"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:00:38 +00:00
parent eecac5cc21
commit 4e63ba113d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 4392 additions and 4392 deletions

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "boxcar-index-xss(24019)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24019"
},
{
"name": "http://osvdb.org/ref/22/22360-boxcar.txt",
"refsource": "MISC",
@ -66,11 +71,6 @@
"name": "22360",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22360"
},
{
"name" : "boxcar-index-xss(24019)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24019"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060115 Ultimate Auction <=3.67",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0517.html"
"name": "22443",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22443"
},
{
"name": "16239",
@ -63,19 +63,9 @@
"url": "http://www.securityfocus.com/bid/16239"
},
{
"name" : "16254",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16254"
},
{
"name" : "ADV-2006-0187",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0187"
},
{
"name" : "22443",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22443"
"name": "18477",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18477"
},
{
"name": "22444",
@ -83,14 +73,24 @@
"url": "http://www.osvdb.org/22444"
},
{
"name" : "18477",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18477"
"name": "ADV-2006-0187",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0187"
},
{
"name": "ultimate-auction-item-xss(24138)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24138"
},
{
"name": "16254",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16254"
},
{
"name": "20060115 Ultimate Auction <=3.67",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0517.html"
}
]
}

View File

@ -57,20 +57,20 @@
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2005-38/advisory/"
},
{
"name": "ADV-2006-0499",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0499"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?rs=475&uid=swg21229919",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?rs=475&uid=swg21229919"
},
{
"name" : "16577",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16577"
},
{
"name" : "ADV-2006-0499",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0499"
"name": "domino-webaccess-subject-xss(24612)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24612"
},
{
"name": "23077",
@ -78,9 +78,9 @@
"url": "http://www.osvdb.org/23077"
},
{
"name" : "1015610",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015610"
"name": "16577",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16577"
},
{
"name": "16340",
@ -88,9 +88,9 @@
"url": "http://secunia.com/advisories/16340"
},
{
"name" : "domino-webaccess-subject-xss(24612)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24612"
"name": "1015610",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015610"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "16657",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16657"
},
{
"name": "mantis-manageuserpagesql-injection(24726)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24726"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=386059&group_id=14963",
"refsource": "MISC",
"url": "http://sourceforge.net/project/shownotes.php?release_id=386059&group_id=14963"
},
{
"name": "20060215 [BuHa-Security] Multiple Vulnerabilities in Mantis 1.00rc4",
"refsource": "BUGTRAQ",
@ -66,21 +81,6 @@
"name": "http://sourceforge.net/project/showfiles.php?group_id=14963&package_id=12175&release_id=386059",
"refsource": "MISC",
"url": "http://sourceforge.net/project/showfiles.php?group_id=14963&package_id=12175&release_id=386059"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=386059&group_id=14963",
"refsource" : "MISC",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=386059&group_id=14963"
},
{
"name" : "16657",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16657"
},
{
"name" : "mantis-manageuserpagesql-injection(24726)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24726"
}
]
}

View File

@ -52,11 +52,41 @@
},
"references": {
"reference_data": [
{
"name": "sauerbraten-sgetstr-bo(25083)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25083"
},
{
"name": "20060306 Multiple vulnerabilities in Cube engine 2005_08_29",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426867/100/0/threaded"
},
{
"name": "19199",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19199"
},
{
"name": "16986",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16986"
},
{
"name": "20060306 Multiple vulnerabilities in Sauerbraten engine 2006_02_28",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426865/100/0/threaded"
},
{
"name": "19110",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19110"
},
{
"name": "ADV-2006-0847",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0847"
},
{
"name": "http://aluigi.altervista.org/adv/evilcube-adv.txt",
"refsource": "MISC",
@ -68,49 +98,19 @@
"url": "http://cvs.sourceforge.net/viewcvs.py/sauerbraten/sauerbraten/src/shared/cube.h?r1=1.7&r2=1.8"
},
{
"name" : "20060306 Multiple vulnerabilities in Cube engine 2005_08_29",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/426867/100/0/threaded"
"name": "19111",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19111"
},
{
"name": "GLSA-200603-10",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200603-10.xml"
},
{
"name" : "16986",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16986"
},
{
"name": "ADV-2006-0848",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0848"
},
{
"name" : "ADV-2006-0847",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0847"
},
{
"name" : "19110",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19110"
},
{
"name" : "19111",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19111"
},
{
"name" : "19199",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19199"
},
{
"name" : "sauerbraten-sgetstr-bo(25083)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25083"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-1312",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "19727",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19727"
},
{
"name": "24236",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24236"
},
{
"name": "http://osvdb.org/ref/24/24236-upoint.txt",
"refsource": "MISC",
@ -66,16 +76,6 @@
"name": "24235",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24235"
},
{
"name" : "24236",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24236"
},
{
"name" : "19727",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19727"
}
]
}

