": "http://git.qemu.org/?p=qemu.git;a=commit;h=65a8e1f6413a0f6f79894da710b5d6d43361d27d",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=65a8e1f6413a0f6f79894da710b5d6d43361d27d" "url": "http://git.qemu.org/?p=qemu.git;a=commit;h=65a8e1f6413a0f6f79894da710b5d6d43361d27d"
}, },
{ {
"name" : "GLSA-201609-01", "name": "[qemu-devel] 20160831 [PATCH 1/2] scsi: mptconfig: fix format string",
"refsource" : "GENTOO", "refsource": "MLIST",
"url" : "https://security.gentoo.org/glsa/201609-01" "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg04295.html"
},
{
"name" : "92775",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92775"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-129" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-129"
}, },
{
"name" : "MS16-142",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-142"
},
{ {
"name": "94057", "name": "94057",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94057" "url": "http://www.securityfocus.com/bid/94057"
}, },
{
"name": "MS16-142",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-142"
},
{ {
"name": "1037245", "name": "1037245",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7921", "ID": "CVE-2016-7921",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161130-01-ldap-en",
"refsource" : "CONFIRM",
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161130-01-ldap-en"
},
{ {
"name": "94620", "name": "94620",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94620" "url": "http://www.securityfocus.com/bid/94620"
},
{
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161130-01-ldap-en",
"refsource": "CONFIRM",
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161130-01-ldap-en"
} }
] ]
} }