"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:47:06 +00:00
parent 1b013f7824
commit 578944a78a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 3549 additions and 3549 deletions

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060214 eStara SIP softphone several message-processing vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/424943/100/0/threaded"
},
{
"name" : "16629",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16629"
"name": "18872",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18872"
},
{
"name": "ADV-2006-0607",
@ -68,14 +63,19 @@
"url": "http://www.vupen.com/english/advisories/2006/0607"
},
{
"name" : "18872",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18872"
"name": "16629",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16629"
},
{
"name": "estara-content-length-dos(24679)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24679"
},
{
"name": "20060214 eStara SIP softphone several message-processing vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/424943/100/0/threaded"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ie-windowstatus-dos(24846)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24846"
},
{
"name": "20060214 memory leak in IE?",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "23307",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23307"
},
{
"name" : "ie-windowstatus-dos(24846)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24846"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "@mail-html-image-xss(24742)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24742"
},
{
"name": "16683",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16683"
},
{
"name" : "ADV-2006-0617",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0617"
},
{
"name" : "23236",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23236"
},
{
"name": "18874",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18874"
},
{
"name" : "@mail-html-image-xss(24742)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24742"
"name": "23236",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23236"
},
{
"name": "ADV-2006-0617",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0617"
}
]
}

View File

@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "20060306 Multiple vulnerabilities in Sauerbraten engine 2006_02_28",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/426865/100/0/threaded"
},
{
"name": "20060306 Multiple vulnerabilities in Cube engine 2005_08_29",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426867/100/0/threaded"
},
{
"name" : "http://aluigi.altervista.org/adv/evilcube-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/evilcube-adv.txt"
},
{
"name" : "GLSA-200603-10",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200603-10.xml"
},
{
"name" : "16986",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16986"
},
{
"name" : "ADV-2006-0848",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0848"
},
{
"name" : "ADV-2006-0847",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0847"
},
{
"name" : "19110",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19110"
},
{
"name" : "19111",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19111"
},
{
"name": "19199",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19199"
},
{
"name": "16986",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16986"
},
{
"name": "20060306 Multiple vulnerabilities in Sauerbraten engine 2006_02_28",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426865/100/0/threaded"
},
{
"name": "19110",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19110"
},
{
"name": "ADV-2006-0847",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0847"
},
{
"name": "http://aluigi.altervista.org/adv/evilcube-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/evilcube-adv.txt"
},
{
"name": "sauerbraten-multiple-dos(25085)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25085"
},
{
"name": "19111",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19111"
},
{
"name": "GLSA-200603-10",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200603-10.xml"
},
{
"name": "ADV-2006-0848",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0848"
}
]
}

View File

@ -53,20 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20060415 PhpGuestbook <= 1.0 XSS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/431070/100/0/threaded"
},
{
"name" : "http://pridels0.blogspot.com/2006/04/phpguestbook-v10-script-insertion.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2006/04/phpguestbook-v10-script-insertion.html"
"name": "phpguestbook-script-xss(25850)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25850"
},
{
"name": "17594",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17594"
},
{
"name": "20060415 PhpGuestbook <= 1.0 XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/431070/100/0/threaded"
},
{
"name": "19669",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19669"
},
{
"name": "17537",
"refsource": "BID",
@ -78,14 +83,9 @@
"url": "http://www.vupen.com/english/advisories/2006/1422"
},
{
"name" : "19669",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19669"
},
{
"name" : "phpguestbook-script-xss(25850)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25850"
"name": "http://pridels0.blogspot.com/2006/04/phpguestbook-v10-script-insertion.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/04/phpguestbook-v10-script-insertion.html"
}
]
}

