"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:17:08 +00:00
parent 27ac7acc66
commit 518a7736f4
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 3867 additions and 3867 deletions

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060626 Openwebmail: 2 XSS vulns not one, and some version hints", "name": "openwebmail-read-xss(27309)",
"refsource" : "VIM", "refsource": "XF",
"url" : "http://www.attrition.org/pipermail/vim/2006-June/000902.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27309"
}, },
{ {
"name": "http://openwebmail.acatysmoof.com/dev/svn/index.pl/openwebmail/diff/trunk/src/cgi-bin/openwebmail/openwebmail-read.pl?rev1=236;rev2=237", "name": "http://openwebmail.acatysmoof.com/dev/svn/index.pl/openwebmail/diff/trunk/src/cgi-bin/openwebmail/openwebmail-read.pl?rev1=236;rev2=237",
@ -63,14 +63,9 @@
"url": "http://openwebmail.acatysmoof.com/dev/svn/index.pl/openwebmail/diff/trunk/src/cgi-bin/openwebmail/openwebmail-read.pl?rev1=236;rev2=237" "url": "http://openwebmail.acatysmoof.com/dev/svn/index.pl/openwebmail/diff/trunk/src/cgi-bin/openwebmail/openwebmail-read.pl?rev1=236;rev2=237"
}, },
{ {
"name" : "http://openwebmail.org/openwebmail/doc/changes.txt", "name": "20714",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://openwebmail.org/openwebmail/doc/changes.txt" "url": "http://secunia.com/advisories/20714"
},
{
"name" : "18598",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18598"
}, },
{ {
"name": "ADV-2006-2485", "name": "ADV-2006-2485",
@ -78,14 +73,19 @@
"url": "http://www.vupen.com/english/advisories/2006/2485" "url": "http://www.vupen.com/english/advisories/2006/2485"
}, },
{ {
"name" : "20714", "name": "http://openwebmail.org/openwebmail/doc/changes.txt",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/20714" "url": "http://openwebmail.org/openwebmail/doc/changes.txt"
}, },
{ {
"name" : "openwebmail-read-xss(27309)", "name": "20060626 Openwebmail: 2 XSS vulns not one, and some version hints",
"refsource" : "XF", "refsource": "VIM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27309" "url": "http://www.attrition.org/pipermail/vim/2006-June/000902.html"
},
{
"name": "18598",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18598"
} }
] ]
} }

View File

@ -58,24 +58,24 @@
"url": "http://www.securityfocus.com/archive/1/439208/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/439208/100/0/threaded"
}, },
{ {
"name" : "18844", "name": "tigertom-multiple-fields-xss(27563)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/18844" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27563"
}, },
{ {
"name": "ADV-2006-2692", "name": "ADV-2006-2692",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2692" "url": "http://www.vupen.com/english/advisories/2006/2692"
}, },
{
"name": "18844",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18844"
},
{ {
"name": "20952", "name": "20952",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20952" "url": "http://secunia.com/advisories/20952"
},
{
"name" : "tigertom-multiple-fields-xss(27563)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27563"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "koobi-pro-index-xss(27729)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27729"
},
{ {
"name": "20060815 Koobi Pro CMS 5.6 SQL injection & XSS", "name": "20060815 Koobi Pro CMS 5.6 SQL injection & XSS",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/443294/100/100/threaded" "url": "http://www.securityfocus.com/archive/1/443294/100/100/threaded"
}, },
{
"name" : "18970",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18970"
},
{ {
"name": "1016485", "name": "1016485",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016485" "url": "http://securitytracker.com/id?1016485"
}, },
{ {
"name" : "koobi-pro-index-xss(27729)", "name": "18970",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27729" "url": "http://www.securityfocus.com/bid/18970"
} }
] ]
} }

View File

@ -57,6 +57,26 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/441807/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/441807/100/0/threaded"
}, },
{
"name": "21314",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21314"
},
{
"name": "newsletter-index-file-include(28109)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28109"
},
{
"name": "1328",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1328"
},
{
"name": "ADV-2006-3093",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3093"
},
{ {
"name": "2097", "name": "2097",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -66,26 +86,6 @@
"name": "19267", "name": "19267",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/19267" "url": "http://www.securityfocus.com/bid/19267"
},
{
"name" : "ADV-2006-3093",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3093"
},
{
"name" : "21314",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21314"
},
{
"name" : "1328",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1328"
},
{
"name" : "newsletter-index-file-include(28109)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28109"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060921 Grayscale BandSite CMS Multiple Input Validation Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446576/100/0/threaded"
},
{ {
"name": "20137", "name": "20137",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/20137" "url": "http://www.securityfocus.com/bid/20137"
}, },
{
"name": "20060921 Grayscale BandSite CMS Multiple Input Validation Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446576/100/0/threaded"
},
{ {
"name": "1634", "name": "1634",
"refsource": "SREASON", "refsource": "SREASON",