View File

@ -53,54 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=407078&group_id=86638",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=407078&group_id=86638"
},
{
"name" : "http://up2date.astaro.com/2006/05/low_up2date_6202.html",
"refsource" : "CONFIRM",
"url" : "http://up2date.astaro.com/2006/05/low_up2date_6202.html"
},
{
"name" : "APPLE-SA-2006-05-11",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html"
},
{
"name" : "DSA-1024",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1024"
},
{
"name" : "GLSA-200604-06",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-06.xml"
},
{
"name" : "MDKSA-2006:067",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:067"
},
{
"name" : "SUSE-SA:2006:020",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0002.html"
},
{
"name" : "2006-0020",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2006/0020"
},
{
"name" : "TA06-132A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-132A.html"
},
{
"name" : "17388",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17388"
"name": "19567",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19567"
},
{
"name": "17951",
@ -118,39 +73,84 @@
"url": "http://www.vupen.com/english/advisories/2006/1779"
},
{
"name" : "24459",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24459"
"name": "TA06-132A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html"
},
{
"name" : "19534",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19534"
},
{
"name" : "19536",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19536"
"name": "http://sourceforge.net/project/shownotes.php?release_id=407078&group_id=86638",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=407078&group_id=86638"
},
{
"name": "19570",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19570"
},
{
"name": "http://up2date.astaro.com/2006/05/low_up2date_6202.html",
"refsource": "CONFIRM",
"url": "http://up2date.astaro.com/2006/05/low_up2date_6202.html"
},
{
"name": "24459",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24459"
},
{
"name": "GLSA-200604-06",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-06.xml"
},
{
"name": "19608",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19608"
},
{
"name": "19534",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19534"
},
{
"name": "19564",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19564"
},
{
"name" : "19567",
"name": "19536",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/19567"
"url": "http://secunia.com/advisories/19536"
},
{
"name": "APPLE-SA-2006-05-11",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html"
},
{
"name": "SUSE-SA:2006:020",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0002.html"
},
{
"name": "MDKSA-2006:067",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:067"
},
{
"name": "17388",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17388"
},
{
"name": "DSA-1024",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1024"
},
{
"name": "23719",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23719"
},
{
"name": "20077",
@ -158,9 +158,9 @@
"url": "http://secunia.com/advisories/20077"
},
{
"name" : "23719",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23719"
"name": "2006-0020",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2006/0020"
},
{
"name": "clamav-others-dos(25662)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-1736",
"STATE": "PUBLIC"
},
@ -52,155 +52,85 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2006/mfsa2006-13.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2006/mfsa2006-13.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=293527",
"refsource" : "MISC",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=293527"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
},
{
"name" : "DSA-1044",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1044"
},
{
"name" : "DSA-1046",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1046"
},
{
"name" : "DSA-1051",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1051"
},
{
"name" : "GLSA-200604-12",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
},
{
"name" : "GLSA-200604-18",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
},
{
"name" : "HPSBUX02122",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name" : "SSRT061158",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name" : "MDKSA-2006:075",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:075"
},
{
"name" : "MDKSA-2006:076",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
},
{
"name" : "SCOSA-2006.26",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
},
{
"name" : "102550",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
},
{
"name" : "228526",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
},
{
"name" : "SUSE-SA:2006:021",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
},
{
"name": "USN-275-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/275-1/"
},
{
"name" : "USN-271-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/271-1/"
},
{
"name" : "17516",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17516"
},
{
"name" : "ADV-2006-1356",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1356"
},
{
"name" : "oval:org.mitre.oval:def:1548",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1548"
},
{
"name" : "19631",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19631"
},
{
"name" : "19759",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19759"
},
{
"name" : "19794",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19794"
},
{
"name" : "19852",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19852"
},
{
"name" : "19862",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19862"
},
{
"name" : "19863",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19863"
},
{
"name": "19902",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19902"
},
{
"name": "mozilla-saveimageas-ext-spoofing(25814)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25814"
},
{
"name": "HPSBUX02122",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name": "19941",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19941"
},
{
"name" : "19721",
"name": "GLSA-200604-12",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
},
{
"name": "21622",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/19721"
"url": "http://secunia.com/advisories/21622"
},
{
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-13.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-13.html"
},
{
"name": "19862",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19862"
},
{
"name": "MDKSA-2006:075",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:075"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
},
{
"name": "DSA-1051",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1051"
},
{
"name": "USN-271-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/271-1/"
},
{
"name": "GLSA-200604-18",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
},
{
"name": "19794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19794"
},
{
"name": "oval:org.mitre.oval:def:1548",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1548"
},
{
"name": "19746",
@ -213,14 +143,84 @@
"url": "http://secunia.com/advisories/21033"
},
{
"name" : "21622",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21622"
"name": "102550",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
},
{
"name" : "mozilla-saveimageas-ext-spoofing(25814)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25814"
"name": "19759",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19759"
},
{
"name": "SUSE-SA:2006:021",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
},
{
"name": "ADV-2006-1356",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1356"
},
{
"name": "SSRT061158",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name": "19863",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19863"
},
{
"name": "SCOSA-2006.26",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
},
{
"name": "17516",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17516"
},
{
"name": "228526",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
},
{
"name": "19852",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19852"
},
{
"name": "19721",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19721"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=293527",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=293527"
},
{
"name": "19631",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19631"
},
{
"name": "MDKSA-2006:076",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
},
{
"name": "DSA-1046",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1046"
},
{
"name": "DSA-1044",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1044"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20060808 BlogHoster v2.2 Post Comment Html Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/442706/100/0/threaded"
},
{
"name": "19457",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19457"
},
{
"name" : "ADV-2006-3236",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3236"
},
{
"name" : "27886",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27886"
},
{
"name" : "21420",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21420"
},
{
"name": "1359",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1359"
},
{
"name": "27886",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27886"
},
{
"name": "bloghoster-previewcomment-xss(28304)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28304"
},
{
"name": "20060808 BlogHoster v2.2 Post Comment Html Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/442706/100/0/threaded"
},
{
"name": "ADV-2006-3236",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3236"
},
{
"name": "21420",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21420"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060521 [TZO-072006]-Xampp - Multiple Priviledge Escalation (SYSTEM) and Rogue Autostart",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/434699/30/4860/threaded"
},
{
"name": "20060521 [TZO-072006]-Xampp - Multiple Priviledge Escalation (SYSTEM) and Rogue Autostarthttp",
"refsource": "FULLDISC",
@ -68,14 +63,19 @@
"url": "http://secdev.zoller.lu/research/xamp1.htm"
},
{
"name" : "http://www.apachefriends.org/en/news-article,75557.html",
"refsource" : "CONFIRM",
"url" : "http://www.apachefriends.org/en/news-article,75557.html"
"name": "20060521 [TZO-072006]-Xampp - Multiple Priviledge Escalation (SYSTEM) and Rogue Autostart",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/434699/30/4860/threaded"
},
{
"name": "xampp-insecure-start-path(26581)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26581"
},
{
"name": "http://www.apachefriends.org/en/news-article,75557.html",
"refsource": "CONFIRM",
"url": "http://www.apachefriends.org/en/news-article,75557.html"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/449241/100/0/threaded"
},
{
"name" : "20629",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20629"
},
{
"name": "1772",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1772"
},
{
"name": "20629",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20629"
},
{
"name": "smf-index-xss(29690)",
"refsource": "XF",

