"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:42:53 +00:00
parent 27842929b8
commit 568772cae7
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
49 changed files with 3651 additions and 3651 deletions

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.eudora.co.nz/updates.html",
"refsource" : "CONFIRM",
"url" : "http://www.eudora.co.nz/updates.html"
"name": "ADV-2006-0099",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0099"
},
{
"name": "eims-corrupted-mail-dos(24033)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24033"
},
{
"name": "16179",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16179"
},
{
"name" : "ADV-2006-0099",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0099"
},
{
"name": "18356",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18356"
},
{
"name" : "eims-corrupted-mail-dos(24033)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24033"
"name": "http://www.eudora.co.nz/updates.html",
"refsource": "CONFIRM",
"url": "http://www.eudora.co.nz/updates.html"
},
{
"name": "eims-ntlm-auth-dos(24032)",

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20060120 MySQL 5.0 information leak?",
"name": "20060122 Re: MySQL 5.0 information leak?",
"refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/422491/100/0/threaded"
},
{
"name" : "20060121 RE: MySQL 5.0 information leak?",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/422592/100/0/threaded"
},
{
"name" : "20060121 Re: MySQL 5.0 information leak?",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/422698/100/0/threaded"
"url": "http://www.securityfocus.com/archive/1/423180/30/7310/threaded"
},
{
"name": "20060123 RE: MySQL 5.0 information leak?",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/423228/100/0/threaded"
},
{
"name": "20060120 MySQL 5.0 information leak?",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/422491/100/0/threaded"
},
{
"name": "20060124 Re: MySQL 5.0 information leak?",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/423204/100/0/threaded"
},
{
"name": "20060121 Re: MySQL 5.0 information leak?",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/422698/100/0/threaded"
},
{
"name": "20060121 RE: MySQL 5.0 information leak?",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/422592/100/0/threaded"
},
{
"name": "20060128 Re: MySQL 5.0 information leak?",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/423432/100/0/threaded"
},
{
"name" : "20060122 Re: MySQL 5.0 information leak?",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/423180/30/7310/threaded"
}
]
}

View File

@ -52,51 +52,51 @@
},
"references": {
"reference_data": [
{
"name" : "20060214 Digital Armaments Security Advisory 02.14.2006: Gallery web-based photo gallery remote file execution",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-02/0224.html"
},
{
"name" : "20060216 Re: Digital Armaments Security Advisory 02.14.2006: Gallery web-based photo gallery remote file execution",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-02/0286.html"
},
{
"name" : "http://www.digitalarmaments.com/2006140293402395.html",
"refsource" : "MISC",
"url" : "http://www.digitalarmaments.com/2006140293402395.html"
},
{
"name" : "http://gallery.menalto.com/gallery_1_5_2_pl2_security_release",
"refsource" : "CONFIRM",
"url" : "http://gallery.menalto.com/gallery_1_5_2_pl2_security_release"
},
{
"name": "16533",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16533"
},
{
"name" : "23256",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23256"
},
{
"name" : "22944",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22944"
},
{
"name": "1015641",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015641"
},
{
"name": "http://www.digitalarmaments.com/2006140293402395.html",
"refsource": "MISC",
"url": "http://www.digitalarmaments.com/2006140293402395.html"
},
{
"name": "20060216 Re: Digital Armaments Security Advisory 02.14.2006: Gallery web-based photo gallery remote file execution",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0286.html"
},
{
"name": "20060214 Digital Armaments Security Advisory 02.14.2006: Gallery web-based photo gallery remote file execution",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0224.html"
},
{
"name": "http://gallery.menalto.com/gallery_1_5_2_pl2_security_release",
"refsource": "CONFIRM",
"url": "http://gallery.menalto.com/gallery_1_5_2_pl2_security_release"
},
{
"name": "22944",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22944"
},
{
"name": "18735",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18735"
},
{
"name": "23256",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23256"
},
{
"name": "gallery-util-file-include(24768)",
"refsource": "XF",

