"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:10:30 +00:00
parent 885e204ffd
commit 5c4c93dcb9
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 3726 additions and 3726 deletions

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.hamid.ir/security/evotopsites.txt",
"refsource" : "MISC",
"url" : "http://www.hamid.ir/security/evotopsites.txt"
"name": "evotopsites-index-sql-injection(26328)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26328"
},
{
"name": "19989",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19989"
},
{
"name": "17893",
@ -68,9 +73,9 @@
"url": "http://www.vupen.com/english/advisories/2006/1689"
},
{
"name" : "25440",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25440"
"name": "http://www.hamid.ir/security/evotopsites.txt",
"refsource": "MISC",
"url": "http://www.hamid.ir/security/evotopsites.txt"
},
{
"name": "1016062",
@ -78,14 +83,9 @@
"url": "http://securitytracker.com/id?1016062"
},
{
"name" : "19989",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19989"
},
{
"name" : "evotopsites-index-sql-injection(26328)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26328"
"name": "25440",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25440"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2006-2492",
"STATE": "PUBLIC"
},
@ -52,80 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "http://isc.sans.org/diary.php?storyid=1345",
"refsource" : "MISC",
"url" : "http://isc.sans.org/diary.php?storyid=1345"
},
{
"name" : "http://isc.sans.org/diary.php?storyid=1346",
"refsource" : "MISC",
"url" : "http://isc.sans.org/diary.php?storyid=1346"
},
{
"name" : "http://blogs.technet.com/msrc/archive/2006/05/19/429353.aspx",
"refsource" : "MISC",
"url" : "http://blogs.technet.com/msrc/archive/2006/05/19/429353.aspx"
},
{
"name": "MS06-027",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-027"
},
{
"name" : "http://www.microsoft.com/technet/security/advisory/919637.mspx",
"refsource" : "CONFIRM",
"url" : "http://www.microsoft.com/technet/security/advisory/919637.mspx"
},
{
"name" : "TA06-139A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-139A.html"
},
{
"name" : "TA06-164A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-164A.html"
},
{
"name" : "VU#446012",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/446012"
},
{
"name" : "18037",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18037"
},
{
"name" : "ADV-2006-1872",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1872"
},
{
"name" : "25635",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25635"
},
{
"name" : "oval:org.mitre.oval:def:1418",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1418"
},
{
"name" : "oval:org.mitre.oval:def:1738",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1738"
},
{
"name": "oval:org.mitre.oval:def:2068",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2068"
},
{
"name" : "1016130",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016130"
"name": "http://isc.sans.org/diary.php?storyid=1345",
"refsource": "MISC",
"url": "http://isc.sans.org/diary.php?storyid=1345"
},
{
"name": "25635",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25635"
},
{
"name": "http://www.microsoft.com/technet/security/advisory/919637.mspx",
"refsource": "CONFIRM",
"url": "http://www.microsoft.com/technet/security/advisory/919637.mspx"
},
{
"name": "oval:org.mitre.oval:def:1738",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1738"
},
{
"name": "http://isc.sans.org/diary.php?storyid=1346",
"refsource": "MISC",
"url": "http://isc.sans.org/diary.php?storyid=1346"
},
{
"name": "TA06-164A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-164A.html"
},
{
"name": "ADV-2006-1872",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1872"
},
{
"name": "18037",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18037"
},
{
"name": "20153",
@ -136,6 +111,31 @@
"name": "word-code-execution(26556)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26556"
},
{
"name": "VU#446012",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/446012"
},
{
"name": "1016130",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016130"
},
{
"name": "oval:org.mitre.oval:def:1418",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1418"
},
{
"name": "TA06-139A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-139A.html"
},
{
"name": "http://blogs.technet.com/msrc/archive/2006/05/19/429353.aspx",
"refsource": "MISC",
"url": "http://blogs.technet.com/msrc/archive/2006/05/19/429353.aspx"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20060608 Internet Explorer vulnerbility",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-06/0074.html"
},
{
"name": "20060608 internet explorer vulnerability based on MarjinZ & Mr.Niega discovered",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/436889/100/200/threaded"
},
{
"name": "20060608 Internet Explorer vulnerbility",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-06/0074.html"
},
{
"name": "20060609 RE: Internet Explorer vulnerbility",
"refsource": "BUGTRAQ",