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-51.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-51.html"
"name": "oval:org.mitre.oval:def:11969",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11969"
},
{
"name": "SUSE-SA:2010:049",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=584512",
@ -67,6 +72,11 @@
"refsource": "CONFIRM",
"url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
},
{
"name": "FEDORA-2010-14362",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html"
},
{
"name": "http://support.avaya.com/css/P8/documents/100110210",
"refsource": "CONFIRM",
@ -77,41 +87,11 @@
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100112690"
},
{
"name" : "DSA-2106",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2106"
},
{
"name" : "FEDORA-2010-14362",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html"
},
{
"name" : "MDVSA-2010:173",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:173"
},
{
"name" : "SUSE-SA:2010:049",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html"
},
{
"name" : "oval:org.mitre.oval:def:11969",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11969"
},
{
"name": "42867",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42867"
},
{
"name" : "ADV-2010-2323",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2323"
},
{
"name": "ADV-2011-0061",
"refsource": "VUPEN",
@ -121,6 +101,26 @@
"name": "mozilla-pointer-code-execution(61658)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61658"
},
{
"name": "MDVSA-2010:173",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:173"
},
{
"name": "ADV-2010-2323",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2323"
},
{
"name": "DSA-2106",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2106"
},
{
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-51.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-51.html"
}
]
}

View File

@ -52,11 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "FEDORA-2010-17280",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
},
{
"name": "ADV-2010-2878",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2878"
},
{
"name": "http://www.bugzilla.org/security/3.2.8/",
"refsource": "CONFIRM",
"url": "http://www.bugzilla.org/security/3.2.8/"
},
{
"name": "FEDORA-2010-17274",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
},
{
"name": "1024683",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024683"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=600464",
"refsource": "CONFIRM",
@ -68,34 +88,14 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
},
{
"name" : "FEDORA-2010-17274",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
},
{
"name" : "FEDORA-2010-17280",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
},
{
"name" : "1024683",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024683"
"name": "ADV-2010-2975",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2975"
},
{
"name": "42271",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42271"
},
{
"name" : "ADV-2010-2878",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2878"
},
{
"name" : "ADV-2010-2975",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2975"
}
]
}