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2006/03/mantis-xss-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2006/03/mantis-xss-vuln.html"
},
{
"name" : "DSA-1133",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1133"
"name": "19471",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19471"
},
{
"name": "17326",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17326"
},
{
"name" : "ADV-2006-1184",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1184"
},
{
"name": "24292",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24292"
},
{
"name" : "19471",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19471"
},
{
"name": "21400",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21400"
},
{
"name": "DSA-1133",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1133"
},
{
"name": "ADV-2006-1184",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1184"
},
{
"name": "mantis-viewallset-script-xss(25579)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25579"
},
{
"name": "http://pridels0.blogspot.com/2006/03/mantis-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/03/mantis-xss-vuln.html"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "https://savannah.nongnu.org/patch/?func=detailitem&item_id=4966"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=360438",
"refsource" : "MISC",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=360438"
"name": "17361",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17361"
},
{
"name": "https://savannah.nongnu.org/bugs/?func=detailitem&item_id=15996",
@ -68,9 +68,9 @@
"url": "https://savannah.nongnu.org/bugs/?func=detailitem&item_id=15996"
},
{
"name" : "17361",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17361"
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=360438",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=360438"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20060415 Tiny Web Gallery <= 1.4 XSS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/431069/100/0/threaded"
},
{
"name" : "20060606 Re: Tiny Web Gallery <= 1.4 XSS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/436451/30/4560/threaded"
},
{
"name" : "17536",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17536"
},
{
"name": "ADV-2006-1369",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1369"
},
{
"name" : "19660",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19660"
},
{
"name": "717",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/717"
},
{
"name": "20060415 Tiny Web Gallery <= 1.4 XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/431069/100/0/threaded"
},
{
"name": "19660",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19660"
},
{
"name": "17536",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17536"
},
{
"name": "tinywebgallery-index-xss(25831)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25831"
},
{
"name": "20060606 Re: Tiny Web Gallery <= 1.4 XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/436451/30/4560/threaded"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20060831 Membrepass v1.5 Php code execution, Xss, Sql Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/444845/100/0/threaded"
},
{
"name": "http://acid-root.new.fr/advisories/09290806.txt",
"refsource": "MISC",
"url": "http://acid-root.new.fr/advisories/09290806.txt"
},
{
"name" : "19789",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19789"
"name": "20060831 Membrepass v1.5 Php code execution, Xss, Sql Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444845/100/0/threaded"
},
{
"name": "ADV-2006-3427",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3427"
},
{
"name": "19789",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19789"
},
{
"name": "21715",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21715"
},
{
"name" : "1487",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1487"
},
{
"name": "membrepass-test-xss(28691)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28691"
},
{
"name": "1487",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1487"
}
]
}

View File

@ -53,14 +53,19 @@
"references": {
"reference_data": [
{
"name" : "20060919 Yet another 0day for IE",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446378/100/0/threaded"
"name": "http://blogs.securiteam.com/index.php/archives/624",
"refsource": "MISC",
"url": "http://blogs.securiteam.com/index.php/archives/624"
},
{
"name" : "20060920 Internet Explorer VML Zero-Day Mitigation",
"name": "20060924 Windows VML Vulnerability FAQ (CVE-2006-4868) written",
"refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446528/100/0/threaded"
"url": "http://www.securityfocus.com/archive/1/446881/100/200/threaded"
},
{
"name": "20096",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20096"
},
{
"name": "20060920 RE: vml.c - Internet Explorer VML Buffer Overflow Download Exec Exploit",
@ -73,24 +78,14 @@
"url": "http://www.securityfocus.com/archive/1/446505/100/0/threaded"
},
{
"name" : "20060926 Windows VML security update MS06-055 released",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/447070/100/0/threaded"
"name": "ADV-2006-3679",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3679"
},
{
"name" : "20060924 Windows VML Vulnerability FAQ (CVE-2006-4868) written",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446881/100/200/threaded"
},
{
"name" : "http://sunbeltblog.blogspot.com/2006/09/seen-in-wild-zero-day-exploit-being.html",
"refsource" : "MISC",
"url" : "http://sunbeltblog.blogspot.com/2006/09/seen-in-wild-zero-day-exploit-being.html"
},
{
"name" : "http://blogs.securiteam.com/index.php/archives/624",
"refsource" : "MISC",
"url" : "http://blogs.securiteam.com/index.php/archives/624"
"name": "VU#416092",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/416092"
},
{
"name": "http://www.microsoft.com/technet/security/advisory/925568.mspx",
@ -98,12 +93,22 @@
"url": "http://www.microsoft.com/technet/security/advisory/925568.mspx"
},
{
"name" : "HPSBST02160",
"name": "925486",
"refsource": "MSKB",
"url": "http://support.microsoft.com/kb/925486"
},
{
"name": "21989",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21989"
},
{
"name": "SSRT061254",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/448552/100/0/threaded"
},
{
"name" : "SSRT061254",
"name": "HPSBST02160",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/448552/100/0/threaded"
},
@ -112,50 +117,45 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-055"
},
{
"name" : "925486",
"refsource" : "MSKB",
"url" : "http://support.microsoft.com/kb/925486"
},
{
"name" : "VU#416092",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/416092"
},
{
"name": "TA06-262A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-262A.html"
},
{
"name" : "20096",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20096"
},
{
"name" : "ADV-2006-3679",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3679"
"name": "20060920 Internet Explorer VML Zero-Day Mitigation",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446528/100/0/threaded"
},
{
"name": "28946",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28946"
},
{
"name" : "oval:org.mitre.oval:def:100",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100"
},
{
"name": "1016879",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016879"
},
{
"name" : "21989",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21989"
"name": "http://sunbeltblog.blogspot.com/2006/09/seen-in-wild-zero-day-exploit-being.html",
"refsource": "MISC",
"url": "http://sunbeltblog.blogspot.com/2006/09/seen-in-wild-zero-day-exploit-being.html"
},
{
"name": "20060926 Windows VML security update MS06-055 released",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/447070/100/0/threaded"
},
{
"name": "20060919 Yet another 0day for IE",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446378/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:100",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100"
},
{
"name": "ie-vml-bo(29004)",