View File

@ -57,6 +57,21 @@
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/06/bnbt-trinedit-vuln.html"
},
{
"name": "20774",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20774"
},
{
"name": "1016368",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016368"
},
{
"name": "bnbt-trinedit-index-xss(27302)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27302"
},
{
"name": "18617",
"refsource": "BID",
@ -66,21 +81,6 @@
"name": "ADV-2006-2506",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2506"
},
{
"name" : "1016368",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016368"
},
{
"name" : "20774",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20774"
},
{
"name" : "bnbt-trinedit-index-xss(27302)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27302"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/438344/100/100/threaded"
},
{
"name" : "1016385",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016385"
"name": "planetnews-admin-security-bypass(27419)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27419"
},
{
"name": "1222",
@ -68,9 +68,9 @@
"url": "http://securityreason.com/securityalert/1222"
},
{
"name" : "planetnews-admin-security-bypass(27419)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27419"
"name": "1016385",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016385"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "19297",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19297"
},
{
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2974176.htm",
"refsource": "CONFIRM",
@ -63,9 +68,14 @@
"url": "https://secure-support.novell.com/KanisaPlatform/Publishing/228/3574517_f.SAL_Public.html"
},
{
"name" : "19297",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19297"
"name": "21411",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21411"
},
{
"name": "groupwise-webaccess-xss(28210)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28210"
},
{
"name": "ADV-2006-3098",
@ -76,16 +86,6 @@
"name": "1016648",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016648"
},
{
"name" : "21411",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21411"
},
{
"name" : "groupwise-webaccess-xss(28210)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28210"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "GLSA-200609-16",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200609-16.xml"
},
{
"name": "19654",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19654"
},
{
"name" : "ADV-2006-3351",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3351"
},
{
"name" : "28071",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28071"
},
{
"name" : "21536",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21536"
},
{
"name": "22100",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22100"
},
{
"name": "ADV-2006-3351",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3351"
},
{
"name": "tikiwiki-search-xss(28498)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28498"
},
{
"name": "GLSA-200609-16",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200609-16.xml"
},
{
"name": "21536",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21536"
},
{
"name": "28071",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28071"
}
]
}

View File

@ -53,89 +53,89 @@
"references": {
"reference_data": [
{
"name" : "20061213 CORE-2006-1127: ProFTPD Controls Buffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/454320/100/0/threaded"
},
{
"name" : "20070219 ProFTPD 1.3.0/1.3.0a (mod_ctrls support) Local Buffer Overflow Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/460648/100/0/threaded"
},
{
"name" : "20070221 Re: ProFTPD 1.3.0/1.3.0a (mod_ctrls support) Local Buffer Overflow Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/460756/100/0/threaded"
},
{
"name" : "3330",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3330"
},
{
"name" : "http://www.coresecurity.com/?module=ContentMod&action=item&id=1594",
"refsource" : "MISC",
"url" : "http://www.coresecurity.com/?module=ContentMod&action=item&id=1594"
},
{
"name" : "http://www.proftpd.org/docs/NEWS-1.3.1rc1",
"refsource" : "CONFIRM",
"url" : "http://www.proftpd.org/docs/NEWS-1.3.1rc1"
},
{
"name" : "GLSA-200702-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200702-02.xml"
"name": "21587",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21587"
},
{
"name": "MDKSA-2006:232",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:232"
},
{
"name": "20061213 CORE-2006-1127: ProFTPD Controls Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/454320/100/0/threaded"
},
{
"name": "http://www.proftpd.org/docs/NEWS-1.3.1rc1",
"refsource": "CONFIRM",
"url": "http://www.proftpd.org/docs/NEWS-1.3.1rc1"
},
{
"name": "http://www.coresecurity.com/?module=ContentMod&action=item&id=1594",
"refsource": "MISC",
"url": "http://www.coresecurity.com/?module=ContentMod&action=item&id=1594"
},
{
"name": "20070219 ProFTPD 1.3.0/1.3.0a (mod_ctrls support) Local Buffer Overflow Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/460648/100/0/threaded"
},
{
"name": "OpenPKG-SA-2006.039",
"refsource": "OPENPKG",
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.039.html"
},
{
"name" : "2006-0074",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2006/0074/"
},
{
"name" : "21587",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21587"
},
{
"name" : "ADV-2006-4998",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4998"
},
{
"name" : "23371",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23371"
},
{
"name" : "23392",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23392"
},
{
"name" : "23473",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23473"
"name": "3330",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3330"
},
{
"name": "24163",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24163"
},
{
"name": "23473",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23473"
},
{
"name": "GLSA-200702-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200702-02.xml"
},
{
"name": "23371",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23371"
},
{
"name": "ADV-2006-4998",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4998"
},
{
"name": "23392",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23392"
},
{
"name": "20070221 Re: ProFTPD 1.3.0/1.3.0a (mod_ctrls support) Local Buffer Overflow Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/460756/100/0/threaded"
},
{
"name": "proftpd-controls-bo(30906)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30906"
},
{
"name": "2006-0074",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2006/0074/"
}
]
}