View File

@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20061201 deV!L`z Clanportal - Arbitrary File Upload [061124b]", "name": "ADV-2006-4821",
"refsource" : "BUGTRAQ", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/archive/1/453178/100/0/threaded" "url": "http://www.vupen.com/english/advisories/2006/4821"
}, },
{ {
"name": "20061201 deV!L`z Clanportal - Arbitrary File Upload [061124b]", "name": "20061201 deV!L`z Clanportal - Arbitrary File Upload [061124b]",
"refsource" : "FULLDISC", "refsource": "BUGTRAQ",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051022.html" "url": "http://www.securityfocus.com/archive/1/453178/100/0/threaded"
}, },
{ {
"name": "21389", "name": "21389",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/21389" "url": "http://www.securityfocus.com/bid/21389"
}, },
{ {
"name" : "ADV-2006-4821", "name": "dzcp-index-file-upload(30653)",
"refsource" : "VUPEN", "refsource": "XF",
"url" : "http://www.vupen.com/english/advisories/2006/4821" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30653"
}, },
{ {
"name": "23194", "name": "23194",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/23194" "url": "http://secunia.com/advisories/23194"
}, },
{ {
"name" : "dzcp-index-file-upload(30653)", "name": "20061201 deV!L`z Clanportal - Arbitrary File Upload [061124b]",
"refsource" : "XF", "refsource": "FULLDISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30653" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051022.html"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=466097" "url": "http://sourceforge.net/project/shownotes.php?release_id=466097"
}, },
{
"name" : "ADV-2006-4777",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4777"
},
{ {
"name": "myarticles-multiple-xss(30618)", "name": "myarticles-multiple-xss(30618)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30618" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30618"
},
{
"name": "ADV-2006-4777",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4777"
} }
] ]
} }

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20061218 SYMSA-2006-013: Multiple Vulnerabilities in Mandiant First Response",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/454712/100/0/threaded"
},
{
"name" : "http://www.symantec.com/enterprise/research/SYMSA-2006-013.txt",
"refsource" : "MISC",
"url" : "http://www.symantec.com/enterprise/research/SYMSA-2006-013.txt"
},
{ {
"name": "http://www.mandiant.com/firstresponse.htm", "name": "http://www.mandiant.com/firstresponse.htm",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.mandiant.com/firstresponse.htm" "url": "http://www.mandiant.com/firstresponse.htm"
}, },
{ {
"name" : "21548", "name": "20061218 SYMSA-2006-013: Multiple Vulnerabilities in Mandiant First Response",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/21548" "url": "http://www.securityfocus.com/archive/1/454712/100/0/threaded"
},
{
"name" : "ADV-2006-5061",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/5061"
},
{
"name" : "1017394",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017394"
}, },
{ {
"name": "23393", "name": "23393",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23393" "url": "http://secunia.com/advisories/23393"
}, },
{
"name": "ADV-2006-5061",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5061"
},
{
"name": "21548",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21548"
},
{ {
"name": "2052", "name": "2052",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2052" "url": "http://securityreason.com/securityalert/2052"
},
{
"name": "1017394",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017394"
},
{
"name": "http://www.symantec.com/enterprise/research/SYMSA-2006-013.txt",
"refsource": "MISC",
"url": "http://www.symantec.com/enterprise/research/SYMSA-2006-013.txt"
} }
] ]
} }