View File

@ -57,20 +57,20 @@
"refsource": "CONFIRM",
"url": "http://forums.invisionpower.com/index.php?showtopic=219126"
},
{
"name" : "18571",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18571"
},
{
"name": "ADV-2006-2481",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2481"
},
{
"name" : "26747",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26747"
"name": "596",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/596"
},
{
"name": "18571",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18571"
},
{
"name": "20772",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/20772"
},
{
"name" : "596",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/596"
"name": "26747",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26747"
},
{
"name": "ipb-hexadecimal-xss(27701)",

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "26837",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26837"
},
{
"name": "http://browserfun.blogspot.com/2006/07/mobb-7-tableframeset.html",
"refsource": "MISC",
"url": "http://browserfun.blogspot.com/2006/07/mobb-7-tableframeset.html"
},
{
"name": "ie-tableframeset-appendchild-dos(27592)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27592"
},
{
"name": "18873",
"refsource": "BID",
@ -66,16 +76,6 @@
"name": "ADV-2006-2701",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2701"
},
{
"name" : "26837",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26837"
},
{
"name" : "ie-tableframeset-appendchild-dos(27592)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27592"
}
]
}

View File

@ -52,41 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "20060705 Public Advisory: Horde 3.1.1, 3.0.10 Multiple Security Issues",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/439255/100/0/threaded"
},
{
"name": "20060705 Public Advisory: Horde 3.1.1, 3.0.10 Multiple Security Issues",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047687.html"
},
{
"name" : "http://moritz-naumann.com/adv/0011/hordemulti/0011.txt",
"refsource" : "MISC",
"url" : "http://moritz-naumann.com/adv/0011/hordemulti/0011.txt"
"name": "horde-multiple-functions-xss(27589)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27589"
},
{
"name": "http://lists.horde.org/archives/announce/2006/000287.html",
"refsource": "CONFIRM",
"url": "http://lists.horde.org/archives/announce/2006/000287.html"
},
{
"name" : "http://lists.horde.org/archives/announce/2006/000288.html",
"refsource" : "CONFIRM",
"url" : "http://lists.horde.org/archives/announce/2006/000288.html"
},
{
"name" : "DSA-1406",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1406"
},
{
"name" : "SUSE-SR:2006:019",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_19_sr.html"
},
{
"name": "18845",
"refsource": "BID",
@ -97,35 +77,55 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2694"
},
{
"name" : "1016442",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016442"
},
{
"name" : "20954",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20954"
},
{
"name": "21459",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21459"
},
{
"name": "SUSE-SR:2006:019",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_19_sr.html"
},
{
"name": "27565",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27565"
},
{
"name": "1016442",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016442"
},
{
"name": "http://lists.horde.org/archives/announce/2006/000288.html",
"refsource": "CONFIRM",
"url": "http://lists.horde.org/archives/announce/2006/000288.html"
},
{
"name": "1229",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1229"
},
{
"name" : "horde-multiple-functions-xss(27589)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27589"
"name": "http://moritz-naumann.com/adv/0011/hordemulti/0011.txt",
"refsource": "MISC",
"url": "http://moritz-naumann.com/adv/0011/hordemulti/0011.txt"
},
{
"name": "DSA-1406",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1406"
},
{
"name": "20954",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20954"
},
{
"name": "20060705 Public Advisory: Horde 3.1.1, 3.0.10 Multiple Security Issues",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/439255/100/0/threaded"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-3642",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,26 +57,26 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/443035/100/0/threaded"
},
{
"name" : "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2006-4206",
"refsource" : "CONFIRM",
"url" : "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2006-4206"
},
{
"name": "20335",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20335"
},
{
"name" : "29232",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/29232"
"name": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2006-4206",
"refsource": "CONFIRM",
"url": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2006-4206"
},
{
"name": "1405",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1405"
},
{
"name": "29232",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/29232"
},
{
"name": "aspplaygroundnet-calendar-xss(28352)",
"refsource": "XF",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "20092",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20092"
},
{
"name": "20060918 Apple Remote Desktop root vulneravility",
"refsource": "BUGTRAQ",
@ -68,19 +73,14 @@
"url": "http://www.securityfocus.com/archive/1/447043/100/0/threaded"
},
{
"name" : "20092",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20092"