View File

@ -53,14 +53,19 @@
"references": {
"reference_data": [
{
"name" : "20061227 WordPress Persistent XSS",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=116722128631087&w=2"
"name": "ADV-2006-5191",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5191"
},
{
"name" : "http://michaeldaw.org/",
"refsource" : "MISC",
"url" : "http://michaeldaw.org/"
"name": "23587",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23587"
},
{
"name": "23741",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23741"
},
{
"name": "http://trac.wordpress.org/changeset/4665",
@ -78,24 +83,19 @@
"url": "http://www.securityfocus.com/bid/21782"
},
{
"name" : "ADV-2006-5191",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/5191"
},
{
"name" : "23587",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23587"
},
{
"name" : "23741",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23741"
"name": "20061227 WordPress Persistent XSS",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=116722128631087&w=2"
},
{
"name": "wordpress-getfiledescription-xss(31133)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31133"
},
{
"name": "http://michaeldaw.org/",
"refsource": "MISC",
"url": "http://michaeldaw.org/"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://retrogod.altervista.org/phpgraphy_0912_zhdkoi_cmd.html",
"refsource" : "MISC",
"url" : "http://retrogod.altervista.org/phpgraphy_0912_zhdkoi_cmd.html"
},
{
"name": "http://phpgraphy.sourceforge.net/changelog.php",
"refsource": "CONFIRM",
@ -76,6 +71,11 @@
"name": "phpgraphy-config-file-include(30634)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30634"
},
{
"name": "http://retrogod.altervista.org/phpgraphy_0912_zhdkoi_cmd.html",
"refsource": "MISC",
"url": "http://retrogod.altervista.org/phpgraphy_0912_zhdkoi_cmd.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=400804",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=400804"
},
{
"name": "24381",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24381"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=400804",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=400804"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0213",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-0373",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20110223 Multiple Vulnerabilities in Cisco TelePresence Endpoint Devices",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e152.shtml"
},
{
"name": "1025112",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025112"
},
{
"name": "20110223 Multiple Vulnerabilities in Cisco TelePresence Endpoint Devices",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e152.shtml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-0828",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-0864",
"STATE": "PUBLIC"
},
@ -52,120 +52,120 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100144512",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100144512"
},
{
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-015/index.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-015/index.html"
},
{
"name" : "http://www.ibm.com/developerworks/java/jdk/alerts/",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/developerworks/java/jdk/alerts/"
},
{
"name" : "DSA-2311",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2311"
},
{
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBUX02697",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
},
{
"name" : "SSRT100591",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
},
{
"name" : "HPSBMU02797",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "HPSBUX02777",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
},
{
"name" : "SSRT100854",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
},
{
"name" : "SSRT100867",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "HPSBMU02799",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "MDVSA-2011:126",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:126"
"name": "DSA-2311",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2311"
},
{
"name" : "RHSA-2011:0856",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0856.html"
"name": "http://support.avaya.com/css/P8/documents/100144512",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100144512"
},
{
"name" : "RHSA-2011:0857",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0857.html"
},
{
"name" : "RHSA-2011:0860",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0860.html"
},
{
"name" : "openSUSE-SU-2011:0633",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00003.html"
},
{
"name" : "oval:org.mitre.oval:def:14225",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14225"
},
{
"name" : "oval:org.mitre.oval:def:14632",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14632"
"name": "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html"
},
{
"name": "44818",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44818"
},
{
"name": "RHSA-2011:0856",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0856.html"
},
{
"name": "44930",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44930"
},
{
"name": "oval:org.mitre.oval:def:14225",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14225"
},
{
"name": "SSRT100591",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
},
{
"name": "MDVSA-2011:126",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:126"
},
{
"name": "SSRT100867",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "49198",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49198"
},
{
"name": "oval:org.mitre.oval:def:14632",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14632"
},
{
"name": "openSUSE-SU-2011:0633",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00003.html"
},
{
"name": "HPSBUX02777",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
},
{
"name": "HPSBUX02697",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
},
{
"name": "SSRT100854",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
},
{
"name": "RHSA-2011:0860",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0860.html"
},
{
"name": "HPSBMU02797",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "http://www.ibm.com/developerworks/java/jdk/alerts/",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/developerworks/java/jdk/alerts/"
},
{
"name": "RHSA-2011:0857",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0857.html"
}
]
}