View File

@ -52,55 +52,55 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "winampwi-findbasicauth-bo(30824)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30824"
},
{ {
"name": "20061210 Multiple vulnerabilities in Winamp Web Interface 7.5.13", "name": "20061210 Multiple vulnerabilities in Winamp Web Interface 7.5.13",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/454059/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/454059/100/0/threaded"
}, },
{
"name" : "20061210 Multiple vulnerabilities in Winamp Web Interface 7.5.13",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051217.html"
},
{
"name" : "http://aluigi.altervista.org/adv/wawix-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/wawix-adv.txt"
},
{
"name" : "21539",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21539"
},
{
"name" : "ADV-2006-4935",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4935"
},
{
"name" : "1017362",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017362"
},
{ {
"name": "23292", "name": "23292",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23292" "url": "http://secunia.com/advisories/23292"
}, },
{ {
"name" : "2032", "name": "1017362",
"refsource" : "SREASON", "refsource": "SECTRACK",
"url" : "http://securityreason.com/securityalert/2032" "url": "http://securitytracker.com/id?1017362"
}, },
{ {
"name" : "winampwi-findbasicauth-bo(30824)", "name": "21539",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30824" "url": "http://www.securityfocus.com/bid/21539"
},
{
"name": "20061210 Multiple vulnerabilities in Winamp Web Interface 7.5.13",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051217.html"
},
{
"name": "ADV-2006-4935",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4935"
}, },
{ {
"name": "winampwi-multiple-functions-bo(30825)", "name": "winampwi-multiple-functions-bo(30825)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30825" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30825"
},
{
"name": "2032",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2032"
},
{
"name": "http://aluigi.altervista.org/adv/wawix-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/wawix-adv.txt"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20061015 maintain-3.0.0-RC2 - Remote File Include Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/448780/100/0/threaded"
},
{ {
"name": "20560", "name": "20560",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/20560" "url": "http://www.securityfocus.com/bid/20560"
}, },
{
"name": "maintain-phphtmllib-file-include(29596)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29596"
},
{ {
"name": "2359", "name": "2359",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2359" "url": "http://securityreason.com/securityalert/2359"
}, },
{ {
"name" : "maintain-phphtmllib-file-include(29596)", "name": "20061015 maintain-3.0.0-RC2 - Remote File Include Vulnerabilities",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29596" "url": "http://www.securityfocus.com/archive/1/448780/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2230", "ID": "CVE-2010-2230",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20100621 Re: CVE request: moodle 1.9.9/1.8.13 multiple vulnerabilities", "name": "http://tracker.moodle.org/browse/MDL-22042",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/06/21/2"
},
{
"name" : "http://cvs.moodle.org/moodle/lib/weblib.php?r1=1.812.2.114&r2=1.812.2.115",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://cvs.moodle.org/moodle/lib/weblib.php?r1=1.812.2.114&r2=1.812.2.115" "url": "http://tracker.moodle.org/browse/MDL-22042"
}, },
{ {
"name": "http://cvs.moodle.org/moodle/lib/weblib.php?r1=1.970.2.171&r2=1.970.2.172", "name": "http://cvs.moodle.org/moodle/lib/weblib.php?r1=1.970.2.171&r2=1.970.2.172",
@ -72,50 +67,20 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://docs.moodle.org/en/Moodle_1.8.13_release_notes" "url": "http://docs.moodle.org/en/Moodle_1.8.13_release_notes"
}, },
{
"name" : "http://docs.moodle.org/en/Moodle_1.9.9_release_notes",
"refsource" : "CONFIRM",
"url" : "http://docs.moodle.org/en/Moodle_1.9.9_release_notes"
},
{
"name" : "http://moodle.org/mod/forum/discuss.php?d=152368",
"refsource" : "CONFIRM",
"url" : "http://moodle.org/mod/forum/discuss.php?d=152368"
},
{
"name" : "http://tracker.moodle.org/browse/MDL-22042",
"refsource" : "CONFIRM",
"url" : "http://tracker.moodle.org/browse/MDL-22042"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=605809",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=605809"
},
{ {
"name": "FEDORA-2010-10286", "name": "FEDORA-2010-10286",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043285.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043285.html"
}, },
{ {
"name" : "FEDORA-2010-10291", "name": "ADV-2010-1571",
"refsource" : "FEDORA", "refsource": "VUPEN",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043291.html" "url": "http://www.vupen.com/english/advisories/2010/1571"
}, },
{ {
"name" : "FEDORA-2010-10321", "name": "[oss-security] 20100621 Re: CVE request: moodle 1.9.9/1.8.13 multiple vulnerabilities",
"refsource" : "FEDORA", "refsource": "MLIST",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043340.html" "url": "http://www.openwall.com/lists/oss-security/2010/06/21/2"
},
{
"name" : "SUSE-SR:2010:014",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
},
{
"name" : "40248",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40248"
}, },
{ {
"name": "40352", "name": "40352",
@ -128,9 +93,44 @@
"url": "http://www.vupen.com/english/advisories/2010/1530" "url": "http://www.vupen.com/english/advisories/2010/1530"
}, },
{ {
"name" : "ADV-2010-1571", "name": "http://moodle.org/mod/forum/discuss.php?d=152368",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2010/1571" "url": "http://moodle.org/mod/forum/discuss.php?d=152368"
},
{
"name": "FEDORA-2010-10321",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043340.html"
},
{
"name": "http://docs.moodle.org/en/Moodle_1.9.9_release_notes",
"refsource": "CONFIRM",
"url": "http://docs.moodle.org/en/Moodle_1.9.9_release_notes"
},
{
"name": "40248",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40248"
},
{
"name": "FEDORA-2010-10291",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043291.html"
},
{
"name": "http://cvs.moodle.org/moodle/lib/weblib.php?r1=1.812.2.114&r2=1.812.2.115",
"refsource": "CONFIRM",
"url": "http://cvs.moodle.org/moodle/lib/weblib.php?r1=1.812.2.114&r2=1.812.2.115"
},
{
"name": "SUSE-SR:2010:014",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=605809",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=605809"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "14089", "name": "65831",
"refsource" : "EXPLOIT-DB", "refsource": "OSVDB",
"url" : "http://www.exploit-db.com/exploits/14089" "url": "http://www.osvdb.org/65831"
}, },
{ {
"name": "http://packetstormsecurity.org/1006-exploits/pagedirector-sqladdadmin.txt", "name": "http://packetstormsecurity.org/1006-exploits/pagedirector-sqladdadmin.txt",
@ -63,9 +63,9 @@
"url": "http://packetstormsecurity.org/1006-exploits/pagedirector-sqladdadmin.txt" "url": "http://packetstormsecurity.org/1006-exploits/pagedirector-sqladdadmin.txt"
}, },
{ {
"name" : "65831", "name": "ADV-2010-1633",
"refsource" : "OSVDB", "refsource": "VUPEN",
"url" : "http://www.osvdb.org/65831" "url": "http://www.vupen.com/english/advisories/2010/1633"
}, },
{ {
"name": "40367", "name": "40367",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/40367" "url": "http://secunia.com/advisories/40367"
}, },
{ {
"name" : "ADV-2010-1633", "name": "14089",
"refsource" : "VUPEN", "refsource": "EXPLOIT-DB",
"url" : "http://www.vupen.com/english/advisories/2010/1633" "url": "http://www.exploit-db.com/exploits/14089"
} }
] ]
} }

