"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:12:49 +00:00
parent 5156535678
commit 4f91917311
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 4571 additions and 4571 deletions

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-1663",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-1738",
"STATE": "PUBLIC"
},
@ -53,25 +53,85 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2006/mfsa2006-11.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2006/mfsa2006-11.html"
"name": "USN-275-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/275-1/"
},
{
"name": "RHSA-2006:0330",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
},
{
"name": "SSRT061145",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/434524/100/0/threaded"
},
{
"name": "19902",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19902"
},
{
"name": "20060404-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
},
{
"name": "USN-276-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/276-1/"
},
{
"name": "HPSBUX02122",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name": "19941",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19941"
},
{
"name": "19780",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19780"
},
{
"name": "RHSA-2006:0328",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
},
{
"name": "19821",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19821"
},
{
"name": "GLSA-200604-12",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
},
{
"name": "21622",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21622"
},
{
"name": "19862",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19862"
},
{
"name": "MDKSA-2006:075",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:075"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
},
{
"name" : "DSA-1044",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1044"
},
{
"name" : "DSA-1046",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1046"
},
{
"name": "DSA-1051",
"refsource": "DEBIAN",
@ -83,119 +143,9 @@
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html"
},
{
"name" : "FEDORA-2006-411",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html"
},
{
"name" : "FLSA:189137-1",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
},
{
"name" : "FLSA:189137-2",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
},
{
"name" : "GLSA-200604-12",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
},
{
"name" : "GLSA-200604-18",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
},
{
"name" : "GLSA-200605-09",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
},
{
"name" : "HPSBTU02118",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/434524/100/0/threaded"
},
{
"name" : "SSRT061145",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/434524/100/0/threaded"
},
{
"name" : "HPSBUX02122",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name" : "SSRT061158",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name" : "MDKSA-2006:075",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:075"
},
{
"name" : "MDKSA-2006:076",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
},
{
"name" : "MDKSA-2006:078",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
},
{
"name" : "RHSA-2006:0328",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
},
{
"name" : "RHSA-2006:0329",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
},
{
"name" : "RHSA-2006:0330",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
},
{
"name" : "SCOSA-2006.26",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
},
{
"name" : "20060404-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
},
{
"name" : "102550",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
},
{
"name" : "228526",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
},
{
"name" : "SUSE-SA:2006:021",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
},
{
"name" : "USN-275-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/275-1/"
},
{
"name" : "USN-276-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/276-1/"
"name": "mozilla-mozgrid-memory-corruption(25811)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25811"
},
{
"name": "USN-271-1",
@ -203,29 +153,9 @@
"url": "https://usn.ubuntu.com/271-1/"
},
{
"name" : "TA06-107A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-107A.html"
},
{
"name" : "VU#252324",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/252324"
},
{
"name" : "17516",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17516"
},
{
"name" : "oval:org.mitre.oval:def:9405",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9405"
},
{
"name" : "ADV-2006-1356",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1356"
"name": "19714",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19714"
},
{
"name": "oval:org.mitre.oval:def:1687",
@ -233,24 +163,19 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1687"
},
{
"name" : "19631",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19631"
"name": "RHSA-2006:0329",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
},
{
"name" : "19759",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19759"
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-11.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-11.html"
},
{
"name" : "19794",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19794"
},
{
"name" : "19821",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19821"
"name": "GLSA-200604-18",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
},
{
"name": "19811",
@ -258,44 +183,14 @@
"url": "http://secunia.com/advisories/19811"
},
{
"name" : "19852",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19852"
"name": "HPSBTU02118",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/434524/100/0/threaded"
},
{
"name" : "19862",
"name": "19794",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/19862"
},
{
"name" : "19863",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19863"
},
{
"name" : "19902",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19902"
},
{
"name" : "19950",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19950"
},
{
"name" : "19941",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19941"
},
{
"name" : "19714",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19714"
},
{
"name" : "19721",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19721"
"url": "http://secunia.com/advisories/19794"
},
{
"name": "19746",
@ -308,34 +203,139 @@
"url": "http://secunia.com/advisories/21033"
},
{
"name" : "21622",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21622"
"name": "102550",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
},
{
"name": "19696",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19696"
},
{
"name": "19759",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19759"
},
{
"name": "SUSE-SA:2006:021",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
},
{
"name": "FLSA:189137-2",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
},
{
"name": "ADV-2006-1356",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1356"
},
{
"name": "SSRT061158",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name": "MDKSA-2006:078",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
},
{
"name": "19729",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19729"
},
{
"name" : "19780",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19780"
},
{
"name": "20051",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20051"
},
{
"name" : "mozilla-mozgrid-memory-corruption(25811)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25811"
"name": "19863",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19863"
},
{
"name": "VU#252324",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/252324"
},
{
"name": "SCOSA-2006.26",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
},
{
"name": "TA06-107A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-107A.html"
},
{
"name": "FLSA:189137-1",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
},
{
"name": "17516",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17516"
},
{
"name": "228526",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
},
{
"name": "FEDORA-2006-411",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html"
},
{
"name": "19852",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19852"
},
{
"name": "19721",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19721"
},
{
"name": "oval:org.mitre.oval:def:9405",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9405"
},
{
"name": "GLSA-200605-09",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
},
{
"name": "19631",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19631"
},
{
"name": "19950",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19950"
},
{
"name": "MDKSA-2006:076",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
},
{
"name": "DSA-1046",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1046"
},
{
"name": "DSA-1044",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1044"
}
]
}

View File

@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "17572",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17572"
},
{
"name": "1682",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1682"
},
{
"name" : "17572",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17572"
"name": "fujunews-archiv2-sql-injection(25897)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25897"
},
{
"name": "ADV-2006-1374",
@ -71,11 +76,6 @@
"name": "19677",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19677"
},
{
"name" : "fujunews-archiv2-sql-injection(25897)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25897"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "20181",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20181"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=389361",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=389361"
},
{
"name" : "DSA-1242",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1242"
},
{
"name" : "20181",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20181"
"name": "23580",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23580"
},
{
"name": "22057",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/22057"
},
{
"name" : "23580",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23580"
"name": "DSA-1242",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1242"
},
{
"name": "elog-entries-xss(29137)",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "22565",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22565"
},
{
"name": "2640",
"refsource": "EXPLOIT-DB",
@ -62,20 +67,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20719"
},
{
"name" : "ADV-2006-4186",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4186"
},
{
"name": "30015",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/30015"
},
{
"name" : "22565",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22565"
"name": "ADV-2006-4186",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4186"
},
{
"name": "uber-project-secure-file-include(29775)",