"name": "apple-remote-desktop-gain-privileges(29060)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29060"
},
{
"name": "32260",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/32260"
},
{
"name" : "apple-remote-desktop-gain-privileges(29060)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29060"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-2162",
"STATE": "PUBLIC"
},
@ -53,124 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20100616 ZDI-10-109: Adobe Flash Player Multiple Atom MP4 Parsing Remote Code Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511862/100/0/threaded"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-10-109",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-10-109"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-14.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
},
{
"name" : "http://support.apple.com/kb/HT4435",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4435"
},
{
"name" : "APPLE-SA-2010-11-10-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name" : "GLSA-201101-09",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201101-09.xml"
},
{
"name" : "HPSBMA02547",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name" : "SSRT100179",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name" : "RHSA-2010:0464",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0464.html"
},
{
"name" : "RHSA-2010:0470",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0470.html"
},
{
"name" : "SUSE-SA:2010:024",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html"
},
{
"name" : "SUSE-SR:2010:013",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name" : "TLSA-2010-19",
"refsource" : "TURBO",
"url" : "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt"
},
{
"name" : "TA10-162A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-162A.html"
},
{
"name" : "40759",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40759"
},
{
"name" : "40801",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40801"
},
{
"name" : "oval:org.mitre.oval:def:7166",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7166"
},
{
"name" : "oval:org.mitre.oval:def:16345",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16345"
},
{
"name" : "1024085",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024085"
},
{
"name" : "1024086",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024086"
},
{
"name" : "40144",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40144"
},
{
"name" : "40545",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40545"
},
{
"name" : "43026",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43026"
},
{
"name" : "ADV-2010-1453",
"name": "ADV-2011-0192",
"refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1453"
"url": "http://www.vupen.com/english/advisories/2011/0192"
},
{
"name": "ADV-2010-1421",
@ -178,24 +63,29 @@
"url": "http://www.vupen.com/english/advisories/2010/1421"
},
{
"name" : "ADV-2010-1432",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1432"
"name": "http://support.apple.com/kb/HT4435",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4435"
},
{
"name" : "ADV-2010-1434",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1434"
"name": "40545",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40545"
},
{
"name" : "ADV-2010-1482",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1482"
"name": "oval:org.mitre.oval:def:16345",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16345"
},
{
"name" : "ADV-2010-1522",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1522"
"name": "oval:org.mitre.oval:def:7166",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7166"
},
{
"name": "RHSA-2010:0464",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html"
},
{
"name": "ADV-2010-1793",
@ -203,9 +93,119 @@
"url": "http://www.vupen.com/english/advisories/2010/1793"
},
{
"name" : "ADV-2011-0192",
"name": "43026",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43026"
},
{
"name": "ADV-2010-1432",
"refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0192"
"url": "http://www.vupen.com/english/advisories/2010/1432"
},
{
"name": "GLSA-201101-09",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
},
{
"name": "TA10-162A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html"
},
{
"name": "APPLE-SA-2010-11-10-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name": "40759",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40759"
},
{
"name": "1024085",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024085"
},
{
"name": "SUSE-SR:2010:013",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name": "1024086",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024086"
},
{
"name": "ADV-2010-1434",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1434"
},
{
"name": "TLSA-2010-19",
"refsource": "TURBO",
"url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt"
},
{
"name": "SSRT100179",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "SUSE-SA:2010:024",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html"
},
{
"name": "40801",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40801"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-109",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-109"
},
{
"name": "40144",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40144"
},
{
"name": "RHSA-2010:0470",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html"
},
{