View File

@ -52,25 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20110112 [MajorSecurity SA-081]Contao CMS 2.9.2 - Persistent Cross Site Scripting Issue",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/515691/100/0/threaded"
},
{ {
"name": "http://dev.contao.org/issues/2751", "name": "http://dev.contao.org/issues/2751",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://dev.contao.org/issues/2751" "url": "http://dev.contao.org/issues/2751"
}, },
{ {
"name" : "http://www.contao.org/changelog.html", "name": "contao-xforwardedfor-xss(64679)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.contao.org/changelog.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64679"
},
{
"name" : "http://www.contao.org/news/items/contao-2_9_3.html",
"refsource" : "CONFIRM",
"url" : "http://www.contao.org/news/items/contao-2_9_3.html"
}, },
{ {
"name": "70440", "name": "70440",
@ -83,9 +73,19 @@
"url": "http://secunia.com/advisories/42899" "url": "http://secunia.com/advisories/42899"
}, },
{ {
"name" : "contao-xforwardedfor-xss(64679)", "name": "http://www.contao.org/news/items/contao-2_9_3.html",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64679" "url": "http://www.contao.org/news/items/contao-2_9_3.html"
},
{
"name": "20110112 [MajorSecurity SA-081]Contao CMS 2.9.2 - Persistent Cross Site Scripting Issue",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/515691/100/0/threaded"
},
{
"name": "http://www.contao.org/changelog.html",
"refsource": "CONFIRM",
"url": "http://www.contao.org/changelog.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1178", "ID": "CVE-2011-1178",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,55 +52,55 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://git.gnome.org/browse/gimp/commit/?id=a9671395f6573e90316a9d748588c5435216f6ce",
"refsource" : "CONFIRM",
"url" : "http://git.gnome.org/browse/gimp/commit/?id=a9671395f6573e90316a9d748588c5435216f6ce"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=689831",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=689831"
},
{ {
"name": "GLSA-201209-23", "name": "GLSA-201209-23",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml"
}, },
{ {
"name" : "MDVSA-2011:110", "name": "gimp-pcximage-bo(67787)",
"refsource" : "MANDRIVA", "refsource": "XF",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:110" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67787"
}, },
{ {
"name": "RHSA-2011:0837", "name": "RHSA-2011:0837",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0837.html" "url": "http://www.redhat.com/support/errata/RHSA-2011-0837.html"
}, },
{
"name": "http://git.gnome.org/browse/gimp/commit/?id=a9671395f6573e90316a9d748588c5435216f6ce",
"refsource": "CONFIRM",
"url": "http://git.gnome.org/browse/gimp/commit/?id=a9671395f6573e90316a9d748588c5435216f6ce"
},
{ {
"name": "RHSA-2011:0838", "name": "RHSA-2011:0838",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html"
}, },
{ {
"name" : "48057", "name": "MDVSA-2011:110",
"refsource" : "BID", "refsource": "MANDRIVA",
"url" : "http://www.securityfocus.com/bid/48057" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:110"
}, },
{ {
"name": "1025586", "name": "1025586",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025586" "url": "http://securitytracker.com/id?1025586"
}, },
{
"name": "48057",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48057"
},
{ {
"name": "50737", "name": "50737",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50737" "url": "http://secunia.com/advisories/50737"
}, },
{ {
"name" : "gimp-pcximage-bo(67787)", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=689831",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67787" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689831"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
},
{ {
"name": "PM24668", "name": "PM24668",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM24668" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM24668"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27007951" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27007951"
}, },
{
"name": "was-incomplete-ivt-xss(69731)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69731"
},
{ {
"name": "PM40733", "name": "PM40733",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
@ -66,11 +71,6 @@
"name": "PM65992", "name": "PM65992",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM65992" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM65992"
},
{
"name" : "was-incomplete-ivt-xss(69731)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69731"
} }
] ]
} }