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "20060925 DanPHPSupport => 0.5 Cross Site Scripting Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/447002/100/0/threaded"
},
{
"name" : "20061014 Re: DanPHPSupport => 0.5 Cross Site Scripting Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/448693/100/0/threaded"
},
{
"name": "20203",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20203"
},
{
"name": "20060925 DanPHPSupport => 0.5 Cross Site Scripting Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/447002/100/0/threaded"
},
{
"name": "1648",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1648"
},
{
"name": "20061014 Re: DanPHPSupport => 0.5 Cross Site Scripting Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/448693/100/0/threaded"
},
{
"name": "danphpsupport-admin-index-xss(29175)",
"refsource": "XF",

View File

@ -53,20 +53,15 @@
"references": {
"reference_data": [
{
"name" : "20061018 Simplog 0.9.3.1 SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/449092/100/0/threaded"
"name": "http://www.simplog.org/archive.php?blogid=1&pid=57",
"refsource": "CONFIRM",
"url": "http://www.simplog.org/archive.php?blogid=1&pid=57"
},
{
"name": "2574",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2574"
},
{
"name" : "http://www.simplog.org/archive.php?blogid=1&pid=57",
"refsource" : "CONFIRM",
"url" : "http://www.simplog.org/archive.php?blogid=1&pid=57"
},
{
"name": "20556",
"refsource": "BID",
@ -77,6 +72,11 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017087"
},
{
"name": "20061018 Simplog 0.9.3.1 SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/449092/100/0/threaded"
},
{
"name": "simplog-comments-sql-injection(29590)",
"refsource": "XF",