"name": "ADV-2010-1482",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1482"
},
{
"name": "20100616 ZDI-10-109: Adobe Flash Player Multiple Atom MP4 Parsing Remote Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511862/100/0/threaded"
},
{
"name": "HPSBMA02547",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "ADV-2010-1522",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1522"
},
{
"name": "ADV-2010-1453",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1453"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2241",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1024281",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024281"
},
{
"name": "66962",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/66962"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=608032",
"refsource": "CONFIRM",
@ -62,16 +72,6 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2010-0590.html"
},
{
"name" : "66962",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/66962"
},
{
"name" : "1024281",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024281"
},
{
"name": "40811",
"refsource": "SECUNIA",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20100329 Joomla Component com_weblinks Sql Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/510364/100/0/threaded"
},
{
"name": "http://packetstormsecurity.org/1003-exploits/joomlaweblinks-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1003-exploits/joomlaweblinks-sql.txt"
},
{
"name": "20100329 Joomla Component com_weblinks Sql Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/510364/100/0/threaded"
},
{
"name": "39032",
"refsource": "BID",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://blog.metasploit.com/2010/08/vxworks-vulnerabilities.html",
"refsource" : "MISC",
"url" : "http://blog.metasploit.com/2010/08/vxworks-vulnerabilities.html"
},
{
"name" : "http://www.kb.cert.org/vuls/id/MAPG-863QH9",
"refsource" : "CONFIRM",
"url" : "http://www.kb.cert.org/vuls/id/MAPG-863QH9"
},
{
"name": "https://support.windriver.com/olsPortal/faces/maintenance/downloadDetails.jspx?contentId=033709",
"refsource": "CONFIRM",
@ -71,6 +61,16 @@
"name": "VU#840249",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/840249"
},
{
"name": "http://www.kb.cert.org/vuls/id/MAPG-863QH9",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/MAPG-863QH9"
},
{
"name": "http://blog.metasploit.com/2010/08/vxworks-vulnerabilities.html",
"refsource": "MISC",
"url": "http://blog.metasploit.com/2010/08/vxworks-vulnerabilities.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-3221",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-079"
},
{
"name" : "TA10-285A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
},
{
"name": "oval:org.mitre.oval:def:7032",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7032"
},
{
"name": "TA10-285A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "14960",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/14960"
},
{
"name" : "http://packetstormsecurity.org/1009-exploits/essimpledownload-lfi.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1009-exploits/essimpledownload-lfi.txt"
},
{
"name": "43124",
"refsource": "BID",
@ -72,15 +62,25 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/67944"
},
{
"name": "essimpledownload-download-dir-traversal(61718)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61718"
},
{
"name": "14960",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14960"
},
{
"name": "41359",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41359"
},
{
"name" : "essimpledownload-download-dir-traversal(61718)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61718"
"name": "http://packetstormsecurity.org/1009-exploits/essimpledownload-lfi.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1009-exploits/essimpledownload-lfi.txt"
}
]
}

View File

@ -53,29 +53,19 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100928 Re: CVE Request -- MySQL v5.1.49 -- multiple DoS flaws",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/09/28/10"
"name": "USN-1397-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1397-1"
},
{
"name" : "http://bugs.mysql.com/bug.php?id=54393",
"refsource" : "CONFIRM",
"url" : "http://bugs.mysql.com/bug.php?id=54393"
"name": "mysql-binlog-command-dos(64687)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64687"
},
{
"name" : "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-49.html",
"refsource" : "CONFIRM",
"url" : "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-49.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=628062",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=628062"
},
{
"name" : "MDVSA-2010:155",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:155"
"name": "USN-1017-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1017-1"
},
{
"name": "MDVSA-2011:012",
@ -88,39 +78,49 @@
"url": "http://www.redhat.com/support/errata/RHSA-2011-0164.html"
},
{
"name" : "USN-1017-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1017-1"
},
{
"name" : "USN-1397-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1397-1"
"name": "ADV-2011-0170",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0170"
},
{
"name": "42638",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42638"
},
{
"name" : "42936",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42936"
},
{
"name": "ADV-2011-0133",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0133"
},
{