View File

@ -52,50 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=71114",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=71114"
},
{
"name" : "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html"
},
{
"name" : "http://support.apple.com/kb/HT4808",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4808"
},
{
"name": "http://support.apple.com/kb/HT4981",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4981"
},
{
"name" : "http://support.apple.com/kb/HT4999",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4999"
},
{
"name" : "APPLE-SA-2011-07-20-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
},
{
"name" : "APPLE-SA-2011-10-11-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
},
{
"name": "APPLE-SA-2011-10-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
},
{
"name" : "46614",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46614"
"name": "APPLE-SA-2011-10-11-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
},
{
"name": "google-chrome-table-dos(65732)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65732"
},
{
"name": "oval:org.mitre.oval:def:14404",
@ -103,9 +78,34 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14404"
},
{
"name" : "google-chrome-table-dos(65732)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65732"
"name": "46614",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46614"
},
{
"name": "http://support.apple.com/kb/HT4999",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4999"
},
{
"name": "http://support.apple.com/kb/HT4808",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4808"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html"
},
{
"name": "APPLE-SA-2011-07-20-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=71114",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=71114"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1763",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2011:0833",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=701240",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "http://downloads.avaya.com/css/P8/documents/100145416",
"refsource": "CONFIRM",
"url": "http://downloads.avaya.com/css/P8/documents/100145416"
},
{
"name" : "RHSA-2011:0833",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2011-0833.html"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=112451",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=112451"
"name": "oval:org.mitre.oval:def:14891",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14891"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html"
},
{
"name" : "oval:org.mitre.oval:def:14891",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14891"
},
{
"name": "48016",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48016"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=112451",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=112451"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://toor.do/DEFCON-19-Garcia-UPnP-Mapping-WP.pdf",
"refsource" : "MISC",
"url" : "http://toor.do/DEFCON-19-Garcia-UPnP-Mapping-WP.pdf"
},
{
"name": "VU#357851",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/357851"
},
{
"name": "http://toor.do/DEFCON-19-Garcia-UPnP-Mapping-WP.pdf",
"refsource": "MISC",
"url": "http://toor.do/DEFCON-19-Garcia-UPnP-Mapping-WP.pdf"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-4883",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-4965",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-5497",
"STATE": "PUBLIC"
},
@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=30913",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=30913"
},
{
"name": "20130919 Cisco IPS Authentication Manager Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5497"
},
{
"name" : "62517",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/62517"
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=30913",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=30913"
},
{
"name": "cisco-ips-cve20135497-dos(87280)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87280"
},
{
"name": "97525",
@ -78,9 +78,9 @@
"url": "http://www.securitytracker.com/id/1029057"
},
{
"name" : "cisco-ips-cve20135497-dos(87280)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/87280"
"name": "62517",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/62517"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-2362",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-202-01",
"refsource" : "MISC",
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-202-01"
},
{
"name": "68800",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68800"
},
{
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-202-01",
"refsource": "MISC",
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-202-01"
}
]
}