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2006.10.19.html",
"refsource" : "CONFIRM",
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2006.10.19.html"
},
{
"name": "19866",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19866"
},
{
"name" : "ADV-2006-4118",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4118"
},
{
"name" : "29895",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/29895"
},
{
"name": "1017094",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017094"
},
{
"name": "symantec-domino-security-bypass(29676)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29676"
},
{
"name": "22490",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22490"
},
{
"name" : "symantec-domino-security-bypass(29676)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29676"
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2006.10.19.html",
"refsource": "CONFIRM",
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2006.10.19.html"
},
{
"name": "29895",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/29895"
},
{
"name": "ADV-2006-4118",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4118"
}
]
}

View File

@ -52,55 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "http://ftp.gnome.org/pub/gnome/sources/libsoup/2.2/libsoup-2.2.99.news",
"refsource" : "CONFIRM",
"url" : "http://ftp.gnome.org/pub/gnome/sources/libsoup/2.2/libsoup-2.2.99.news"
},
{
"name" : "https://issues.rpath.com/browse/RPL-965",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-965"
},
{
"name": "DSA-1248",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1248"
},
{
"name" : "FEDORA-2007-109",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/cms/node/2509"
},
{
"name" : "MDKSA-2007:029",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:029"
},
{
"name" : "USN-411-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-411-1"
},
{
"name": "22034",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22034"
},
{
"name": "https://issues.rpath.com/browse/RPL-965",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-965"
},
{
"name": "23961",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23961"
},
{
"name": "23734",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23734"
},
{
"name": "ADV-2007-0173",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0173"
},
{
"name": "http://ftp.gnome.org/pub/gnome/sources/libsoup/2.2/libsoup-2.2.99.news",
"refsource": "CONFIRM",
"url": "http://ftp.gnome.org/pub/gnome/sources/libsoup/2.2/libsoup-2.2.99.news"
},
{
"name": "31667",
"refsource": "OSVDB",
"url": "http://osvdb.org/31667"
},
{
"name" : "23734",
"name": "MDKSA-2007:029",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:029"
},
{
"name": "FEDORA-2007-109",
"refsource": "FEDORA",
"url": "http://fedoranews.org/cms/node/2509"
},
{
"name": "23871",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/23734"
"url": "http://secunia.com/advisories/23871"
},
{
"name": "23770",
@ -113,14 +118,9 @@
"url": "http://secunia.com/advisories/23873"
},
{
"name" : "23871",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23871"
},
{
"name" : "23961",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23961"
"name": "USN-411-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-411-1"
},
{
"name": "23976",

View File

@ -58,24 +58,9 @@
"url": "http://www.freelists.org/archives/oracle-l/12-2006/msg00004.html"
},
{
"name" : "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_April_2007_Analysis.pdf",
"refsource" : "MISC",
"url" : "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_April_2007_Analysis.pdf"
},
{
"name" : "http://www.ngssoftware.com/research/papers/NGSSoftware-OracleCPUAPR2007.pdf",
"refsource" : "MISC",
"url" : "http://www.ngssoftware.com/research/papers/NGSSoftware-OracleCPUAPR2007.pdf"
},
{
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
"refsource" : "MISC",
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
},
{
"name" : "https://www.blackhat.com/presentations/bh-dc-07/Cerrudo/Presentation/bh-dc-07-Cerrudo-ppt.pdf",
"refsource" : "MISC",
"url" : "https://www.blackhat.com/presentations/bh-dc-07/Cerrudo/Presentation/bh-dc-07-Cerrudo-ppt.pdf"
"name": "TA07-108A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-108A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html",
@ -83,9 +68,14 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
"name": "23532",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23532"
},
{
"name": "1017927",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017927"
},
{
"name": "SSRT061201",
@ -93,14 +83,24 @@
"url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
},
{
"name" : "TA07-108A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-108A.html"
"name": "https://www.blackhat.com/presentations/bh-dc-07/Cerrudo/Presentation/bh-dc-07-Cerrudo-ppt.pdf",
"refsource": "MISC",
"url": "https://www.blackhat.com/presentations/bh-dc-07/Cerrudo/Presentation/bh-dc-07-Cerrudo-ppt.pdf"
},
{
"name" : "23532",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23532"
"name": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
"refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
},
{
"name": "http://www.ngssoftware.com/research/papers/NGSSoftware-OracleCPUAPR2007.pdf",
"refsource": "MISC",
"url": "http://www.ngssoftware.com/research/papers/NGSSoftware-OracleCPUAPR2007.pdf"
},
{
"name": "ADV-2007-1426",
@ -108,9 +108,9 @@
"url": "http://www.vupen.com/english/advisories/2007/1426"
},
{
"name" : "1017927",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017927"
"name": "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_April_2007_Analysis.pdf",
"refsource": "MISC",
"url": "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_April_2007_Analysis.pdf"
}
]
}

View File

@ -58,24 +58,24 @@
"url": "http://www.securityfocus.com/archive/1/465378/100/100/threaded"
},
{
"name" : "http://www.majorsecurity.de/index_2.php?major_rls=major_rls43",
"refsource" : "MISC",
"url" : "http://www.majorsecurity.de/index_2.php?major_rls=major_rls43"
"name": "2594",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2594"
},
{
"name": "23428",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23428"
},
{
"name" : "2594",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2594"
},
{
"name": "@mail-atmail-xss(33591)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33591"
},
{
"name": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls43",
"refsource": "MISC",
"url": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls43"
}
]
}