View File

@ -57,25 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/513869"
},
{
"name" : "http://www.nruns.com/_downloads/nruns-SA-2010-001.pdf",
"refsource" : "MISC",
"url" : "http://www.nruns.com/_downloads/nruns-SA-2010-001.pdf"
},
{
"name": "http://www.alcatel-lucent.com/wps/DocumentStreamerServlet?LMSG_CABINET=Corporate&LMSG_CONTENT_FILE=Support/Security/2010001.pdf",
"refsource": "CONFIRM",
"url": "http://www.alcatel-lucent.com/wps/DocumentStreamerServlet?LMSG_CABINET=Corporate&LMSG_CONTENT_FILE=Support/Security/2010001.pdf"
},
{
"name" : "43340",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/43340"
},
{
"name" : "41509",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41509"
"name": "omnitouch-tsa-information-disclosure(61921)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61921"
},
{
"name": "ADV-2010-2459",
@ -83,9 +73,19 @@
"url": "http://www.vupen.com/english/advisories/2010/2459"
},
{
"name" : "omnitouch-tsa-information-disclosure(61921)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61921"
"name": "http://www.nruns.com/_downloads/nruns-SA-2010-001.pdf",
"refsource": "MISC",
"url": "http://www.nruns.com/_downloads/nruns-SA-2010-001.pdf"
},
{
"name": "41509",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41509"
},
{
"name": "43340",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/43340"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-3692",
"STATE": "PUBLIC"
},
@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100929 CVE request - phpCAS: prevent symlink attacks, directory traversal and XSS during a proxy callback",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/09/29/6"
},
{
"name" : "[oss-security] 20101001 Re: CVE request - phpCAS: prevent symlink attacks, directory traversal and XSS during a proxy callback",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/10/01/2"
},
{
"name" : "[oss-security] 20101001 Re: CVE request - phpCAS: prevent symlink attacks, directory traversal and XSS during a proxy callback",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/10/01/5"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=495542#82",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=495542#82"
},
{
"name" : "https://developer.jasig.org/source/changelog/jasigsvn?cs=21538",
"refsource" : "CONFIRM",
"url" : "https://developer.jasig.org/source/changelog/jasigsvn?cs=21538"
"name": "DSA-2172",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2172"
},
{
"name": "https://issues.jasig.org/browse/PHPCAS-80",
@ -83,14 +68,9 @@
"url": "https://issues.jasig.org/browse/PHPCAS-80"
},
{
"name" : "https://forge.indepnet.net/projects/glpi/repository/revisions/12601",
"refsource" : "CONFIRM",
"url" : "https://forge.indepnet.net/projects/glpi/repository/revisions/12601"
},
{
"name" : "DSA-2172",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2172"
"name": "ADV-2011-0456",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0456"
},
{
"name": "FEDORA-2010-15943",
@ -103,39 +83,24 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049602.html"
},
{
"name" : "FEDORA-2010-16905",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050415.html"
},
{
"name" : "FEDORA-2010-16912",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050428.html"
"name": "ADV-2010-2909",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2909"
},
{
"name": "43585",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/43585"
},
{
"name" : "41878",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41878"
},
{
"name": "42149",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42149"
},
{
"name" : "42184",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42184"
},
{
"name" : "43427",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43427"
"name": "https://forge.indepnet.net/projects/glpi/repository/revisions/12601",
"refsource": "CONFIRM",
"url": "https://forge.indepnet.net/projects/glpi/repository/revisions/12601"
},
{
"name": "ADV-2010-2705",
@ -143,14 +108,49 @@
"url": "http://www.vupen.com/english/advisories/2010/2705"
},
{
"name" : "ADV-2010-2909",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2909"
"name": "43427",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43427"
},
{
"name" : "ADV-2011-0456",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0456"
"name": "[oss-security] 20100929 CVE request - phpCAS: prevent symlink attacks, directory traversal and XSS during a proxy callback",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/09/29/6"
},
{
"name": "FEDORA-2010-16912",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050428.html"
},
{
"name": "https://developer.jasig.org/source/changelog/jasigsvn?cs=21538",
"refsource": "CONFIRM",
"url": "https://developer.jasig.org/source/changelog/jasigsvn?cs=21538"
},
{
"name": "FEDORA-2010-16905",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050415.html"
},
{
"name": "41878",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41878"
},
{
"name": "[oss-security] 20101001 Re: CVE request - phpCAS: prevent symlink attacks, directory traversal and XSS during a proxy callback",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/10/01/5"
},
{
"name": "[oss-security] 20101001 Re: CVE request - phpCAS: prevent symlink attacks, directory traversal and XSS during a proxy callback",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/10/01/2"
},
{
"name": "42184",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42184"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20101116 Vtiger CRM 5.2.0 Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/514846/100/0/threaded"
"name": "http://www.ush.it/team/ush/hack-vtigercrm_520/vtigercrm_520.txt",
"refsource": "MISC",
"url": "http://www.ush.it/team/ush/hack-vtigercrm_520/vtigercrm_520.txt"
},
{
"name": "http://vtiger.com/blogs/2010/11/16/vtiger-crm-521-is-released/",
"refsource": "MISC",
"url": "http://vtiger.com/blogs/2010/11/16/vtiger-crm-521-is-released/"
},
{
"name": "42246",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42246"
},
{
"name": "http://wiki.vtiger.com/index.php/Vtiger521:Release_Notes",
"refsource": "MISC",
"url": "http://wiki.vtiger.com/index.php/Vtiger521:Release_Notes"
},
{
"name" : "http://www.ush.it/team/ush/hack-vtigercrm_520/vtigercrm_520.txt",
"refsource" : "MISC",
"url" : "http://www.ush.it/team/ush/hack-vtigercrm_520/vtigercrm_520.txt"
},
{
"name" : "42246",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42246"
"name": "20101116 Vtiger CRM 5.2.0 Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/514846/100/0/threaded"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-4138",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-4446",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
},
{
"name" : "45892",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45892"
},
{
"name": "70582",
"refsource": "OSVDB",
@ -81,6 +71,16 @@
"name": "solaris-rds-dos(64806)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64806"
},
{
"name": "45892",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45892"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
}
]
}