View File

@ -63,9 +63,9 @@
"url": "http://seclists.org/fulldisclosure/2014/May/60"
},
{
"name" : "[oss-security] 20140430 Re: CVE Request - XSS in FOG open imaging system",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/04/30/2"
"name": "67141",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67141"
},
{
"name": "http://fogproject.org/forum/threads/stored-xss-vulnerability-in-fog-project-version-0-27-through-0-32.10394",
@ -73,9 +73,9 @@
"url": "http://fogproject.org/forum/threads/stored-xss-vulnerability-in-fog-project-version-0-27-through-0-32.10394"
},
{
"name" : "67141",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/67141"
"name": "[oss-security] 20140430 Re: CVE Request - XSS in FOG open imaging system",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/04/30/2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-6331",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "http://blogs.technet.com/b/srd/archive/2014/11/11/assessing-risk-for-the-november-2014-security-updates.aspx"
},
{
"name": "1031195",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031195"
},
{
"name": "MS14-077",
"refsource": "MS",
@ -66,11 +71,6 @@
"name": "70938",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70938"
},
{
"name" : "1031195",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031195"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-6355",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6542",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "70515",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70515"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7052",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#702969",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/702969"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#702969",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/702969"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20140925 MSA-2014-02: Typo3 Extension dmmjobcontrol Multiple Vulnerabilities (typo3-ext-sa-2014-012)",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Sep/89"
},
{
"name": "http://packetstormsecurity.com/files/128446/Typo3-JobControl-2.14.0-Cross-Site-Scripting-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128446/Typo3-JobControl-2.14.0-Cross-Site-Scripting-SQL-Injection.html"
},
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-012",
"refsource" : "MISC",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-012"
},
{
"name": "https://www.mogwaisecurity.de/advisories/MSA-2014-02.txt",
"refsource": "MISC",
"url": "https://www.mogwaisecurity.de/advisories/MSA-2014-02.txt"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-012",
"refsource": "MISC",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-012"
},
{
"name": "70155",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70155"
},
{
"name": "20140925 MSA-2014-02: Typo3 Extension dmmjobcontrol Multiple Vulnerabilities (typo3-ext-sa-2014-012)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Sep/89"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "112728",
"refsource": "OSVDB",
"url": "http://osvdb.org/112728"
},
{
"name": "34929",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/34929"
},
{
"name": "http://www.tenable.com/security/tns-2014-08",
"refsource": "CONFIRM",
"url": "http://www.tenable.com/security/tns-2014-08"
},
{
"name": "20141007 Nessus Web UI 2.3.3: Stored XSS",
"refsource": "FULLDISC",
@ -67,25 +77,15 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128579/Nessus-Web-UI-2.3.3-Cross-Site-Scripting.html"
},
{
"name" : "http://www.thesecurityfactory.be/permalink/nessus-stored-xss.html",
"refsource" : "MISC",
"url" : "http://www.thesecurityfactory.be/permalink/nessus-stored-xss.html"
},
{
"name" : "http://www.tenable.com/security/tns-2014-08",
"refsource" : "CONFIRM",
"url" : "http://www.tenable.com/security/tns-2014-08"
},
{
"name": "70274",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70274"
},
{
"name" : "112728",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/112728"
"name": "http://www.thesecurityfactory.be/permalink/nessus-stored-xss.html",
"refsource": "MISC",
"url": "http://www.thesecurityfactory.be/permalink/nessus-stored-xss.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-7908",
"STATE": "PUBLIC"
},
@ -53,45 +53,45 @@
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html"
"name": "1031241",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031241"
},
{
"name": "https://chromium.googlesource.com/chromium/src/+/b2006ac87cec58363090e7d5e10d5d9e3bbda9f9",
"refsource": "CONFIRM",
"url": "https://chromium.googlesource.com/chromium/src/+/b2006ac87cec58363090e7d5e10d5d9e3bbda9f9"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=425980",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=425980"
},
{
"name": "RHSA-2014:1894",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1894.html"
},
{
"name" : "71168",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71168"
},
{
"name" : "1031241",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031241"
},
{
"name": "62608",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62608"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=425980",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=425980"
},
{
"name": "60194",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60194"
},
{
"name": "71168",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71168"
},
{
"name": "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html"
},
{
"name": "google-chrome-cve20147908-overflow(98796)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0395",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0485",
"STATE": "PUBLIC"
},
@ -66,15 +66,15 @@
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-03-01"
},
{
"name" : "96733",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96733"
},
{
"name": "1037968",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037968"
},
{
"name": "96733",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96733"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0590",
"STATE": "PUBLIC"
},
@ -71,9 +71,9 @@
"references": {
"reference_data": [
{
"name" : "https://android.googlesource.com/platform/external/libhevc/+/45c97f878bee15cd97262fe7f57ecea71990fed7",
"refsource" : "CONFIRM",
"url" : "https://android.googlesource.com/platform/external/libhevc/+/45c97f878bee15cd97262fe7f57ecea71990fed7"
"name": "98123",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98123"
},
{
"name": "https://source.android.com/security/bulletin/2017-05-01",
@ -81,9 +81,9 @@
"url": "https://source.android.com/security/bulletin/2017-05-01"
},
{
"name" : "98123",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98123"
"name": "https://android.googlesource.com/platform/external/libhevc/+/45c97f878bee15cd97262fe7f57ecea71990fed7",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/external/libhevc/+/45c97f878bee15cd97262fe7f57ecea71990fed7"
}
]
}