View File

@ -52,145 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.21-rc6",
"refsource" : "CONFIRM",
"url" : "http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.21-rc6"
},
{
"name" : "http://www.mail-archive.com/git-commits-head@vger.kernel.org/msg08269.html",
"refsource" : "CONFIRM",
"url" : "http://www.mail-archive.com/git-commits-head@vger.kernel.org/msg08269.html"
},
{
"name" : "http://www.mail-archive.com/git-commits-head@vger.kernel.org/msg08270.html",
"refsource" : "CONFIRM",
"url" : "http://www.mail-archive.com/git-commits-head@vger.kernel.org/msg08270.html"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.35",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.35"
},
{
"name" : "DSA-1356",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1356"
},
{
"name" : "DSA-1363",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1363"
},
{
"name" : "DSA-1503",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1503"
},
{
"name" : "DSA-1504",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1504"
},
{
"name" : "MDKSA-2007:171",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:171"
},
{
"name" : "MDKSA-2007:196",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196"
},
{
"name" : "MDKSA-2007:216",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:216"
},
{
"name": "RHSA-2007:0347",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0347.html"
},
{
"name" : "RHSA-2007:0488",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0488.html"
},
{
"name" : "RHSA-2007:1049",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1049.html"
},
{
"name" : "RHSA-2008:0787",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0787.html"
},
{
"name": "USN-464-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-464-1"
},
{
"name" : "23447",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23447"
},
{
"name" : "oval:org.mitre.oval:def:10764",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10764"
},
{
"name" : "ADV-2007-2690",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2690"
},
{
"name" : "25288",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25288"
},
{
"name" : "25392",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25392"
},
{
"name" : "25838",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25838"
},
{
"name" : "26289",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26289"
},
{
"name" : "26450",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26450"
},
{
"name" : "25068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25068"
},
{
"name" : "26647",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26647"
},
{
"name" : "26620",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26620"
"name": "RHSA-2007:1049",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-1049.html"
},
{
"name": "27913",
@ -198,19 +73,144 @@
"url": "http://secunia.com/advisories/27913"
},
{
"name" : "29058",
"name": "DSA-1363",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1363"
},
{
"name": "26289",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/29058"
"url": "http://secunia.com/advisories/26289"
},
{
"name": "http://www.mail-archive.com/git-commits-head@vger.kernel.org/msg08270.html",
"refsource": "CONFIRM",
"url": "http://www.mail-archive.com/git-commits-head@vger.kernel.org/msg08270.html"
},
{
"name": "25838",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25838"
},
{
"name": "MDKSA-2007:171",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:171"
},
{
"name": "DSA-1504",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1504"
},
{
"name": "DSA-1356",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1356"
},
{
"name": "26647",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26647"
},
{
"name": "MDKSA-2007:216",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:216"
},
{
"name": "oval:org.mitre.oval:def:10764",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10764"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.35",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.35"
},
{
"name": "33280",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33280"
},
{
"name": "25288",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25288"
},
{
"name": "26620",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26620"
},
{
"name": "kernel-dnfibprops-fibprops-dos(33979)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33979"
},
{
"name": "MDKSA-2007:196",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196"
},
{
"name": "25068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25068"
},
{
"name": "DSA-1503",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1503"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm"
},
{
"name": "25392",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25392"
},
{
"name": "29058",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29058"
},
{
"name": "RHSA-2008:0787",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html"
},
{
"name": "26450",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26450"
},
{
"name": "http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.21-rc6",
"refsource": "CONFIRM",
"url": "http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.21-rc6"
},
{
"name": "23447",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23447"
},
{
"name": "ADV-2007-2690",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2690"
},
{
"name": "RHSA-2007:0488",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0488.html"
},
{
"name": "http://www.mail-archive.com/git-commits-head@vger.kernel.org/msg08269.html",
"refsource": "CONFIRM",
"url": "http://www.mail-archive.com/git-commits-head@vger.kernel.org/msg08269.html"
}
]
}

View File

@ -52,100 +52,100 @@
},
"references": {
"reference_data": [
{
"name" : "20071116 Microsoft Jet Engine MDB File Parsing Stack Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483797/100/0/threaded"
},
{
"name" : "20071116 Re: Microsoft Jet Engine MDB File Parsing Stack Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483858/100/100/threaded"
},
{
"name" : "20071117 Re: Microsoft Jet Engine MDB File Parsing Stack Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483887/100/100/threaded"
},
{
"name" : "20071118 Re: [Full-disclosure] Microsoft Jet Engine MDB File Parsing Stack Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483888/100/100/threaded"
},
{
"name" : "20080513 TPTI-08-04: Microsoft Office Jet Database Engine Column Parsing Stack Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/492019/100/0/threaded"
},
{
"name" : "20071116 Microsoft Jet Engine MDB File Parsing Stack Overflow Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-November/058531.html"
},
{
"name" : "http://ruder.cdut.net/blogview.asp?logID=227",
"refsource" : "MISC",
"url" : "http://ruder.cdut.net/blogview.asp?logID=227"
},
{
"name": "http://dvlabs.tippingpoint.com/advisory/TPTI-08-04",
"refsource": "MISC",
"url": "http://dvlabs.tippingpoint.com/advisory/TPTI-08-04"
},
{
"name" : "HPSBST02336",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=121129490723574&w=2"
},
{
"name" : "SSRT080071",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=121129490723574&w=2"
},
{
"name" : "MS08-028",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-028"
},
{
"name" : "TA08-134A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-134A.html"
},
{
"name": "VU#936529",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/936529"
},
{
"name" : "26468",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26468"
"name": "20071116 Re: Microsoft Jet Engine MDB File Parsing Stack Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483858/100/100/threaded"
},
{
"name" : "28398",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28398"
"name": "20071118 Re: [Full-disclosure] Microsoft Jet Engine MDB File Parsing Stack Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483888/100/100/threaded"
},
{
"name" : "oval:org.mitre.oval:def:5578",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5578"
},
{
"name" : "1018976",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018976"
"name": "MS08-028",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-028"
},
{
"name": "3376",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3376"
},
{
"name": "oval:org.mitre.oval:def:5578",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5578"
},
{
"name": "20080513 TPTI-08-04: Microsoft Office Jet Database Engine Column Parsing Stack Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/492019/100/0/threaded"
},
{
"name": "28398",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28398"
},
{
"name": "SSRT080071",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=121129490723574&w=2"
},
{
"name": "20071116 Microsoft Jet Engine MDB File Parsing Stack Overflow Vulnerability",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-November/058531.html"
},
{
"name": "26468",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26468"
},
{
"name": "20071117 Re: Microsoft Jet Engine MDB File Parsing Stack Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483887/100/100/threaded"
},
{
"name": "TA08-134A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-134A.html"
},
{
"name": "http://ruder.cdut.net/blogview.asp?logID=227",
"refsource": "MISC",
"url": "http://ruder.cdut.net/blogview.asp?logID=227"
},
{
"name": "1018976",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018976"
},
{
"name": "HPSBST02336",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=121129490723574&w=2"
},
{
"name": "microsoft-jet-engine-mdb-bo(38499)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38499"
},
{
"name": "20071116 Microsoft Jet Engine MDB File Parsing Stack Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483797/100/0/threaded"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20071208 webSPELL 4.01.02 (calendar.php, usergallery.php) XSS Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/484795/100/0/threaded"
},
{
"name": "26787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26787"
},
{
"name": "20071208 webSPELL 4.01.02 (calendar.php, usergallery.php) XSS Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484795/100/0/threaded"
},
{
"name": "28006",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28006"
},
{
"name" : "3429",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3429"
"name": "webspell-usergallery-xss(38955)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38955"
},
{
"name": "webspell-calendar-xss(38957)",
@ -78,9 +78,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38957"
},
{
"name" : "webspell-usergallery-xss(38955)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38955"
"name": "3429",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3429"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.packetstormsecurity.org/0801-exploits/rapidshare-xss.txt",
"refsource" : "MISC",
"url" : "http://www.packetstormsecurity.org/0801-exploits/rapidshare-xss.txt"
"name": "rapidsharedatabase-default-xss(39491)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39491"
},
{
"name": "28189",
@ -63,9 +63,9 @@
"url": "http://secunia.com/advisories/28189"
},
{
"name" : "rapidsharedatabase-default-xss(39491)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39491"
"name": "http://www.packetstormsecurity.org/0801-exploits/rapidshare-xss.txt",
"refsource": "MISC",
"url": "http://www.packetstormsecurity.org/0801-exploits/rapidshare-xss.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-0068",
"STATE": "PUBLIC"
},