View File

@ -58,30 +58,15 @@
"url": "http://www.securityfocus.com/archive/1/517626/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/517626/100/0/threaded"
}, },
{ {
"name" : "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={1BF29B14-C5FB-4BD3-9113-68E2426E4381}", "name": "8227",
"refsource" : "CONFIRM", "refsource": "SREASON",
"url" : "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={1BF29B14-C5FB-4BD3-9113-68E2426E4381}" "url": "http://securityreason.com/securityalert/8227"
}, },
{ {
"name": "47520", "name": "47520",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/47520" "url": "http://www.securityfocus.com/bid/47520"
}, },
{
"name" : "1025423",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025423"
},
{
"name" : "44218",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44218"
},
{
"name" : "8227",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8227"
},
{ {
"name": "ADV-2011-1067", "name": "ADV-2011-1067",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -91,6 +76,21 @@
"name": "siteminder-headers-spoofing(66906)", "name": "siteminder-headers-spoofing(66906)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66906" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66906"
},
{
"name": "1025423",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025423"
},
{
"name": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={1BF29B14-C5FB-4BD3-9113-68E2426E4381}",
"refsource": "CONFIRM",
"url": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={1BF29B14-C5FB-4BD3-9113-68E2426E4381}"
},
{
"name": "44218",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44218"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://banu.com/bugzilla/show_bug.cgi?id=90",
"refsource" : "CONFIRM",
"url" : "https://banu.com/bugzilla/show_bug.cgi?id=90"
},
{ {
"name": "https://banu.com/cgit/tinyproxy/diff/?id=97b9984484299b2ce72f8f4fc3706dab8a3a8439", "name": "https://banu.com/cgit/tinyproxy/diff/?id=97b9984484299b2ce72f8f4fc3706dab8a3a8439",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "47715", "name": "47715",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/47715" "url": "http://www.securityfocus.com/bid/47715"
},
{
"name": "https://banu.com/bugzilla/show_bug.cgi?id=90",
"refsource": "CONFIRM",
"url": "https://banu.com/bugzilla/show_bug.cgi?id=90"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1936", "ID": "CVE-2011-1936",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20110707 CVE-2011-1780, CVE-2011-1936, kernel/xen issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/07/07/3"
},
{ {
"name": "RHSA-2011:0927", "name": "RHSA-2011:0927",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2011-0927.html" "url": "http://rhn.redhat.com/errata/RHSA-2011-0927.html"
},
{
"name": "[oss-security] 20110707 CVE-2011-1780, CVE-2011-1936, kernel/xen issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/07/07/3"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-16.php" "url": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-16.php"
}, },
{
"name": "50175",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50175"
},
{ {
"name": "FEDORA-2011-15460", "name": "FEDORA-2011-15460",
"refsource": "FEDORA", "refsource": "FEDORA",
@ -67,6 +72,11 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069237.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069237.html"
}, },
{
"name": "46874",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46874"
},
{ {
"name": "FEDORA-2011-15472", "name": "FEDORA-2011-15472",
"refsource": "FEDORA", "refsource": "FEDORA",
@ -77,20 +87,10 @@
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:158" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:158"
}, },
{
"name" : "50175",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/50175"
},
{ {
"name": "1026199", "name": "1026199",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1026199" "url": "http://securitytracker.com/id?1026199"
},
{
"name" : "46874",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46874"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4128", "ID": "CVE-2011-4128",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,59 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[gnutls-devel] 20111108 Possible buffer overflow on gnutls_session_get_data", "name": "USN-1418-1",
"refsource" : "MLIST", "refsource": "UBUNTU",
"url" : "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5596" "url": "http://www.ubuntu.com/usn/USN-1418-1"
},
{
"name" : "[oss-security] 20111108 CVE request: gnutls possible DoS (GNUTLS-SA-2011-2)",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/11/09/2"
},
{
"name" : "[oss-security] 20111109 Re: CVE request: gnutls possible DoS (GNUTLS-SA-2011-2)",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/11/09/4"
},
{
"name" : "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commitdiff;h=190cef6eed37d0e73a73c1e205eb31d45ab60a3c",
"refsource" : "CONFIRM",
"url" : "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commitdiff;h=190cef6eed37d0e73a73c1e205eb31d45ab60a3c"
},
{
"name" : "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commitdiff;h=e82ef4545e9e98cbcb032f55d7c750b81e3a0450",
"refsource" : "CONFIRM",
"url" : "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commitdiff;h=e82ef4545e9e98cbcb032f55d7c750b81e3a0450"
},
{
"name" : "http://www.gnu.org/software/gnutls/security.html",
"refsource" : "CONFIRM",
"url" : "http://www.gnu.org/software/gnutls/security.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=752308",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=752308"
},
{
"name" : "FEDORA-2012-4569",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077071.html"
},
{
"name" : "MDVSA-2012:045",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:045"
},
{
"name" : "RHSA-2012:0429",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0429.html"
},
{
"name" : "RHSA-2012:0488",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0488.html"
}, },
{ {
"name": "RHSA-2012:0531", "name": "RHSA-2012:0531",
@ -113,9 +63,39 @@
"url": "http://rhn.redhat.com/errata/RHSA-2012-0531.html" "url": "http://rhn.redhat.com/errata/RHSA-2012-0531.html"
}, },
{ {
"name" : "USN-1418-1", "name": "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commitdiff;h=e82ef4545e9e98cbcb032f55d7c750b81e3a0450",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-1418-1" "url": "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commitdiff;h=e82ef4545e9e98cbcb032f55d7c750b81e3a0450"
},
{
"name": "[oss-security] 20111108 CVE request: gnutls possible DoS (GNUTLS-SA-2011-2)",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/11/09/2"
},
{
"name": "48712",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48712"
},
{
"name": "http://www.gnu.org/software/gnutls/security.html",
"refsource": "CONFIRM",