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/448546/100/0/threaded"
},
{
"name": "1017057",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017057"
},
{
"name": "http://securitydot.net/xpl/exploits/vulnerabilities/articles/1659/exploit.html",
"refsource": "MISC",
@ -68,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/20496"
},
{
"name" : "1017057",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017057"
"name": "mcafee-mcnasvc-dos(29501)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29501"
},
{
"name": "22371",
@ -81,11 +86,6 @@
"name": "1750",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1750"
},
{
"name" : "mcafee-mcnasvc-dos(29501)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29501"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://typo3.org/extensions/repository/view/ref_list/1.0.2/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/extensions/repository/view/ref_list/1.0.2/"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-021/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-021/"
},
{
"name": "http://typo3.org/extensions/repository/view/ref_list/1.0.2/",
"refsource": "CONFIRM",
"url": "http://typo3.org/extensions/repository/view/ref_list/1.0.2/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-0578",
"STATE": "PUBLIC"
},
@ -52,26 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "20100324 Cisco IOS Software IPsec Vulnerability",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20ee5.shtml"
},
{
"name": "38932",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38932"
},
{
"name" : "63182",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/63182"
},
{
"name": "1023741",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023741"
},
{
"name": "20100324 Cisco IOS Software IPsec Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20ee5.shtml"
},
{
"name": "ciscoios-vpn-dos(57148)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57148"
},
{
"name": "63182",
"refsource": "OSVDB",
"url": "http://osvdb.org/63182"
},
{
"name": "39057",
"refsource": "SECUNIA",
@ -81,11 +86,6 @@
"name": "ADV-2010-0709",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0709"
},
{
"name" : "ciscoios-vpn-dos(57148)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57148"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2229",
"STATE": "PUBLIC"
},
@ -52,70 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100621 Re: CVE request: moodle 1.9.9/1.8.13 multiple vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/06/21/2"
},
{
"name": "http://cvs.moodle.org/moodle/blog/lib.php?r1=1.62.2.9&r2=1.62.2.10",
"refsource": "CONFIRM",
"url": "http://cvs.moodle.org/moodle/blog/lib.php?r1=1.62.2.9&r2=1.62.2.10"
},
{
"name" : "http://cvs.moodle.org/moodle/blog/lib.php?r1=1.80.2.20&r2=1.80.2.21",
"refsource" : "CONFIRM",
"url" : "http://cvs.moodle.org/moodle/blog/lib.php?r1=1.80.2.20&r2=1.80.2.21"
},
{
"name": "http://docs.moodle.org/en/Moodle_1.8.13_release_notes",
"refsource": "CONFIRM",
"url": "http://docs.moodle.org/en/Moodle_1.8.13_release_notes"
},
{
"name" : "http://docs.moodle.org/en/Moodle_1.9.9_release_notes",
"refsource" : "CONFIRM",
"url" : "http://docs.moodle.org/en/Moodle_1.9.9_release_notes"
},
{
"name" : "http://moodle.org/mod/forum/discuss.php?d=152367",
"refsource" : "CONFIRM",
"url" : "http://moodle.org/mod/forum/discuss.php?d=152367"
},
{
"name" : "http://tracker.moodle.org/browse/MDL-22631",
"refsource" : "CONFIRM",
"url" : "http://tracker.moodle.org/browse/MDL-22631"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=605809",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=605809"
},
{
"name": "FEDORA-2010-10286",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043285.html"
},
{
"name" : "FEDORA-2010-10291",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043291.html"
"name": "ADV-2010-1571",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1571"
},
{
"name" : "FEDORA-2010-10321",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043340.html"
},
{
"name" : "SUSE-SR:2010:014",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
},
{
"name" : "40248",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40248"
"name": "[oss-security] 20100621 Re: CVE request: moodle 1.9.9/1.8.13 multiple vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/06/21/2"
},
{
"name": "40352",
@ -128,9 +88,49 @@
"url": "http://www.vupen.com/english/advisories/2010/1530"
},
{
"name" : "ADV-2010-1571",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1571"
"name": "FEDORA-2010-10321",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043340.html"
},
{
"name": "http://moodle.org/mod/forum/discuss.php?d=152367",
"refsource": "CONFIRM",
"url": "http://moodle.org/mod/forum/discuss.php?d=152367"
},
{
"name": "http://docs.moodle.org/en/Moodle_1.9.9_release_notes",
"refsource": "CONFIRM",
"url": "http://docs.moodle.org/en/Moodle_1.9.9_release_notes"
},
{
"name": "40248",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40248"
},
{
"name": "FEDORA-2010-10291",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043291.html"
},
{
"name": "SUSE-SR:2010:014",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
},
{
"name": "http://tracker.moodle.org/browse/MDL-22631",
"refsource": "CONFIRM",
"url": "http://tracker.moodle.org/browse/MDL-22631"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=605809",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=605809"
},
{
"name": "http://cvs.moodle.org/moodle/blog/lib.php?r1=1.80.2.20&r2=1.80.2.21",
"refsource": "CONFIRM",
"url": "http://cvs.moodle.org/moodle/blog/lib.php?r1=1.80.2.20&r2=1.80.2.21"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2532",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100715 CVE request: lxsession-logout",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/07/15/1"
},
{
"name" : "[oss-security] 20100715 Re: CVE request: lxsession-logout",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/07/16/4"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=614608",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=614608"
},
{
"name": "[oss-security] 20100715 CVE request: lxsession-logout",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/07/15/1"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=622083",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=622083"
},
{
"name" : "https://bugzillafiles.novell.org/attachment.cgi?id=375737",
"refsource" : "CONFIRM",
"url" : "https://bugzillafiles.novell.org/attachment.cgi?id=375737"
},
{
"name": "SUSE-SR:2010:014",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
},
{
"name": "[oss-security] 20100715 Re: CVE request: lxsession-logout",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/07/16/4"
},
{
"name": "https://bugzillafiles.novell.org/attachment.cgi?id=375737",
"refsource": "CONFIRM",
"url": "https://bugzillafiles.novell.org/attachment.cgi?id=375737"
}
]
}