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-10.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-10.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=541530",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=541530"
},
{
"name" : "MDVSA-2010:070",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:070"
},
{
"name": "38918",
"refsource": "BID",
@ -82,10 +67,25 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8602"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=541530",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=541530"
},
{
"name": "MDVSA-2010:070",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:070"
},
{
"name": "ADV-2010-0692",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0692"
},
{
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-10.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-10.html"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://blogs.zdnet.com/hardware/?p=6655",
"name": "http://www.syss.de/index.php?id=108&tx_ttnews[tt_news]=528&cHash=8d16fa63d9",
"refsource": "MISC",
"url" : "http://blogs.zdnet.com/hardware/?p=6655"
"url": "http://www.syss.de/index.php?id=108&tx_ttnews[tt_news]=528&cHash=8d16fa63d9"
},
{
"name": "http://www.sandisk.com/business-solutions/enterprise/technical-support/security-bulletin-december-2009",
"refsource": "MISC",
"url": "http://www.sandisk.com/business-solutions/enterprise/technical-support/security-bulletin-december-2009"
},
{
"name": "http://it.slashdot.org/story/10/01/05/1734242/",
@ -68,9 +73,9 @@
"url": "http://www.h-online.com/security/news/item/NIST-certified-USB-Flash-drives-with-hardware-encryption-cracked-895308.html"
},
{
"name" : "http://www.sandisk.com/business-solutions/enterprise/technical-support/security-bulletin-december-2009",
"name": "http://blogs.zdnet.com/hardware/?p=6655",
"refsource": "MISC",
"url" : "http://www.sandisk.com/business-solutions/enterprise/technical-support/security-bulletin-december-2009"
"url": "http://blogs.zdnet.com/hardware/?p=6655"
},
{
"name": "http://www.syss.de/fileadmin/ressources/040_veroeffentlichungen/dokumente/SySS_knackt_SanDisk_USB-Stick.pdf",
@ -78,14 +83,9 @@
"url": "http://www.syss.de/fileadmin/ressources/040_veroeffentlichungen/dokumente/SySS_knackt_SanDisk_USB-Stick.pdf"
},
{
"name" : "http://www.syss.de/index.php?id=108&tx_ttnews[tt_news]=528&cHash=8d16fa63d9",
"refsource" : "MISC",
"url" : "http://www.syss.de/index.php?id=108&tx_ttnews[tt_news]=528&cHash=8d16fa63d9"
},
{
"name" : "https://www.ironkey.com/usb-flash-drive-flaw-exposed",
"refsource" : "MISC",
"url" : "https://www.ironkey.com/usb-flash-drive-flaw-exposed"
"name": "ADV-2010-0078",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0078"
},
{
"name": "37677",
@ -93,9 +93,9 @@
"url": "http://www.securityfocus.com/bid/37677"
},
{
"name" : "ADV-2010-0078",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0078"
"name": "https://www.ironkey.com/usb-flash-drive-flaw-exposed",
"refsource": "MISC",
"url": "https://www.ironkey.com/usb-flash-drive-flaw-exposed"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-0542",
"STATE": "PUBLIC"
},
@ -52,25 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=587746",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=587746"
},
{
"name": "MDVSA-2010:234",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:234"
},
{
"name": "40943",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40943"
},
{
"name": "http://cups.org/articles.php?L596",
"refsource": "CONFIRM",
"url": "http://cups.org/articles.php?L596"
},
{
"name" : "http://cups.org/str.php?L3516",
"refsource" : "CONFIRM",
"url" : "http://cups.org/str.php?L3516"
"name": "MDVSA-2010:232",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:232"
},
{
"name" : "http://cups.org/strfiles/3516/str3516.patch",
"refsource" : "CONFIRM",
"url" : "http://cups.org/strfiles/3516/str3516.patch"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=587746",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=587746"
"name": "SUSE-SR:2010:023",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html"
},
{
"name": "DSA-2176",
@ -83,24 +93,24 @@
"url": "http://security.gentoo.org/glsa/glsa-201207-10.xml"
},
{
"name" : "MDVSA-2010:232",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:232"
"name": "http://cups.org/strfiles/3516/str3516.patch",
"refsource": "CONFIRM",
"url": "http://cups.org/strfiles/3516/str3516.patch"
},
{
"name" : "MDVSA-2010:234",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:234"
"name": "ADV-2011-0535",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0535"
},
{
"name" : "SUSE-SR:2010:023",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html"
"name": "http://cups.org/str.php?L3516",
"refsource": "CONFIRM",
"url": "http://cups.org/str.php?L3516"
},
{
"name" : "40943",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40943"
"name": "43521",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43521"
},
{
"name": "oval:org.mitre.oval:def:10365",
@ -111,16 +121,6 @@
"name": "1024121",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024121"
},
{
"name" : "43521",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43521"
},
{
"name" : "ADV-2011-0535",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0535"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2010-0829",
"STATE": "PUBLIC"
},
@ -52,41 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=573999",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=573999"
},
{
"name" : "DSA-2048",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2048"
},
{
"name" : "FEDORA-2010-8279",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041587.html"
},
{
"name" : "SUSE-SR:2010:012",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html"
},
{
"name" : "SUSE-SR:2010:013",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name" : "USN-936-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-936-1"
},
{
"name" : "oval:org.mitre.oval:def:9718",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9718"
},
{
"name": "39914",
"refsource": "SECUNIA",
@ -96,6 +61,41 @@
"name": "ADV-2010-1219",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1219"
},
{
"name": "FEDORA-2010-8279",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041587.html"
},
{
"name": "SUSE-SR:2010:013",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name": "oval:org.mitre.oval:def:9718",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9718"
},
{
"name": "SUSE-SR:2010:012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html"
},
{
"name": "DSA-2048",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2048"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=573999",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=573999"
},
{
"name": "USN-936-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-936-1"
}
]
}