"url": "http://www.gnu.org/software/gnutls/security.html"
},
{
"name": "FEDORA-2012-4569",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077071.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=752308",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=752308"
},
{
"name": "RHSA-2012:0488",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0488.html"
}, },
{ {
"name": "48596", "name": "48596",
@ -123,9 +103,29 @@
"url": "http://secunia.com/advisories/48596" "url": "http://secunia.com/advisories/48596"
}, },
{ {
"name" : "48712", "name": "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commitdiff;h=190cef6eed37d0e73a73c1e205eb31d45ab60a3c",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/48712" "url": "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commitdiff;h=190cef6eed37d0e73a73c1e205eb31d45ab60a3c"
},
{
"name": "MDVSA-2012:045",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:045"
},
{
"name": "[gnutls-devel] 20111108 Possible buffer overflow on gnutls_session_get_data",
"refsource": "MLIST",
"url": "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5596"
},
{
"name": "[oss-security] 20111109 Re: CVE request: gnutls possible DoS (GNUTLS-SA-2011-2)",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/11/09/4"
},
{
"name": "RHSA-2012:0429",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0429.html"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.dognaedis.com/vulns/DGS-SEC-1.html",
"refsource" : "MISC",
"url" : "https://www.dognaedis.com/vulns/DGS-SEC-1.html"
},
{
"name" : "50877",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/50877"
},
{ {
"name": "50792", "name": "50792",
"refsource": "BID", "refsource": "BID",
@ -72,15 +62,25 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/77330" "url": "http://osvdb.org/77330"
}, },
{
"name" : "47012",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47012"
},
{ {
"name": "48308", "name": "48308",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48308" "url": "http://secunia.com/advisories/48308"
},
{
"name": "https://www.dognaedis.com/vulns/DGS-SEC-1.html",
"refsource": "MISC",
"url": "https://www.dognaedis.com/vulns/DGS-SEC-1.html"
},
{
"name": "50877",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50877"
},
{
"name": "47012",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47012"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18046" "url": "http://www.exploit-db.com/exploits/18046"
}, },
{
"name" : "http://docs.joomla.org/Vulnerable_Extensions_List#Barter_Sites_1.3",
"refsource" : "MISC",
"url" : "http://docs.joomla.org/Vulnerable_Extensions_List#Barter_Sites_1.3"
},
{ {
"name": "http://my.barter-sites.com/index.php?option=com_content&view=article&id=6&Itemid=25", "name": "http://my.barter-sites.com/index.php?option=com_content&view=article&id=6&Itemid=25",
"refsource": "MISC", "refsource": "MISC",
"url": "http://my.barter-sites.com/index.php?option=com_content&view=article&id=6&Itemid=25" "url": "http://my.barter-sites.com/index.php?option=com_content&view=article&id=6&Itemid=25"
},
{
"name": "http://docs.joomla.org/Vulnerable_Extensions_List#Barter_Sites_1.3",
"refsource": "MISC",
"url": "http://docs.joomla.org/Vulnerable_Extensions_List#Barter_Sites_1.3"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-2815", "ID": "CVE-2014-2815",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1030717",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030717"
},
{
"name": "60672",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60672"
},
{ {
"name": "http://blogs.technet.com/b/srd/archive/2014/08/12/assessing-risk-for-the-august-2014-security-updates.aspx", "name": "http://blogs.technet.com/b/srd/archive/2014/08/12/assessing-risk-for-the-august-2014-security-updates.aspx",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,16 +76,6 @@
"name": "69098", "name": "69098",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/69098" "url": "http://www.securityfocus.com/bid/69098"
},
{
"name" : "1030717",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030717"
},
{
"name" : "60672",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60672"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3526", "ID": "CVE-2014-3526",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "69564",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69564"
},
{ {
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-010", "name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-010",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "http://typo3.org/extensions/repository/view/st_address_map", "name": "http://typo3.org/extensions/repository/view/st_address_map",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://typo3.org/extensions/repository/view/st_address_map" "url": "http://typo3.org/extensions/repository/view/st_address_map"
},
{
"name" : "69564",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69564"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6678", "ID": "CVE-2014-6678",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#701209",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/701209"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#701209", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/701209" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7134", "ID": "CVE-2014-7134",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#432193", "name": "VU#432193",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[MediaWiki-announce] 20140924 MediaWiki Security and Maintenance Releases: 1.19.19, 1.22.11 and 1.23.4",
"refsource" : "MLIST",
"url" : "https://lists.wikimedia.org/pipermail/mediawiki-announce/2014-September/000161.html"
},
{
"name" : "[oss-security] 20140927 Re: CVE request: Mediawiki before 1.19.19, 1.22.11 and 1.23.4 insufficient CSS filtering of SVGs",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/09/27/2"
},
{
"name" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=69008",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=69008"
},
{ {
"name": "https://gerrit.wikimedia.org/r/#/c/162777/", "name": "https://gerrit.wikimedia.org/r/#/c/162777/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -77,10 +62,25 @@
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3036" "url": "http://www.debian.org/security/2014/dsa-3036"
}, },
{
"name": "[MediaWiki-announce] 20140924 MediaWiki Security and Maintenance Releases: 1.19.19, 1.22.11 and 1.23.4",
"refsource": "MLIST",
"url": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2014-September/000161.html"
},
{
"name": "[oss-security] 20140927 Re: CVE request: Mediawiki before 1.19.19, 1.22.11 and 1.23.4 insufficient CSS filtering of SVGs",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/09/27/2"
},
{ {
"name": "61666", "name": "61666",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61666" "url": "http://secunia.com/advisories/61666"