View File

@ -52,36 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20101221 SQL injection in Hycus CMS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/515382/100/0/threaded"
},
{
"name" : "15797",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/15797"
},
{
"name" : "http://www.htbridge.ch/advisory/sql_injection_in_hycus_cms.html",
"refsource" : "MISC",
"url" : "http://www.htbridge.ch/advisory/sql_injection_in_hycus_cms.html"
},
{
"name" : "http://www.htbridge.ch/advisory/sql_injection_in_hycus_cms_1.html",
"refsource" : "MISC",
"url" : "http://www.htbridge.ch/advisory/sql_injection_in_hycus_cms_1.html"
},
{
"name": "http://www.htbridge.ch/advisory/sql_injection_in_hycus_cms_2.html",
"refsource": "MISC",
"url": "http://www.htbridge.ch/advisory/sql_injection_in_hycus_cms_2.html"
},
{
"name" : "http://www.htbridge.ch/advisory/sql_injection_in_hycus_cms_3.html",
"refsource" : "MISC",
"url" : "http://www.htbridge.ch/advisory/sql_injection_in_hycus_cms_3.html"
},
{
"name": "45527",
"refsource": "BID",
@ -92,10 +67,35 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42567"
},
{
"name": "15797",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/15797"
},
{
"name": "20101221 SQL injection in Hycus CMS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/515382/100/0/threaded"
},
{
"name": "http://www.htbridge.ch/advisory/sql_injection_in_hycus_cms_1.html",
"refsource": "MISC",
"url": "http://www.htbridge.ch/advisory/sql_injection_in_hycus_cms_1.html"
},
{
"name": "http://www.htbridge.ch/advisory/sql_injection_in_hycus_cms_3.html",
"refsource": "MISC",
"url": "http://www.htbridge.ch/advisory/sql_injection_in_hycus_cms_3.html"
},
{
"name": "hycus-index-sql-injection(64438)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64438"
},
{
"name": "http://www.htbridge.ch/advisory/sql_injection_in_hycus_cms.html",
"refsource": "MISC",
"url": "http://www.htbridge.ch/advisory/sql_injection_in_hycus_cms.html"
}
]
}

View File

@ -57,21 +57,11 @@
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=70315"
},
{
"name" : "http://googlechromereleases.blogspot.com/2011/02/dev-channel-update_17.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2011/02/dev-channel-update_17.html"
},
{
"name": "http://trac.webkit.org/changeset/77705",
"refsource": "CONFIRM",
"url": "http://trac.webkit.org/changeset/77705"
},
{
"name" : "https://bugs.webkit.org/show_bug.cgi?id=52819",
"refsource" : "CONFIRM",
"url" : "https://bugs.webkit.org/show_bug.cgi?id=52819"
},
{
"name": "46577",
"refsource": "BID",
@ -82,10 +72,20 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13943"
},
{
"name": "https://bugs.webkit.org/show_bug.cgi?id=52819",
"refsource": "CONFIRM",
"url": "https://bugs.webkit.org/show_bug.cgi?id=52819"
},
{
"name": "webkit-webcore-dos(65714)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65714"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/02/dev-channel-update_17.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/02/dev-channel-update_17.html"
}
]
}