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "38982",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38982"
},
{
"name": "http://packetstormsecurity.org/1003-exploits/joomlarokdownloads-lfi.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1003-exploits/joomlarokdownloads-lfi.txt"
},
{
"name" : "11760",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/11760"
},
{
"name" : "http://www.rockettheme.com/extensions-updates/638-rokdownloads-10-released",
"refsource" : "CONFIRM",
"url" : "http://www.rockettheme.com/extensions-updates/638-rokdownloads-10-released"
},
{
"name": "38741",
"refsource": "BID",
@ -78,9 +73,14 @@
"url": "http://osvdb.org/62972"
},
{
"name" : "38982",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38982"
"name": "http://www.rockettheme.com/extensions-updates/638-rokdownloads-10-released",
"refsource": "CONFIRM",
"url": "http://www.rockettheme.com/extensions-updates/638-rokdownloads-10-released"
},
{
"name": "11760",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11760"
},
{
"name": "rokdownloads-index-file-include(56898)",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-1145",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,54 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-28.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-28.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=532246",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=532246"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100091069",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100091069"
},
{
"name" : "FEDORA-2010-10344",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html"
},
{
"name" : "FEDORA-2010-10361",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html"
},
{
"name" : "MDVSA-2010:125",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:125"
},
{
"name" : "RHSA-2010:0499",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0499.html"
},
{
"name" : "RHSA-2010:0500",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0500.html"
},
{
"name" : "RHSA-2010:0501",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0501.html"
},
{
"name" : "SUSE-SA:2010:030",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html"
"name": "40481",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40481"
},
{
"name": "USN-930-1",
@ -108,29 +63,9 @@
"url": "http://ubuntu.com/usn/usn-930-1"
},
{
"name" : "USN-930-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-930-2"
},
{
"name" : "41050",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41050"
},
{
"name" : "41102",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41102"
},
{
"name" : "oval:org.mitre.oval:def:10990",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10990"
},
{
"name" : "oval:org.mitre.oval:def:14176",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14176"
"name": "FEDORA-2010-10361",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html"
},
{
"name": "1024138",
@ -138,29 +73,24 @@
"url": "http://www.securitytracker.com/id?1024138"
},
{
"name" : "40326",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40326"
},
{
"name" : "40401",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40401"
},
{
"name" : "40481",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40481"
},
{
"name" : "ADV-2010-1551",
"name": "ADV-2010-1640",
"refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1551"
"url": "http://www.vupen.com/english/advisories/2010/1640"
},
{
"name" : "ADV-2010-1556",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1556"
"name": "41050",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41050"
},
{
"name": "firefox-plugin-instances-code-exec(59664)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59664"
},
{
"name": "RHSA-2010:0501",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0501.html"
},
{
"name": "ADV-2010-1557",
@ -168,24 +98,94 @@
"url": "http://www.vupen.com/english/advisories/2010/1557"
},
{
"name" : "ADV-2010-1640",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1640"
"name": "MDVSA-2010:125",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:125"
},
{
"name": "ADV-2010-1773",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1773"
},
{
"name": "RHSA-2010:0499",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0499.html"
},
{
"name": "ADV-2010-1556",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1556"
},
{
"name": "ADV-2010-1592",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1592"
},
{
"name" : "firefox-plugin-instances-code-exec(59664)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59664"
"name": "USN-930-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-930-2"
},
{
"name": "ADV-2010-1551",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1551"
},
{
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-28.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-28.html"
},
{
"name": "RHSA-2010:0500",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0500.html"
},
{
"name": "SUSE-SA:2010:030",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html"
},
{
"name": "oval:org.mitre.oval:def:10990",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10990"
},
{
"name": "41102",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41102"
},
{
"name": "40401",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40401"
},
{
"name": "FEDORA-2010-10344",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=532246",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=532246"
},
{
"name": "40326",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40326"
},
{
"name": "oval:org.mitre.oval:def:14176",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14176"
},
{
"name": "http://support.avaya.com/css/P8/documents/100091069",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100091069"
}
]
}