View File

@ -54,15 +54,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://jira.atlassian.com/browse/JRASERVER-67076",
"refsource" : "CONFIRM",
"url" : "https://jira.atlassian.com/browse/JRASERVER-67076"
},
{
"name": "103764",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103764"
},
{
"name": "https://jira.atlassian.com/browse/JRASERVER-67076",
"refsource": "CONFIRM",
"url": "https://jira.atlassian.com/browse/JRASERVER-67076"
}
]
}

View File

@ -57,24 +57,24 @@
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126247",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126247"
"name": "101113",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101113"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22007936",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22007936"
},
{
"name" : "101113",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101113"
},
{
"name": "1039498",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039498"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126247",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126247"
}
]
}

View File

@ -62,16 +62,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/127151",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/127151"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22004786",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22004786"
},
{
"name": "99961",
"refsource": "BID",
@ -81,6 +71,16 @@
"name": "1038978",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038978"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004786",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22004786"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127151",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127151"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1813",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-019-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-019-01"
},
{
"name": "95665",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95665"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-019-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-019-01"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-040-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-040-01"
},
{
"name": "96147",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96147"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-040-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-040-01"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
"refsource" : "CONFIRM",
"url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
"name": "1037755",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037755"
},
{
"name": "DSA-3775",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3775"
},
{
"name" : "GLSA-201702-30",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-30"
},
{
"name": "RHSA-2017:1871",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1871"
},
{
"name": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
"refsource": "CONFIRM",
"url": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
},
{
"name": "95852",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95852"
},
{
"name" : "1037755",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037755"
"name": "GLSA-201702-30",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-30"
}
]
}