},
{
"name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=69008",
"refsource": "CONFIRM",
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=69008"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7430", "ID": "CVE-2014-7430",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#214129", "name": "VU#214129",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7512", "ID": "CVE-2014-7512",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7542", "ID": "CVE-2014-7542",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#749169", "name": "VU#749169",
"refsource": "CERT-VN", "refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-7848", "ID": "CVE-2014-7848",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20141117 Moodle security issues are now public",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/11/17/11"
},
{
"name" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47287",
"refsource" : "CONFIRM",
"url" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47287"
},
{ {
"name": "https://moodle.org/mod/forum/discuss.php?d=275160", "name": "https://moodle.org/mod/forum/discuss.php?d=275160",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,6 +61,16 @@
"name": "1031215", "name": "1031215",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031215" "url": "http://www.securitytracker.com/id/1031215"
},
{
"name": "[oss-security] 20141117 Moodle security issues are now public",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/11/17/11"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47287",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47287"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "98265",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98265"
},
{ {
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02", "name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
"refsource": "MISC", "refsource": "MISC",
@ -62,11 +67,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0271" "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0271"
}, },
{
"name" : "98265",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98265"
},
{ {
"name": "1038432", "name": "1038432",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2017-0381", "ID": "CVE-2017-0381",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -67,30 +67,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://android.googlesource.com/platform/external/libopus/+/0d052d64480a30e83fcdda80f4774624e044beb7",
"refsource" : "CONFIRM",
"url" : "https://android.googlesource.com/platform/external/libopus/+/0d052d64480a30e83fcdda80f4774624e044beb7"
},
{ {
"name": "https://source.android.com/security/bulletin/2017-01-01.html", "name": "https://source.android.com/security/bulletin/2017-01-01.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-01-01.html" "url": "https://source.android.com/security/bulletin/2017-01-01.html"
}, },
{ {
"name" : "https://support.apple.com/HT208112", "name": "GLSA-201702-21",
"refsource" : "CONFIRM", "refsource": "GENTOO",
"url" : "https://support.apple.com/HT208112" "url": "https://security.gentoo.org/glsa/201702-21"
},
{
"name" : "https://support.apple.com/HT208113",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208113"
},
{
"name" : "https://support.apple.com/HT208115",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208115"
}, },
{ {
"name": "https://support.apple.com/HT208144", "name": "https://support.apple.com/HT208144",
@ -98,9 +83,9 @@
"url": "https://support.apple.com/HT208144" "url": "https://support.apple.com/HT208144"
}, },
{ {
"name" : "GLSA-201702-21", "name": "https://android.googlesource.com/platform/external/libopus/+/0d052d64480a30e83fcdda80f4774624e044beb7",
"refsource" : "GENTOO", "refsource": "CONFIRM",
"url" : "https://security.gentoo.org/glsa/201702-21" "url": "https://android.googlesource.com/platform/external/libopus/+/0d052d64480a30e83fcdda80f4774624e044beb7"
}, },
{ {
"name": "95248", "name": "95248",
@ -111,6 +96,21 @@
"name": "1039427", "name": "1039427",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039427" "url": "http://www.securitytracker.com/id/1039427"
},
{
"name": "https://support.apple.com/HT208113",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208113"
},
{
"name": "https://support.apple.com/HT208112",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208112"
},
{
"name": "https://support.apple.com/HT208115",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208115"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2017-0405", "ID": "CVE-2017-0405",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -56,9 +56,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://source.android.com/security/bulletin/2017-02-01.html", "name": "1037798",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://source.android.com/security/bulletin/2017-02-01.html" "url": "http://www.securitytracker.com/id/1037798"
}, },
{ {
"name": "96048", "name": "96048",
@ -66,9 +66,9 @@
"url": "http://www.securityfocus.com/bid/96048" "url": "http://www.securityfocus.com/bid/96048"
}, },
{ {
"name" : "1037798", "name": "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1037798" "url": "https://source.android.com/security/bulletin/2017-02-01.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-08-07T00:00:00", "DATE_PUBLIC": "2017-08-07T00:00:00",
"ID": "CVE-2017-0731", "ID": "CVE-2017-0731",
"STATE": "PUBLIC" "STATE": "PUBLIC"
@ -74,15 +74,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-08-01"
},
{ {
"name": "100204", "name": "100204",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100204" "url": "http://www.securityfocus.com/bid/100204"
},
{
"name": "https://source.android.com/security/bulletin/2017-08-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-08-01"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20180328 [SECURITY] [DLA 1322-1] graphicsmagick security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00025.html"
},
{
"name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html"
},
{ {
"name": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/752c0b41fa32", "name": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/752c0b41fa32",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,10 +62,20 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://sourceforge.net/p/graphicsmagick/bugs/461/" "url": "https://sourceforge.net/p/graphicsmagick/bugs/461/"
}, },
{
"name": "[debian-lts-announce] 20180328 [SECURITY] [DLA 1322-1] graphicsmagick security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00025.html"
},
{ {
"name": "DSA-4321", "name": "DSA-4321",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4321" "url": "https://www.debian.org/security/2018/dsa-4321"
},
{
"name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html"
} }
] ]
} }