View File

@ -53,30 +53,25 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-34.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-34.html"
"name": "oval:org.mitre.oval:def:11552",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11552"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=507775",
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=564705",
"refsource": "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=507775"
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=564705"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=528644",
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=567059",
"refsource": "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=528644"
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=567059"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=529087",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=529087"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=535926",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=535926"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=559241",
"refsource": "CONFIRM",
@ -88,24 +83,9 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=561539"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=564705",
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=528644",
"refsource": "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=564705"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=566136",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=566136"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=567059",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=567059"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=570657",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=570657"
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=528644"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=574750",
@ -113,9 +93,29 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=574750"
},
{
"name" : "oval:org.mitre.oval:def:11552",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11552"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=507775",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=507775"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=570657",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=570657"
},
{
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-34.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-34.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=566136",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=566136"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=535926",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=535926"
}
]
}

View File

@ -62,11 +62,6 @@
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/12159"
},
{
"name" : "http://www.xenuser.org/documents/security/joomla_com_MVRMM_sql.txt",
"refsource" : "MISC",
"url" : "http://www.xenuser.org/documents/security/joomla_com_MVRMM_sql.txt"
},
{
"name": "39382",
"refsource": "BID",
@ -76,6 +71,11 @@
"name": "39217",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39217"
},
{
"name": "http://www.xenuser.org/documents/security/joomla_com_MVRMM_sql.txt",
"refsource": "MISC",
"url": "http://www.xenuser.org/documents/security/joomla_com_MVRMM_sql.txt"
}
]
}

View File

@ -53,25 +53,20 @@
"references": {
"reference_data": [
{
"name" : "http://lists.mysql.com/commits/106060",
"refsource" : "MISC",
"url" : "http://lists.mysql.com/commits/106060"
"name": "USN-1397-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1397-1"
},
{
"name": "oval:org.mitre.oval:def:7328",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7328"
},
{
"name": "http://bugs.mysql.com/bug.php?id=50974",
"refsource": "CONFIRM",
"url": "http://bugs.mysql.com/bug.php?id=50974"
},
{
"name" : "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-91.html",
"refsource" : "CONFIRM",
"url" : "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-91.html"
},
{
"name" : "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-47.html",
"refsource" : "CONFIRM",
"url" : "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-47.html"
},
{
"name": "http://support.apple.com/kb/HT4435",
"refsource": "CONFIRM",
@ -82,6 +77,31 @@
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-47.html",
"refsource": "CONFIRM",
"url": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-47.html"
},
{
"name": "http://lists.mysql.com/commits/106060",
"refsource": "MISC",
"url": "http://lists.mysql.com/commits/106060"
},
{
"name": "1024032",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024032"
},
{
"name": "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-91.html",
"refsource": "CONFIRM",
"url": "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-91.html"
},
{
"name": "SUSE-SR:2010:021",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
},
{
"name": "MDVSA-2010:107",
"refsource": "MANDRIVA",
@ -91,26 +111,6 @@
"name": "SUSE-SR:2010:019",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
},
{
"name" : "SUSE-SR:2010:021",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
},
{
"name" : "USN-1397-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1397-1"
},
{
"name" : "oval:org.mitre.oval:def:7328",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7328"
},
{
"name" : "1024032",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024032"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20100507 [Wintercore Research] Consona Products - Multiple vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511176/100/0/threaded"
"name": "39751",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39751"
},
{
"name": "VU#602801",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/602801"
},
{
"name": "http://wintercore.com/en/component/content/article/7-media/18-wintercore-releases-an-advisory-for-consona-products.html",
@ -68,14 +73,9 @@
"url": "http://www.wintercore.com/downloads/rootedcon_0day.pdf"
},
{
"name" : "VU#602801",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/602801"
},
{
"name" : "39751",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39751"
"name": "20100507 [Wintercore Research] Consona Products - Multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511176/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4165",
"STATE": "PUBLIC"
},
@ -52,96 +52,111 @@
},
"references": {
"reference_data": [
{
"name" : "[netdev] 20101110 Re: possible kernel oops from user MSS",
"refsource" : "MLIST",
"url" : "http://www.spinics.net/lists/netdev/msg146495.html"
},
{
"name" : "[netdev] 20101110 possible kernel oops from user MSS",
"refsource" : "MLIST",
"url" : "http://www.spinics.net/lists/netdev/msg146405.html"
},
{
"name" : "[oss-security] 20101112 CVE request: kernel: possible kernel oops from user MSS",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/11/12/1"
},
{
"name" : "[oss-security] 20101112 Re: CVE request: kernel: possible kernel oops from user MSS",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/11/12/4"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7a1abd08d52fdeddb3e9a5a33f2f15cc6a5674d2",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7a1abd08d52fdeddb3e9a5a33f2f15cc6a5674d2"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=652508",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=652508"
},
{
"name" : "MDVSA-2011:029",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029"
},
{
"name" : "MDVSA-2011:051",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
},
{
"name" : "SUSE-SA:2011:001",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html"
},
{
"name" : "SUSE-SA:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html"
},
{
"name": "SUSE-SA:2011:004",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html"
},
{
"name" : "SUSE-SA:2011:007",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
},
{
"name" : "44830",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/44830"
},
{
"name" : "69241",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/69241"
},
{
"name": "42778",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42778"
},
{
"name": "[netdev] 20101110 possible kernel oops from user MSS",
"refsource": "MLIST",
"url": "http://www.spinics.net/lists/netdev/msg146405.html"
},
{
"name": "42801",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42801"
},
{
"name": "SUSE-SA:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html"
},
{
"name": "[oss-security] 20101112 Re: CVE request: kernel: possible kernel oops from user MSS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/11/12/4"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2"
},
{
"name": "SUSE-SA:2011:001",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html"
},
{
"name": "42932",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42932"
},
{
"name": "69241",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/69241"
},
{
"name": "ADV-2011-0124",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0124"
},
{
"name": "SUSE-SA:2011:007",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
},
{
"name": "ADV-2011-0298",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0298"
},
{
"name": "MDVSA-2011:051",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
},
{
"name": "44830",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44830"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=652508",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=652508"
},
{
"name": "[netdev] 20101110 Re: possible kernel oops from user MSS",
"refsource": "MLIST",
"url": "http://www.spinics.net/lists/netdev/msg146495.html"
},
{
"name": "[oss-security] 20101112 CVE request: kernel: possible kernel oops from user MSS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/11/12/1"
},
{
"name": "ADV-2011-0012",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0012"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7a1abd08d52fdeddb3e9a5a33f2f15cc6a5674d2",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7a1abd08d52fdeddb3e9a5a33f2f15cc6a5674d2"
},
{
"name": "MDVSA-2011:029",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029"
},
{
"name": "8111",
"refsource": "SREASON",
@ -151,21 +166,6 @@
"name": "8123",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8123"
},
{
"name" : "ADV-2011-0012",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0012"
},
{
"name" : "ADV-2011-0124",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0124"
},
{
"name" : "ADV-2011-0298",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0298"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-0251",
"STATE": "PUBLIC"
},