"name" : "ADV-2011-0170",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0170"
"name": "http://bugs.mysql.com/bug.php?id=54393",
"refsource": "CONFIRM",
"url": "http://bugs.mysql.com/bug.php?id=54393"
},
{
"name" : "mysql-binlog-command-dos(64687)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64687"
"name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-49.html",
"refsource": "CONFIRM",
"url": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-49.html"
},
{
"name": "MDVSA-2010:155",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:155"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=628062",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=628062"
},
{
"name": "42936",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42936"
},
{
"name": "[oss-security] 20100928 Re: CVE Request -- MySQL v5.1.49 -- multiple DoS flaws",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/09/28/10"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-3855",
"STATE": "PUBLIC"
},
@ -52,21 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "43138",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43138"
},
{
"name": "42295",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42295"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602221",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602221"
},
{
"name" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=59eb9f8cfe7d1df379a2318316d1f04f80fba54a",
"refsource" : "CONFIRM",
"url" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=59eb9f8cfe7d1df379a2318316d1f04f80fba54a"
},
{
"name" : "https://savannah.nongnu.org/bugs/?31310",
"refsource" : "CONFIRM",
"url" : "https://savannah.nongnu.org/bugs/?31310"
},
{
"name": "http://support.avaya.com/css/P8/documents/100122733",
"refsource": "CONFIRM",
@ -83,14 +83,9 @@
"url": "http://support.apple.com/kb/HT4565"
},
{
"name" : "http://support.apple.com/kb/HT4581",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4581"
},
{
"name" : "http://support.apple.com/kb/HT4802",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4802"
"name": "MDVSA-2010:235",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:235"
},
{
"name": "http://support.apple.com/kb/HT4803",
@ -98,44 +93,9 @@
"url": "http://support.apple.com/kb/HT4803"
},
{
"name" : "APPLE-SA-2011-03-09-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
},
{
"name" : "APPLE-SA-2011-03-09-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Mar/msg00005.html"
},
{
"name" : "APPLE-SA-2011-03-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
},
{
"name" : "APPLE-SA-2011-07-15-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Jul/msg00000.html"
},
{
"name" : "APPLE-SA-2011-07-15-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Jul/msg00001.html"
},
{
"name" : "DSA-2155",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2155"
},
{
"name" : "FEDORA-2010-17728",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051231.html"
},
{
"name" : "FEDORA-2010-17742",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050965.html"
"name": "ADV-2011-0246",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0246"
},
{
"name": "FEDORA-2010-17755",
@ -143,24 +103,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051251.html"
},
{
"name" : "MDVSA-2010:235",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:235"
},
{
"name" : "MDVSA-2010:236",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:236"
},
{
"name" : "RHSA-2010:0889",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0889.html"
},
{
"name" : "USN-1013-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1013-1"
"name": "APPLE-SA-2011-07-15-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00000.html"
},
{
"name": "44214",
@ -168,9 +113,29 @@
"url": "http://www.securityfocus.com/bid/44214"
},
{
"name" : "1024745",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024745"
"name": "FEDORA-2010-17742",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050965.html"
},
{
"name": "RHSA-2010:0889",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0889.html"
},
{
"name": "APPLE-SA-2011-03-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
},
{
"name": "FEDORA-2010-17728",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051231.html"
},
{
"name": "USN-1013-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1013-1"
},
{
"name": "42289",
@ -178,29 +143,64 @@
"url": "http://secunia.com/advisories/42289"
},
{
"name" : "42295",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42295"
"name": "APPLE-SA-2011-07-15-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00001.html"
},
{
"name" : "43138",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43138"
"name": "https://savannah.nongnu.org/bugs/?31310",
"refsource": "CONFIRM",
"url": "https://savannah.nongnu.org/bugs/?31310"
},
{
"name": "http://support.apple.com/kb/HT4802",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4802"
},
{
"name": "MDVSA-2010:236",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:236"
},
{
"name": "APPLE-SA-2011-03-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
},
{
"name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=59eb9f8cfe7d1df379a2318316d1f04f80fba54a",
"refsource": "CONFIRM",
"url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=59eb9f8cfe7d1df379a2318316d1f04f80fba54a"
},
{
"name": "1024745",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024745"
},
{
"name": "APPLE-SA-2011-03-09-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00005.html"