View File

@ -58,24 +58,24 @@
"url": "http://www.exploit-db.com/exploits/18220"
},
{
"name" : "VU#158003",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/158003"
"name": "power2go-p2g-bo(71723)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71723"
},
{
"name": "77600",
"refsource": "OSVDB",
"url": "http://osvdb.org/77600"
},
{
"name": "VU#158003",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/158003"
},
{
"name": "47145",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47145"
},
{
"name" : "power2go-p2g-bo(71723)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71723"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-3091",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21686480",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21686480"
"name": "ibm-qradar-cve20143091-xss(94257)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94257"
},
{
"name": "70379",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/70379"
},
{
"name" : "ibm-qradar-cve20143091-xss(94257)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94257"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686480",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686480"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-3159",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3384",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3611",
"STATE": "PUBLIC"
},
@ -52,55 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20141024 kvm issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/10/24/9"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2febc839133280d5a5e8e1179c94ea674489dae2",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2febc839133280d5a5e8e1179c94ea674489dae2"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1144878",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1144878"
},
{
"name" : "https://github.com/torvalds/linux/commit/2febc839133280d5a5e8e1179c94ea674489dae2",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/2febc839133280d5a5e8e1179c94ea674489dae2"
},
{
"name" : "DSA-3060",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3060"
},
{
"name" : "RHSA-2015:0126",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0126.html"
},
{
"name" : "RHSA-2015:0284",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0284.html"
},
{
"name" : "RHSA-2015:0869",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0869.html"
},
{
"name" : "USN-2394-1",
"name": "USN-2491-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2394-1"
},
{
"name" : "USN-2417-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2417-1"
"url": "http://www.ubuntu.com/usn/USN-2491-1"
},
{
"name": "USN-2418-1",
@ -108,9 +68,49 @@
"url": "http://www.ubuntu.com/usn/USN-2418-1"
},
{
"name" : "USN-2491-1",
"name": "USN-2417-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2491-1"
"url": "http://www.ubuntu.com/usn/USN-2417-1"
},
{
"name": "DSA-3060",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3060"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1144878",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144878"
},
{
"name": "RHSA-2015:0869",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0869.html"
},
{
"name": "https://github.com/torvalds/linux/commit/2febc839133280d5a5e8e1179c94ea674489dae2",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/2febc839133280d5a5e8e1179c94ea674489dae2"
},
{
"name": "USN-2394-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2394-1"
},
{
"name": "RHSA-2015:0284",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0284.html"
},
{
"name": "[oss-security] 20141024 kvm issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/10/24/9"
},
{
"name": "RHSA-2015:0126",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0126.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-4778",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-4820",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21682696",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21682696"
},
{
"name": "IT03567",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT03567"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21682696",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682696"
},
{
"name": "ibm-ibmp-cve20144820-xss(95457)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-8136",
"STATE": "PUBLIC"
},
@ -57,45 +57,45 @@
"refsource": "CONFIRM",
"url": "http://libvirt.org/git/?p=libvirt.git;a=commit;h=2bdcd29c713dfedd813c89f56ae98f6f3898313d"
},
{
"name" : "http://advisories.mageia.org/MGASA-2015-0002.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2015-0002.html"
},
{
"name" : "MDVSA-2015:023",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:023"
},
{
"name": "MDVSA-2015:070",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:070"
},
{
"name" : "RHSA-2015:0323",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0323.html"
},
{
"name" : "openSUSE-SU-2015:0008",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-01/msg00005.html"
},
{
"name": "openSUSE-SU-2015:0006",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-01/msg00003.html"
},
{
"name" : "USN-2867-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2867-1"
},
{
"name": "61111",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61111"
},
{
"name": "openSUSE-SU-2015:0008",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-01/msg00005.html"
},
{
"name": "http://advisories.mageia.org/MGASA-2015-0002.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2015-0002.html"
},
{
"name": "RHSA-2015:0323",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0323.html"
},
{
"name": "MDVSA-2015:023",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:023"
},
{
"name": "USN-2867-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2867-1"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://rossmarks.uk/portfolio.php",
"refsource" : "MISC",
"url" : "http://rossmarks.uk/portfolio.php"
},
{
"name": "http://rossmarks.uk/whitepapers/pluck_cms_4.7.txt",
"refsource": "MISC",
"url": "http://rossmarks.uk/whitepapers/pluck_cms_4.7.txt"
},
{
"name": "http://rossmarks.uk/portfolio.php",
"refsource": "MISC",
"url": "http://rossmarks.uk/portfolio.php"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8861",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -62,15 +62,15 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Feb/63"
},
{
"name" : "http://packetstormsecurity.com/files/130444/Hybris-Commerce-Software-Suite-5.x-File-Disclosure-Traversal.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/130444/Hybris-Commerce-Software-Suite-5.x-File-Disclosure-Traversal.html"
},
{
"name": "72681",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72681"
},
{
"name": "http://packetstormsecurity.com/files/130444/Hybris-Commerce-Software-Suite-5.x-File-Disclosure-Traversal.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130444/Hybris-Commerce-Software-Suite-5.x-File-Disclosure-Traversal.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/129646/WordPress-WP-Unique-Article-Header-Image-1.0-CSRF-XSS.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/129646/WordPress-WP-Unique-Article-Header-Image-1.0-CSRF-XSS.html"
},
{
"name": "wpuniquearticle-uniqueheader-csrf(99355)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99355"
},
{
"name": "http://packetstormsecurity.com/files/129646/WordPress-WP-Unique-Article-Header-Image-1.0-CSRF-XSS.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129646/WordPress-WP-Unique-Article-Header-Image-1.0-CSRF-XSS.html"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "1031633",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031633"
},
{
"name": "[oss-security] 20150117 CVE-2014-9572: Improper Access Control in install.php",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2015/q1/158"
},
{
"name": "mantisbt-cve20149572-sec-bypass(100211)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100211"
},
{
"name": "https://www.htbridge.com/advisory/HTB23243",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23243"
},
{
"name" : "https://www.mantisbt.org/bugs/view.php?id=17937",
"refsource" : "CONFIRM",
"url" : "https://www.mantisbt.org/bugs/view.php?id=17937"
},
{
"name": "https://www.mantisbt.org/bugs/view.php?id=17939",
"refsource": "CONFIRM",
"url": "https://www.mantisbt.org/bugs/view.php?id=17939"
},
{
"name" : "1031633",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031633"
},
{
"name" : "mantisbt-cve20149572-sec-bypass(100211)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100211"
"name": "https://www.mantisbt.org/bugs/view.php?id=17937",
"refsource": "CONFIRM",
"url": "https://www.mantisbt.org/bugs/view.php?id=17937"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150118 Re: CVE request: CAPTCHA bypass in MantisBT",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/01/18/11"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1183593",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1183593"
"name": "1031633",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031633"
},
{
"name": "https://www.mantisbt.org/bugs/changelog_page.php?project=mantisbt&version=1.2.19",
@ -72,15 +67,20 @@
"refsource": "CONFIRM",
"url": "https://www.mantisbt.org/bugs/view.php?id=17984"
},
{
"name" : "1031633",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031633"
},
{
"name": "mantisbt-cve20149624-sec-bypass(100213)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100213"
},
{
"name": "[oss-security] 20150118 Re: CVE request: CAPTCHA bypass in MantisBT",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/01/18/11"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1183593",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183593"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2014-9927",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2016-2362",
"STATE": "PUBLIC"
},