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10607",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10607"
},
{
"name": "101861",
"refsource": "OSVDB",
@ -66,6 +61,11 @@
"name": "1029586",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029586"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10607",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10607"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/129262/TRENDnet-SecurView-Wireless-Network-Camera-TV-IP422WN-Buffer-Overflow.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/129262/TRENDnet-SecurView-Wireless-Network-Camera-TV-IP422WN-Buffer-Overflow.html"
"name": "trendnet-tvip422wn-bo(98948)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98948"
},
{
"name": "71292",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71292"
},
{
"name": "http://www.zeroscience.mk/codes/trendnet_bof.txt",
@ -68,14 +73,9 @@
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5211.php"
},
{
"name" : "71292",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71292"
},
{
"name" : "trendnet-tvip422wn-bo(98948)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98948"
"name": "http://packetstormsecurity.com/files/129262/TRENDnet-SecurView-Wireless-Network-Camera-TV-IP422WN-Buffer-Overflow.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129262/TRENDnet-SecurView-Wireless-Network-Camera-TV-IP422WN-Buffer-Overflow.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1340",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "https://support.apple.com/kb/HT6537"
},
{
"name" : "APPLE-SA-2014-06-30-1",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0171.html"
"name": "59481",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59481"
},
{
"name": "1030495",
@ -68,9 +68,9 @@
"url": "http://www.securitytracker.com/id/1030495"
},
{
"name" : "59481",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59481"
"name": "APPLE-SA-2014-06-30-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0171.html"
}
]
}

View File

@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.php.net/bug.php?id=67539",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=67539"
},
{
"name": "https://support.apple.com/HT204659",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204659"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21683486",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21683486"
},
{
"name" : "APPLE-SA-2015-04-08-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{
"name" : "RHSA-2014:1326",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1326.html"
},
{
"name" : "RHSA-2014:1327",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1327.html"
},
{
"name" : "RHSA-2014:1765",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1765.html"
"name": "54553",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54553"
},
{
"name": "RHSA-2014:1766",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1766.html"
},
{
"name": "https://bugs.php.net/bug.php?id=67539",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=67539"
},
{
"name": "RHSA-2014:1326",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1326.html"
},
{
"name": "APPLE-SA-2015-04-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{
"name": "openSUSE-SU-2014:0945",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-07/msg00035.html"
},
{
"name" : "openSUSE-SU-2014:1236",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-09/msg00046.html"
"name": "RHSA-2014:1327",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1327.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name": "RHSA-2014:1765",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1765.html"
},
{
"name": "59831",
@ -113,9 +113,9 @@
"url": "http://secunia.com/advisories/59831"
},
{
"name" : "54553",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54553"
"name": "openSUSE-SU-2014:1236",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00046.html"
}
]
}