},
{
"name": "48951",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48951"
},
{
"name": "DSA-2155",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2155"
},
{
"name": "ADV-2010-3037",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3037"
},
{
"name" : "ADV-2011-0246",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0246"
"name": "http://support.apple.com/kb/HT4581",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4581"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-4244",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0234",
"STATE": "PUBLIC"
},
@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4808",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4808"
},
{
"name": "http://support.apple.com/kb/HT4981",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4981"
},
{
"name" : "http://support.apple.com/kb/HT4999",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4999"
},
{
"name" : "APPLE-SA-2011-07-20-1",
"name": "APPLE-SA-2011-10-12-1",
"refsource": "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
},
{
"name": "APPLE-SA-2011-10-11-1",
@ -78,9 +68,19 @@
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
},
{
"name" : "APPLE-SA-2011-10-12-1",
"name": "http://support.apple.com/kb/HT4999",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4999"
},
{
"name": "http://support.apple.com/kb/HT4808",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4808"
},
{
"name": "APPLE-SA-2011-07-20-1",
"refsource": "APPLE",
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
"url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1023",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://github.com/torvalds/linux/commit/6094628bfd94323fc1cea05ec2c6affd98c18f7f",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/6094628bfd94323fc1cea05ec2c6affd98c18f7f"
},
{
"name": "[oss-security] 20110303 CVE-2011-1023 kernel: rds: prevent BUG_ON triggering on congestion map updates",
"refsource": "MLIST",
@ -71,11 +76,6 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=680345",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=680345"
},
{
"name" : "https://github.com/torvalds/linux/commit/6094628bfd94323fc1cea05ec2c6affd98c18f7f",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/6094628bfd94323fc1cea05ec2c6affd98c18f7f"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "17024",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/17024"
},
{
"name" : "http://aluigi.org/adv/igss_8-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.org/adv/igss_8-adv.txt"
"name": "46936",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46936"
},
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf",
@ -68,9 +63,9 @@
"url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf"
},
{
"name" : "46936",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46936"
"name": "http://aluigi.org/adv/igss_8-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.org/adv/igss_8-adv.txt"
},
{
"name": "43849",
@ -81,6 +76,11 @@
"name": "ADV-2011-0741",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0741"
},
{
"name": "17024",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/17024"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-1793",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://trac.webkit.org/changeset/85406",
"refsource": "CONFIRM",
"url": "http://trac.webkit.org/changeset/85406"
},
{
"name": "http://crbug.com/67923",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "http://launchpad.net/bugs/778822",
"refsource": "CONFIRM",
"url": "http://launchpad.net/bugs/778822"
},
{
"name" : "http://trac.webkit.org/changeset/85406",
"refsource" : "CONFIRM",
"url" : "http://trac.webkit.org/changeset/85406"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3550",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140721 Moodle security notifications public",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/07/21/1"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-46227",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-46227"
},
{
"name" : "https://moodle.org/mod/forum/discuss.php?d=264272",
"refsource" : "CONFIRM",
"url" : "https://moodle.org/mod/forum/discuss.php?d=264272"
"name": "[oss-security] 20140721 Moodle security notifications public",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/07/21/1"
},
{
"name": "68762",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68762"
},
{
"name": "https://moodle.org/mod/forum/discuss.php?d=264272",
"refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=264272"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3625",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2015:0720",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0720.html"
},
{
"name": "http://www.pivotal.io/security/cve-2014-3625",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "RHSA-2015:0236",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0236.html"
},
{
"name" : "RHSA-2015:0720",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0720.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7058",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#687305",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/687305"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#687305",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/687305"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@symantec.com",
"ID": "CVE-2014-7285",
"STATE": "PUBLIC"
},