View File

@ -52,11 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "40375",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40375"
},
{
"name": "ADV-2010-1673",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1673"
},
{
"name": "http://www.opera.com/docs/changelogs/mac/1060/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/mac/1060/"
},
{
"name": "oval:org.mitre.oval:def:11862",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11862"
},
{
"name": "ADV-2010-1664",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1664"
},
{
"name": "http://www.opera.com/docs/changelogs/unix/1060/",
"refsource": "CONFIRM",
@ -71,26 +91,6 @@
"name": "http://www.opera.com/support/search/view/958/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/support/search/view/958/"
},
{
"name" : "oval:org.mitre.oval:def:11862",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11862"
},
{
"name" : "40375",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40375"
},
{
"name" : "ADV-2010-1664",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1664"
},
{
"name" : "ADV-2010-1673",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1673"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2010-3006",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBMA02574",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02498412"
},
{
"name": "SSRT100038",
"refsource": "HP",
@ -66,6 +61,11 @@
"name": "1024398",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024398"
},
{
"name": "HPSBMA02574",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02498412"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2010-3156",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "JVN#36921800",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN36921800/index.html"
},
{
"name": "JVNDB-2010-000041",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000041.html"
},
{
"name": "JVN#36921800",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN36921800/index.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-3725",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT",
"refsource" : "CONFIRM",
"url" : "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
"name": "oval:org.mitre.oval:def:14764",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14764"
},
{
"name": "IC62856",
@ -63,9 +63,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC62856"
},
{
"name" : "oval:org.mitre.oval:def:14764",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14764"
"name": "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT",
"refsource": "CONFIRM",
"url": "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-216/"
},
{
"name": "ADV-2010-2734",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2734"
},
{
"name": "68705",
"refsource": "OSVDB",
@ -67,11 +72,6 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41913"
},
{
"name" : "ADV-2010-2734",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2734"
},
{
"name": "ibm-ids-oninit-bo(62619)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2010-4284",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-11-069-01.pdf",
"refsource" : "MISC",
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-11-069-01.pdf"
},
{
"name": "VU#236668",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/236668"
},
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-069-01.pdf",
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-069-01.pdf"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4530",
"STATE": "PUBLIC"
},
@ -57,41 +57,6 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/12/22/7"
},
{
"name" : "[oss-security] 20110103 Re: CVE Request -- 1, ccid -- int.overflow leading to array index error 2, pcsc-lite stack-based buffer overflow in ATR decoder [was: CVE request: opensc buffer overflow ]",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/01/03/3"
},
{
"name" : "http://labs.mwrinfosecurity.com/files/Advisories/mwri_pcsc-libccid-buffer-overflow_2010-12-13.pdf",
"refsource" : "MISC",
"url" : "http://labs.mwrinfosecurity.com/files/Advisories/mwri_pcsc-libccid-buffer-overflow_2010-12-13.pdf"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=664986",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=664986"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
},
{
"name" : "FEDORA-2011-0143",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053097.html"
},
{
"name" : "FEDORA-2011-0162",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053076.html"
},
{
"name" : "MDVSA-2011:014",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:014"
},
{
"name": "RHSA-2013:1323",
"refsource": "REDHAT",
@ -102,16 +67,51 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45806"
},
{
"name": "FEDORA-2011-0143",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053097.html"
},
{
"name": "ADV-2011-0100",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0100"
},
{
"name": "FEDORA-2011-0162",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053076.html"
},
{
"name": "ADV-2011-0179",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0179"
},
{
"name": "http://labs.mwrinfosecurity.com/files/Advisories/mwri_pcsc-libccid-buffer-overflow_2010-12-13.pdf",
"refsource": "MISC",
"url": "http://labs.mwrinfosecurity.com/files/Advisories/mwri_pcsc-libccid-buffer-overflow_2010-12-13.pdf"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
},
{
"name": "MDVSA-2011:014",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:014"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=664986",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=664986"
},
{
"name": "[oss-security] 20110103 Re: CVE Request -- 1, ccid -- int.overflow leading to array index error 2, pcsc-lite stack-based buffer overflow in ATR decoder [was: CVE request: opensc buffer overflow ]",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/01/03/3"
},
{
"name": "pcsclite-ccid-code-execution(64961)",
"refsource": "XF",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-4559",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-3100",
"STATE": "PUBLIC"
},
@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "http://packetstormsecurity.com/files/127185/Android-KeyStore-Stack-Buffer-Overflow.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/127185/Android-KeyStore-Stack-Buffer-Overflow.html"
},
{
"name": "20140623 Android KeyStore Stack Buffer Overflow (CVE-2014-3100)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/532527/100/0/threaded"
},
{
"name" : "http://securityintelligence.com/android-keystore-stack-buffer-overflow-to-keep-things-simple-buffers-are-always-larger-than-needed/",
"refsource" : "MISC",
"url" : "http://securityintelligence.com/android-keystore-stack-buffer-overflow-to-keep-things-simple-buffers-are-always-larger-than-needed/"
},
{
"name" : "http://packetstormsecurity.com/files/127185/Android-KeyStore-Stack-Buffer-Overflow.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/127185/Android-KeyStore-Stack-Buffer-Overflow.html"
"name": "68152",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68152"
},
{
"name": "http://www.slideshare.net/ibmsecurity/android-keystorestackbufferoverflow",
@ -73,9 +73,9 @@
"url": "http://www.slideshare.net/ibmsecurity/android-keystorestackbufferoverflow"
},
{
"name" : "68152",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68152"
"name": "http://securityintelligence.com/android-keystore-stack-buffer-overflow-to-keep-things-simple-buffers-are-always-larger-than-needed/",
"refsource": "MISC",
"url": "http://securityintelligence.com/android-keystore-stack-buffer-overflow-to-keep-things-simple-buffers-are-always-larger-than-needed/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3330",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1030676",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030676"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35181",
"refsource": "CONFIRM",
@ -62,20 +67,15 @@
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3330"
},
{
"name" : "69057",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69057"
},
{
"name" : "1030676",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030676"
},
{
"name": "cisco-nexus-cve20143330-sec-bypass(95122)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95122"
},
{
"name": "69057",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69057"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-8268",
"STATE": "PUBLIC"
},