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160226 Re: CVE request: Squid HTTP Caching Proxy multiple denial of service issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/02/26/2"
},
{
"name" : "http://www.squid-cache.org/Advisories/SQUID-2016_2.txt",
"refsource" : "CONFIRM",
"url" : "http://www.squid-cache.org/Advisories/SQUID-2016_2.txt"
},
{
"name" : "http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13991.patch",
"refsource" : "CONFIRM",
"url" : "http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13991.patch"
},
{
"name" : "http://www.squid-cache.org/Versions/v4/changesets/squid-4-14552.patch",
"refsource" : "CONFIRM",
"url" : "http://www.squid-cache.org/Versions/v4/changesets/squid-4-14552.patch"
"name": "USN-3557-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3557-1/"
},
{
"name": "GLSA-201607-01",
@ -78,30 +63,45 @@
"url": "https://security.gentoo.org/glsa/201607-01"
},
{
"name" : "RHSA-2016:2600",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2600.html"
},
{
"name" : "openSUSE-SU-2016:2081",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html"
"name": "http://www.squid-cache.org/Advisories/SQUID-2016_2.txt",
"refsource": "CONFIRM",
"url": "http://www.squid-cache.org/Advisories/SQUID-2016_2.txt"
},
{
"name": "SUSE-SU-2016:1996",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
},
{
"name": "RHSA-2016:2600",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2600.html"
},
{
"name": "http://www.squid-cache.org/Versions/v4/changesets/squid-4-14552.patch",
"refsource": "CONFIRM",
"url": "http://www.squid-cache.org/Versions/v4/changesets/squid-4-14552.patch"
},
{
"name": "openSUSE-SU-2016:2081",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html"
},
{
"name": "http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13991.patch",
"refsource": "CONFIRM",
"url": "http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13991.patch"
},
{
"name": "[oss-security] 20160226 Re: CVE request: Squid HTTP Caching Proxy multiple denial of service issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/02/26/2"
},
{
"name": "SUSE-SU-2016:2089",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
},
{
"name" : "USN-3557-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3557-1/"
},
{
"name": "1035101",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-2985",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1007994",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1007994"
},
{
"name": "92408",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92408"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1007994",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1007994"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3918",
"STATE": "PUBLIC"
},