@ -58,9 +58,14 @@
"url": "http://www.exploit-db.com/exploits/36263"
},
{
"name" : "http://karmainsecurity.com/KIS-2014-19",
"refsource" : "MISC",
"url" : "http://karmainsecurity.com/KIS-2014-19"
"name": "71620",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71620"
},
{
"name": "1031386",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031386"
},
{
"name": "http://packetstormsecurity.com/files/130612/Symantec-Web-Gateway-5-restore.php-Command-Injection.html",
@ -72,20 +77,15 @@
"refsource": "CONFIRM",
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20141216_00"
},
{
"name" : "71620",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71620"
},
{
"name": "116009",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/116009"
},
{
"name" : "1031386",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031386"
"name": "http://karmainsecurity.com/KIS-2014-19",
"refsource": "MISC",
"url": "http://karmainsecurity.com/KIS-2014-19"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-7926",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://bugs.icu-project.org/trac/ticket/11369",
"refsource" : "CONFIRM",
"url" : "http://bugs.icu-project.org/trac/ticket/11369"
},
{
"name" : "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
},
{
"name" : "https://chromium.googlesource.com/chromium/deps/icu52/+/3af4ce5982311035e5f36803d547c0befa576c8c",
"refsource" : "CONFIRM",
"url" : "https://chromium.googlesource.com/chromium/deps/icu52/+/3af4ce5982311035e5f36803d547c0befa576c8c"
"name": "62665",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62665"
},
{
"name": "https://chromium.googlesource.com/chromium/deps/icu52/+/6242e2fbb36f486f2c0addd1c3cef67fc4ed33fb",
@ -78,14 +68,9 @@
"url": "https://code.google.com/p/chromium/issues/detail?id=422824"
},
{
"name" : "https://codereview.chromium.org/726973003",
"name": "http://bugs.icu-project.org/trac/ticket/11369",
"refsource": "CONFIRM",
"url" : "https://codereview.chromium.org/726973003"
},
{
"name" : "http://advisories.mageia.org/MGASA-2015-0047.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2015-0047.html"
"url": "http://bugs.icu-project.org/trac/ticket/11369"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
@ -93,29 +78,19 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"name": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
"refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
"url": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
},
{
"name" : "GLSA-201502-13",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-13.xml"
"name": "62575",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62575"
},
{
"name" : "GLSA-201503-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201503-06"
},
{
"name" : "RHSA-2015:0093",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
},
{
"name" : "openSUSE-SU-2015:0441",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
"name": "https://codereview.chromium.org/726973003",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/726973003"
},
{
"name": "USN-2476-1",
@ -127,15 +102,40 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72288"
},
{
"name": "GLSA-201502-13",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-13.xml"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name": "GLSA-201503-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201503-06"
},
{
"name": "1031623",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031623"
},
{
"name" : "62575",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62575"
"name": "openSUSE-SU-2015:0441",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
},
{
"name": "http://advisories.mageia.org/MGASA-2015-0047.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2015-0047.html"
},
{
"name": "RHSA-2015:0093",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
},
{
"name": "62383",
@ -143,9 +143,9 @@
"url": "http://secunia.com/advisories/62383"
},
{
"name" : "62665",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62665"
"name": "https://chromium.googlesource.com/chromium/deps/icu52/+/3af4ce5982311035e5f36803d547c0befa576c8c",
"refsource": "CONFIRM",
"url": "https://chromium.googlesource.com/chromium/deps/icu52/+/3af4ce5982311035e5f36803d547c0befa576c8c"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8190",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://g0blin.co.uk/cve-2014-8491/",
"refsource" : "MISC",
"url" : "https://g0blin.co.uk/cve-2014-8491/"
},
{
"name": "https://wpvulndb.com/vulnerabilities/8238",
"refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/8238"
},
{
"name": "https://g0blin.co.uk/cve-2014-8491/",
"refsource": "MISC",
"url": "https://g0blin.co.uk/cve-2014-8491/"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160316 CVE-2016-2117 memory disclosure to ethernet due to unchecked scatter/gather IO",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/03/16/7"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f43bfaeddc79effbf3d0fcb53ca477cca66f3db8",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f43bfaeddc79effbf3d0fcb53ca477cca66f3db8"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1312298",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1312298"
},
{
"name" : "https://github.com/torvalds/linux/commit/f43bfaeddc79effbf3d0fcb53ca477cca66f3db8",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/f43bfaeddc79effbf3d0fcb53ca477cca66f3db8"
"name": "USN-3006-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3006-1"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