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20141020 Re: Vulnerabilities in WordPress Database Manager v2.7.1",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/10/20/7"
},
{
"name": "http://packetstormsecurity.com/files/128785/WordPress-Database-Manager-2.7.1-Command-Injection-Credential-Leak.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128785/WordPress-Database-Manager-2.7.1-Command-Injection-Credential-Leak.html"
},
{
"name" : "http://www.vapid.dhs.org/advisories/wordpress/plugins/wp-dbmanager-2.7.1/index.html",
"refsource" : "MISC",
"url" : "http://www.vapid.dhs.org/advisories/wordpress/plugins/wp-dbmanager-2.7.1/index.html"
},
{
"name": "https://github.com/lesterchan/wp-dbmanager/commit/7037fa8f61644098044379190d1d4bf1883b8e4a",
"refsource": "CONFIRM",
"url": "https://github.com/lesterchan/wp-dbmanager/commit/7037fa8f61644098044379190d1d4bf1883b8e4a"
},
{
"name" : "https://wordpress.org/plugins/wp-dbmanager/#developers",
"refsource" : "CONFIRM",
"url" : "https://wordpress.org/plugins/wp-dbmanager/#developers"
"name": "http://www.vapid.dhs.org/advisories/wordpress/plugins/wp-dbmanager-2.7.1/index.html",
"refsource": "MISC",
"url": "http://www.vapid.dhs.org/advisories/wordpress/plugins/wp-dbmanager-2.7.1/index.html"
},
{
"name": "[oss-security] 20141020 Re: Vulnerabilities in WordPress Database Manager v2.7.1",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/10/20/7"
},
{
"name": "dbmgr-wordpress-cve20148335-info-disc(97691)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97691"
},
{
"name": "https://wordpress.org/plugins/wp-dbmanager/#developers",
"refsource": "CONFIRM",
"url": "https://wordpress.org/plugins/wp-dbmanager/#developers"
}
]
}