View File

@ -91,15 +91,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10716201",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10716201"
},
{ {
"name": "ibm-rqm-cve20171242-html-injection(124524)", "name": "ibm-rqm-cve20171242-html-injection(124524)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/124524" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/124524"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10716201",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10716201"
} }
] ]
} }

View File

@ -72,15 +72,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22006885" "url": "http://www.ibm.com/support/docview.wss?uid=swg22006885"
}, },
{
"name" : "100685",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100685"
},
{ {
"name": "1039300", "name": "1039300",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039300" "url": "http://www.securitytracker.com/id/1039300"
},
{
"name": "100685",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100685"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1870", "ID": "CVE-2017-1870",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1909", "ID": "CVE-2017-1909",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -58,9 +58,9 @@
"url": "https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html" "url": "https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html"
}, },
{ {
"name" : "https://crbug.com/679640", "name": "GLSA-201704-02",
"refsource" : "CONFIRM", "refsource": "GENTOO",
"url" : "https://crbug.com/679640" "url": "https://security.gentoo.org/glsa/201704-02"
}, },
{ {
"name": "DSA-3810", "name": "DSA-3810",
@ -68,19 +68,19 @@
"url": "http://www.debian.org/security/2017/dsa-3810" "url": "http://www.debian.org/security/2017/dsa-3810"
}, },
{ {
"name" : "GLSA-201704-02", "name": "96767",
"refsource" : "GENTOO", "refsource": "BID",
"url" : "https://security.gentoo.org/glsa/201704-02" "url": "http://www.securityfocus.com/bid/96767"
},
{
"name": "https://crbug.com/679640",
"refsource": "CONFIRM",
"url": "https://crbug.com/679640"
}, },
{ {
"name": "RHSA-2017:0499", "name": "RHSA-2017:0499",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0499.html" "url": "http://rhn.redhat.com/errata/RHSA-2017-0499.html"
},
{
"name" : "96767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96767"
} }
] ]
} }