View File

@ -53,14 +53,19 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140711 Re: CVE request: XSS in PNP4Nagios",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/07/11/3"
"name": "59535",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59535"
},
{
"name" : "http://docs.pnp4nagios.org/pnp-0.6/dwnld",
"name": "59603",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59603"
},
{
"name": "https://bugs.op5.com/view.php?id=8761",
"refsource": "CONFIRM",
"url" : "http://docs.pnp4nagios.org/pnp-0.6/dwnld"
"url": "https://bugs.op5.com/view.php?id=8761"
},
{
"name": "http://sourceforge.net/p/pnp4nagios/code/ci/f846a6c9d007ca2bee05359af747619151195fc9",
@ -72,25 +77,20 @@
"refsource": "CONFIRM",
"url": "http://www.op5.com/blog/news/op5-monitor-6-3-1-release-notes"
},
{
"name" : "https://bugs.op5.com/view.php?id=8761",
"refsource" : "CONFIRM",
"url" : "https://bugs.op5.com/view.php?id=8761"
},
{
"name": "68350",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68350"
},
{
"name" : "59603",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59603"
"name": "[oss-security] 20140711 Re: CVE request: XSS in PNP4Nagios",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/07/11/3"
},
{
"name" : "59535",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59535"
"name": "http://docs.pnp4nagios.org/pnp-0.6/dwnld",
"refsource": "CONFIRM",
"url": "http://docs.pnp4nagios.org/pnp-0.6/dwnld"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Feb/53"
},
{
"name" : "[oss-security] 20150226 Re: CVE request: Joomla Google Maps Plugin",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/02/26/11"
},
{
"name": "http://websecurity.com.ua/6987/",
"refsource": "MISC",
"url": "http://websecurity.com.ua/6987/"
},
{
"name": "[oss-security] 20150226 Re: CVE request: Joomla Google Maps Plugin",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/02/26/11"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3288",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "40253",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40253/"
},
{
"name": "MS16-095",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-095"
},
{
"name": "1036562",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036562"
},
{
"name": "92321",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92321"
},
{
"name" : "1036562",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036562"
"name": "40253",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40253/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3758",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-07-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-07-01.html"
},
{
"name": "https://android.googlesource.com/platform/dalvik/+/338aeaf28e9981c15d0673b18487dba61eb5447c",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/dalvik/+/338aeaf28e9981c15d0673b18487dba61eb5447c"
},
{
"name": "http://source.android.com/security/bulletin/2016-07-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-07-01.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3900",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-10-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-10-01.html"
},
{
"name": "https://android.googlesource.com/platform/frameworks/native/+/047eec456943dc082e33220d28abb7df4e089f69",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/frameworks/native/+/047eec456943dc082e33220d28abb7df4e089f69"
},
{
"name": "http://source.android.com/security/bulletin/2016-10-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-10-01.html"
},
{
"name": "https://android.googlesource.com/platform/frameworks/native/+/d3c6ce463ac91ecbeb2128beb475d31d3ca6ef42",
"refsource": "CONFIRM",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/136561/Sophos-Cyberoam-NG-Series-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/136561/Sophos-Cyberoam-NG-Series-Cross-Site-Scripting.html"
},
{
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5313.php",
"refsource": "MISC",
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5313.php"
},
{
"name": "http://packetstormsecurity.com/files/136561/Sophos-Cyberoam-NG-Series-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/136561/Sophos-Cyberoam-NG-Series-Cross-Site-Scripting.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://python-hyper.org/hpack/en/latest/security/CVE-2016-6581.html",
"refsource" : "CONFIRM",
"url" : "https://python-hyper.org/hpack/en/latest/security/CVE-2016-6581.html"
},
{
"name": "92315",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92315"
},
{
"name": "https://python-hyper.org/hpack/en/latest/security/CVE-2016-6581.html",
"refsource": "CONFIRM",
"url": "https://python-hyper.org/hpack/en/latest/security/CVE-2016-6581.html"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-201702-23",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-23"
},
{
"name": "92970",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92970"
},
{
"name": "[oss-security] 20160915 Re: CVE request for Dropbear SSH <2016.74",
"refsource": "MLIST",
@ -66,16 +76,6 @@
"name": "https://secure.ucc.asn.au/hg/dropbear/rev/eed9376a4ad6",
"refsource": "CONFIRM",
"url": "https://secure.ucc.asn.au/hg/dropbear/rev/eed9376a4ad6"
},
{
"name" : "GLSA-201702-23",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-23"
},
{
"name" : "92970",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92970"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7686",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7893",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
"refsource" : "CONFIRM",
"url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
"name": "1037755",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037755"
},
{
"name": "DSA-3775",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3775"
},
{
"name" : "GLSA-201702-30",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-30"
},
{
"name": "RHSA-2017:1871",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1871"
},
{
"name": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
"refsource": "CONFIRM",
"url": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
},
{
"name": "95852",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95852"
},
{
"name" : "1037755",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037755"
"name": "GLSA-201702-30",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-30"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-01-firewall-en",
"refsource" : "CONFIRM",
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-01-firewall-en"
},
{
"name": "93097",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93097"
},
{
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-01-firewall-en",
"refsource": "CONFIRM",
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-01-firewall-en"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://moodle.org/mod/forum/discuss.php?d=343276",
"refsource" : "CONFIRM",
"url" : "https://moodle.org/mod/forum/discuss.php?d=343276"
},
{
"name": "94457",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94457"
},
{
"name": "https://moodle.org/mod/forum/discuss.php?d=343276",
"refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=343276"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-9102",
"STATE": "PUBLIC"
},
@ -52,31 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161028 CVE request Qemu: 9pfs: memory leakage when creating extended attribute",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/27/15"
},
{
"name" : "[oss-security] 20161030 Re: CVE request Qemu: 9pfs: memory leakage when creating extended attribute",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/30/6"
},
{
"name" : "[qemu-devel] 20161010 Re: [PATCH] 9pfs: fix memory leak in v9fs_xattrcreate",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg01861.html"
},
{
"name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
},
{
"name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=ff55e94d23ae94c8628b0115320157c763eb3e06",
"refsource" : "CONFIRM",
"url" : "http://git.qemu.org/?p=qemu.git;a=commit;h=ff55e94d23ae94c8628b0115320157c763eb3e06"
},
{
"name": "GLSA-201611-11",
"refsource": "GENTOO",
@ -86,6 +61,31 @@
"name": "93962",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93962"
},
{
"name": "[qemu-devel] 20161010 Re: [PATCH] 9pfs: fix memory leak in v9fs_xattrcreate",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg01861.html"
},
{
"name": "[oss-security] 20161028 CVE request Qemu: 9pfs: memory leakage when creating extended attribute",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/27/15"
},
{
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=ff55e94d23ae94c8628b0115320157c763eb3e06",
"refsource": "CONFIRM",
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=ff55e94d23ae94c8628b0115320157c763eb3e06"
},
{
"name": "[oss-security] 20161030 Re: CVE request Qemu: 9pfs: memory leakage when creating extended attribute",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/30/6"
},
{
"name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20161110 CA11/09/2016-02: Security Notice for CA Service Desk Manager",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Nov/53"
},
{
"name" : "http://packetstormsecurity.com/files/139660/CA-Service-Desk-Manaager-12.9-14.1-Code-Execution.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/139660/CA-Service-Desk-Manaager-12.9-14.1-Code-Execution.html"
},
{
"name" : "http://www.ca.com/us/services-support/ca-support/ca-support-online/product-content/recommended-reading/security-notices/ca20161109-02-security-notice-for-ca-service-desk-manager.html",
"refsource" : "CONFIRM",
"url" : "http://www.ca.com/us/services-support/ca-support/ca-support-online/product-content/recommended-reading/security-notices/ca20161109-02-security-notice-for-ca-service-desk-manager.html"
},
{
"name": "94258",
"refsource": "BID",
@ -76,6 +61,21 @@
"name": "1037262",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037262"
},
{
"name": "http://packetstormsecurity.com/files/139660/CA-Service-Desk-Manaager-12.9-14.1-Code-Execution.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/139660/CA-Service-Desk-Manaager-12.9-14.1-Code-Execution.html"
},
{
"name": "20161110 CA11/09/2016-02: Security Notice for CA Service Desk Manager",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Nov/53"
},
{
"name": "http://www.ca.com/us/services-support/ca-support/ca-support-online/product-content/recommended-reading/security-notices/ca20161109-02-security-notice-for-ca-service-desk-manager.html",
"refsource": "CONFIRM",
"url": "http://www.ca.com/us/services-support/ca-support/ca-support-online/product-content/recommended-reading/security-notices/ca20161109-02-security-notice-for-ca-service-desk-manager.html"
}
]
}