View File

@ -53,64 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2014-23.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2014-23.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10596",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10596"
},
{
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=1463db37d9bbc9cd532afdf2817caaf8eb367831",
"refsource" : "CONFIRM",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=1463db37d9bbc9cd532afdf2817caaf8eb367831"
},
{
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=bc2726578156f3608960fc65ce1f691639e6addc",
"refsource" : "CONFIRM",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=bc2726578156f3608960fc65ce1f691639e6addc"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name" : "DSA-3076",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3076"
},
{
"name" : "FEDORA-2014-15320",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145658.html"
},
{
"name" : "RHSA-2015:1460",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1460.html"
},
{
"name" : "openSUSE-SU-2014:1503",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00104.html"
},
{
"name" : "71072",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71072"
"name": "60290",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60290"
},
{
"name": "60231",
@ -118,9 +63,64 @@
"url": "http://secunia.com/advisories/60231"
},
{
"name" : "60290",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60290"
"name": "http://www.wireshark.org/security/wnpa-sec-2014-23.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2014-23.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=bc2726578156f3608960fc65ce1f691639e6addc",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=bc2726578156f3608960fc65ce1f691639e6addc"
},
{
"name": "RHSA-2015:1460",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1460.html"
},
{
"name": "71072",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71072"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name": "DSA-3076",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3076"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=1463db37d9bbc9cd532afdf2817caaf8eb367831",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=1463db37d9bbc9cd532afdf2817caaf8eb367831"
},
{
"name": "openSUSE-SU-2014:1503",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00104.html"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10596",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10596"
},
{
"name": "FEDORA-2014-15320",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145658.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20141219 CVE-2014-8752 JCE-Tech \"Video Niche Script\" XSS (Cross-Site Scripting) Security Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/84"
},
{
"name": "http://tetraph.com/security/cves/cve-2014-8752-jce-tech-video-niche-script-xss-cross-site-scripting-security-vulnerability/",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "71738",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71738"
},
{
"name": "20141219 CVE-2014-8752 JCE-Tech \"Video Niche Script\" XSS (Cross-Site Scripting) Security Vulnerability",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/84"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20141201 [RT-SA-2014-011] EntryPass N5200 Credentials Disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534128/100/0/threaded"
"name": "https://www.redteam-pentesting.de/advisories/rt-sa-2014-011",
"refsource": "MISC",
"url": "https://www.redteam-pentesting.de/advisories/rt-sa-2014-011"
},
{
"name": "20141201 [RT-SA-2014-011] EntryPass N5200 Credentials Disclosure",
@ -63,9 +63,9 @@
"url": "http://seclists.org/fulldisclosure/2014/Dec/2"
},
{
"name" : "https://www.redteam-pentesting.de/advisories/rt-sa-2014-011",
"refsource" : "MISC",
"url" : "https://www.redteam-pentesting.de/advisories/rt-sa-2014-011"
"name": "20141201 [RT-SA-2014-011] EntryPass N5200 Credentials Disclosure",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534128/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@symantec.com",
"ID": "CVE-2014-9230",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150622_00",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150622_00"
},
{
"name": "75288",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1032710",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032710"
},
{
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150622_00",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150622_00"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/129698/SmoothWall-3.1-Cross-Site-Request-Forgery-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/129698/SmoothWall-3.1-Cross-Site-Request-Forgery-Cross-Site-Scripting.html"
},
{
"name": "smoothwall-multiple-xss(99404)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99404"
},
{
"name": "http://packetstormsecurity.com/files/129698/SmoothWall-3.1-Cross-Site-Request-Forgery-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129698/SmoothWall-3.1-Cross-Site-Request-Forgery-Cross-Site-Scripting.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-9483",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150103 Re: CVE request for emacs possibly",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/01/03/15"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1181599",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181599"
},
{
"name": "[oss-security] 20150103 Re: CVE request for emacs possibly",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/01/03/15"
},
{
"name": "emacs-cve20149483-sec-bypass(99688)",
"refsource": "XF",