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20160721-01-security-notice-for-ca-ehealth.aspx"
},
{
"name" : "92107",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92107"
},
{
"name": "1036433",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036433"
},
{
"name": "92107",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92107"
}
]
}

View File

@ -52,56 +52,36 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160724 Re: Fwd: CVE for PHP 5.5.38 issues",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2016/07/24/2"
},
{
"name" : "http://git.php.net/?p=php-src.git;a=commit;h=cab1c3b3708eead315e033359d07049b23b147a3",
"refsource" : "CONFIRM",
"url" : "http://git.php.net/?p=php-src.git;a=commit;h=cab1c3b3708eead315e033359d07049b23b147a3"
},
{
"name" : "http://php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-5.php"
},
{
"name" : "http://php.net/ChangeLog-7.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-7.php"
},
{
"name": "https://bugs.php.net/72479",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/72479"
},
{
"name" : "https://support.apple.com/HT207170",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207170"
},
{
"name": "APPLE-SA-2016-09-20",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html"
},
{
"name" : "DSA-3631",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3631"
},
{
"name": "GLSA-201611-22",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201611-22"
},
{
"name": "http://git.php.net/?p=php-src.git;a=commit;h=cab1c3b3708eead315e033359d07049b23b147a3",
"refsource": "CONFIRM",
"url": "http://git.php.net/?p=php-src.git;a=commit;h=cab1c3b3708eead315e033359d07049b23b147a3"
},
{
"name": "RHSA-2016:2750",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
},
{
"name": "http://php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-5.php"
},
{
"name": "92094",
"refsource": "BID",
@ -111,6 +91,26 @@
"name": "1036430",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036430"
},
{
"name": "DSA-3631",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3631"
},
{
"name": "http://php.net/ChangeLog-7.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-7.php"
},
{
"name": "[oss-security] 20160724 Re: Fwd: CVE for PHP 5.5.38 issues",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2016/07/24/2"
},
{
"name": "https://support.apple.com/HT207170",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207170"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-6426",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-ucis2"
},
{
"name" : "93420",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93420"
},
{
"name": "1036952",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036952"
},
{
"name": "93420",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93420"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40659/"
},
{
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4247",
"refsource" : "CONFIRM",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4247"
},
{
"name": "https://support.lenovo.com/us/en/solutions/LEN-10822",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "93985",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93985"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4247",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4247"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207422"
},
{
"name" : "94850",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94850"
},
{
"name": "1037429",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037429"
},
{
"name": "94850",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94850"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207421",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207421"
},
{
"name" : "https://support.apple.com/HT207422",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207422"
},
{
"name" : "https://support.apple.com/HT207424",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207424"
},
{
"name": "https://support.apple.com/HT207427",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207427"
},
{
"name" : "GLSA-201706-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201706-15"
},
{
"name": "94907",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94907"
},
{
"name": "https://support.apple.com/HT207421",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207421"
},
{
"name": "1037459",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037459"
},
{
"name": "https://support.apple.com/HT207422",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207422"
},
{
"name": "GLSA-201706-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-15"
},
{
"name": "https://support.apple.com/HT207424",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207424"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://asp.gigacc.com/user/publicurl/view.do;jsessionid=28438FE401A764B7CEDB3664AB2AC67C.ap04?job=view&direct=true&TI=9l1sf6jfp0bafkv9bh2e5fs43k&ID=9qbnmp2qetc5u9vc8crqbl804s"
},
{
"name" : "https://jvn.jp/en/vu/JVNVU91417143/index.html",
"refsource" : "MISC",
"url" : "https://jvn.jp/en/vu/JVNVU91417143/index.html"
},
{
"name": "95680",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95680"
},
{
"name": "https://jvn.jp/en/vu/JVNVU91417143/index.html",
"refsource": "MISC",
"url": "https://jvn.jp/en/vu/JVNVU91417143/index.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7847",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{