@ -78,39 +63,14 @@
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"name": "USN-3004-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3004-1"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f43bfaeddc79effbf3d0fcb53ca477cca66f3db8",
"refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name" : "DSA-3607",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3607"
},
{
"name" : "RHSA-2016:2574",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
},
{
"name" : "RHSA-2016:2584",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2584.html"
},
{
"name" : "USN-2989-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2989-1"
},
{
"name" : "USN-2998-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2998-1"
},
{
"name" : "USN-3000-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3000-1"
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f43bfaeddc79effbf3d0fcb53ca477cca66f3db8"
},
{
"name": "USN-3001-1",
@ -118,19 +78,9 @@
"url": "http://www.ubuntu.com/usn/USN-3001-1"
},
{
"name" : "USN-3002-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3002-1"
},
{
"name" : "USN-3003-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3003-1"
},
{
"name" : "USN-3004-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3004-1"
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name": "USN-3005-1",
@ -138,9 +88,39 @@
"url": "http://www.ubuntu.com/usn/USN-3005-1"
},
{
"name" : "USN-3006-1",
"name": "RHSA-2016:2584",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2584.html"
},
{
"name": "RHSA-2016:2574",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
},
{
"name": "USN-3000-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3006-1"
"url": "http://www.ubuntu.com/usn/USN-3000-1"
},
{
"name": "DSA-3607",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3607"
},
{
"name": "USN-3002-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3002-1"
},
{
"name": "84500",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/84500"
},
{
"name": "USN-2989-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2989-1"
},
{
"name": "USN-3007-1",
@ -148,9 +128,29 @@
"url": "http://www.ubuntu.com/usn/USN-3007-1"
},
{
"name" : "84500",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/84500"
"name": "[oss-security] 20160316 CVE-2016-2117 memory disclosure to ethernet due to unchecked scatter/gather IO",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/03/16/7"
},
{
"name": "USN-3003-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3003-1"
},
{
"name": "USN-2998-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2998-1"
},
{
"name": "https://github.com/torvalds/linux/commit/f43bfaeddc79effbf3d0fcb53ca477cca66f3db8",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/f43bfaeddc79effbf3d0fcb53ca477cca66f3db8"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1312298",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1312298"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2650",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2736",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "95041",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95041"
},
{
"name": "[debian-lts-announce] 20180706 [SECURITY] [DLA 1415-1] phpmyadmin security update",
"refsource": "MLIST",
@ -66,11 +71,6 @@
"name": "GLSA-201701-32",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-32"
},
{
"name" : "95041",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95041"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "92501",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92501"
},
{
"name": "https://www.phpmyadmin.net/security/PMASA-2016-53",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "GLSA-201701-32",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-32"
},
{
"name" : "92501",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92501"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-6685",
"STATE": "PUBLIC"
},

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html",
"refsource" : "MISC",
"url" : "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html"
},
{
"name": "https://crbug.com/714442",
"refsource": "MISC",
@ -68,14 +63,19 @@
"url": "https://security.gentoo.org/glsa/201709-15"
},
{
"name" : "RHSA-2017:1833",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1833"
"name": "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html"
},
{
"name": "99950",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99950"
},
{
"name": "RHSA-2017:1833",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1833"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170116 jasper: invalid memory write in dec_clnpass (jpc_t1dec.c)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/16/3"
},
{
"name" : "[oss-security] 20170117 Re: Re: jasper: invalid memory write in dec_clnpass (jpc_t1dec.c)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/17/10"
},
{
"name": "https://blogs.gentoo.org/ago/2017/01/16/jasper-invalid-memory-write-in-dec_clnpass-jpc_t1dec-c/",
"refsource": "MISC",
@ -71,6 +61,16 @@
"name": "95683",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95683"
},
{
"name": "[oss-security] 20170117 Re: Re: jasper: invalid memory write in dec_clnpass (jpc_t1dec.c)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/17/10"
},
{
"name": "[oss-security] 20170116 jasper: invalid memory write in dec_clnpass (jpc_t1dec.c)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/16/3"
}
]
}