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-040-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-040-02"
"name": "83106",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/83106"
},
{
"name": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-253230.pdf",
"refsource": "CONFIRM",
"url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-253230.pdf"
},
{
"name" : "83106",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/83106"
},
{
"name": "1034954",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034954"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-040-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-040-02"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.talosintelligence.com/reports/TALOS-2016-0134/",
"refsource" : "MISC",
"url" : "http://www.talosintelligence.com/reports/TALOS-2016-0134/"
"name": "91335",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91335"
},
{
"name": "http://www.pidgin.im/news/security/?id=99",
@ -67,6 +67,11 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3620"
},
{
"name": "http://www.talosintelligence.com/reports/TALOS-2016-0134/",
"refsource": "MISC",
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0134/"
},
{
"name": "GLSA-201701-38",
"refsource": "GENTOO",
@ -76,11 +81,6 @@
"name": "USN-3031-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3031-1"
},
{
"name" : "91335",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91335"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160119 Security bugs in Linux kernel sound subsystem",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/19/1"
"name": "USN-2930-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2930-1"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b5a663aa426f4884c71cd8580adae73f33570f0d",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b5a663aa426f4884c71cd8580adae73f33570f0d"
"name": "USN-2967-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2967-1"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1",
@ -72,35 +72,30 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311566"
},
{
"name": "USN-2930-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2930-2"
},
{
"name": "https://github.com/torvalds/linux/commit/b5a663aa426f4884c71cd8580adae73f33570f0d",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/b5a663aa426f4884c71cd8580adae73f33570f0d"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b5a663aa426f4884c71cd8580adae73f33570f0d",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b5a663aa426f4884c71cd8580adae73f33570f0d"
},
{
"name": "DSA-3503",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3503"
},
{
"name" : "SUSE-SU-2016:2074",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
},
{
"name" : "SUSE-SU-2016:0911",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html"
},
{
"name" : "SUSE-SU-2016:1102",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html"
},
{
"name" : "USN-2967-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2967-1"
"name": "83378",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/83378"
},
{
"name": "USN-2967-2",
@ -108,24 +103,9 @@
"url": "http://www.ubuntu.com/usn/USN-2967-2"
},
{
"name" : "USN-2929-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2929-1"
},
{
"name" : "USN-2929-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2929-2"
},
{
"name" : "USN-2930-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2930-1"
},
{
"name" : "USN-2930-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2930-2"
"name": "[oss-security] 20160119 Security bugs in Linux kernel sound subsystem",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/19/1"
},
{
"name": "USN-2930-3",
@ -133,9 +113,14 @@
"url": "http://www.ubuntu.com/usn/USN-2930-3"
},
{
"name" : "USN-2931-1",
"name": "SUSE-SU-2016:1102",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html"
},
{
"name": "USN-2929-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2931-1"
"url": "http://www.ubuntu.com/usn/USN-2929-1"
},
{
"name": "USN-2932-1",
@ -143,14 +128,29 @@
"url": "http://www.ubuntu.com/usn/USN-2932-1"
},
{
"name" : "83378",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/83378"
"name": "SUSE-SU-2016:2074",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
},
{
"name": "1035298",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035298"
},
{
"name": "USN-2931-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2931-1"
},
{
"name": "USN-2929-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2929-2"
},
{
"name": "SUSE-SU-2016:0911",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2016-6519",
"STATE": "PUBLIC"
},
@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160915 CVE-2016-6519: openstack-manila: Persistent XSS in Metadata field",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/09/15/7"
},
{
"name" : "https://bugs.launchpad.net/manila-ui/+bug/1597738",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/manila-ui/+bug/1597738"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1375147",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1375147"
},
{
"name": "RHSA-2016:2115",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2115.html"
},
{
"name" : "RHSA-2016:2116",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2116.html"
},
{
"name": "RHSA-2016:2117",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2117.html"
},
{
"name": "RHSA-2016:2116",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2116.html"
},
{
"name": "https://bugs.launchpad.net/manila-ui/+bug/1597738",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/manila-ui/+bug/1597738"
},
{
"name": "93001",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93001"
},
{
"name": "[oss-security] 20160915 CVE-2016-6519: openstack-manila: Persistent XSS in Metadata field",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/15/7"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1375147",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1375147"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-6951",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1036986",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036986"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "93496",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93496"
},
{
"name" : "1036986",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036986"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7197",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "MS16-148",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-148"
},
{
"name": "94662",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94662"
},
{
"name": "MS16-148",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-148"
},
{
"name": "1037441",
"refsource": "SECTRACK",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2016-0022.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2016-0022.html"
},
{
"name": "94486",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1037329",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037329"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2016-0022.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2016-0022.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207423",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207423"
},
{
"name": "94903",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1037469",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037469"
},
{
"name": "https://support.apple.com/HT207423",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207423"
}
]
}