"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:30:23 +00:00
parent 6cf9a05cce
commit 62856060a1
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 4466 additions and 4466 deletions

View File

@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
},
{
"name" : "VU#545804",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/545804"
},
{
"name" : "16287",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16287"
},
{
"name" : "ADV-2006-0243",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0243"
},
{
"name" : "ADV-2006-0323",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0323"
},
{
"name" : "1015499",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015499"
"name": "oracle-january2006-update(24321)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
},
{
"name": "18493",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18493"
},
{
"name": "ADV-2006-0323",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0323"
},
{
"name": "16287",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16287"
},
{
"name": "VU#545804",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/545804"
},
{
"name": "1015499",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015499"
},
{
"name": "ADV-2006-0243",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0243"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
},
{
"name": "18608",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18608"
},
{
"name" : "oracle-january2006-update(24321)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
}
]
}

View File

@ -57,41 +57,6 @@
"refsource": "CONFIRM",
"url": "http://www.f-secure.com/security/fsc-2006-1.shtml"
},
{
"name" : "Q-103",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/q-103.shtml"
},
{
"name" : "16309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16309"
},
{
"name" : "ADV-2006-0257",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0257"
},
{
"name" : "22632",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22632"
},
{
"name" : "1015507",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015507"
},
{
"name" : "1015508",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015508"
},
{
"name" : "1015509",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015509"
},
{
"name": "1015510",
"refsource": "SECTRACK",
@ -102,10 +67,45 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18529"
},
{
"name": "22632",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22632"
},
{
"name": "fsecure-zip-bo(24198)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24198"
},
{
"name": "1015509",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015509"
},
{
"name": "16309",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16309"
},
{
"name": "Q-103",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/q-103.shtml"
},
{
"name": "1015508",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015508"
},
{
"name": "1015507",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015507"
},
{
"name": "ADV-2006-0257",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0257"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "perlblog-weblog-xss(24691)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24691"
},
{
"name": "20060227 [eVuln] PerlBlog Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
@ -63,9 +68,9 @@
"url": "http://evuln.com/vulns/81/summary.html"
},
{
"name" : "16707",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16707"
"name": "508",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/508"
},
{
"name": "18924",
@ -73,14 +78,9 @@
"url": "http://secunia.com/advisories/18924"
},
{
"name" : "508",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/508"
},
{
"name" : "perlblog-weblog-xss(24691)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24691"
"name": "16707",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16707"
}
]
}

View File

@ -53,15 +53,30 @@
"references": {
"reference_data": [
{
"name" : "20060306 [eVuln] Simple Machines Forum - SMF 'X-Forwarded-For' XSS Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/426824/100/0/threaded"
"name": "ADV-2006-0726",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0726"
},
{
"name": "545",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/545"
},
{
"name": "http://evuln.com/vulns/86/summary.html",
"refsource": "MISC",
"url": "http://evuln.com/vulns/86/summary.html"
},
{
"name": "19004",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19004"
},
{
"name": "23480",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23480"
},
{
"name": "20060410 VEndor ACK: Simple Machines Forum Register.php X-Forwarded-For XSS",
"refsource": "VIM",
@ -77,30 +92,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16841"
},
{
"name" : "ADV-2006-0726",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0726"
},
{
"name" : "23480",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23480"
},
{
"name" : "19004",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19004"
},
{
"name" : "545",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/545"
},
{
"name": "smf-register-xss(24915)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24915"
},
{
"name": "20060306 [eVuln] Simple Machines Forum - SMF 'X-Forwarded-For' XSS Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426824/100/0/threaded"
}
]
}

View File

@ -53,54 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=407078&group_id=86638",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=407078&group_id=86638"
},
{
"name" : "http://up2date.astaro.com/2006/05/low_up2date_6202.html",
"refsource" : "CONFIRM",
"url" : "http://up2date.astaro.com/2006/05/low_up2date_6202.html"
},
{
"name" : "APPLE-SA-2006-05-11",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html"
},
{
"name" : "DSA-1024",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1024"
},
{
"name" : "GLSA-200604-06",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-06.xml"
},
{
"name" : "MDKSA-2006:067",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:067"
},
{
"name" : "SUSE-SA:2006:020",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0002.html"
},
{
"name" : "2006-0020",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2006/0020"
},
{
"name" : "TA06-132A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-132A.html"
},
{
"name" : "17388",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17388"
"name": "19567",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19567"
},
{
"name": "17951",
@ -117,55 +72,100 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1779"
},
{
"name": "TA06-132A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=407078&group_id=86638",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=407078&group_id=86638"
},
{
"name": "24458",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24458"
},
{
"name" : "19534",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19534"
},
{
"name" : "19536",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19536"
},
{
"name": "19570",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19570"
},
{
"name": "http://up2date.astaro.com/2006/05/low_up2date_6202.html",
"refsource": "CONFIRM",
"url": "http://up2date.astaro.com/2006/05/low_up2date_6202.html"
},
{
"name": "GLSA-200604-06",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-06.xml"
},
{
"name": "19608",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19608"
},
{
"name": "19534",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19534"
},
{
"name": "19564",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19564"
},
{
"name" : "19567",
"name": "19536",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/19567"
"url": "http://secunia.com/advisories/19536"
},
{
"name" : "20077",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20077"
"name": "APPLE-SA-2006-05-11",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html"
},
{
"name": "SUSE-SA:2006:020",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0002.html"
},
{
"name": "MDKSA-2006:067",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:067"
},
{
"name": "17388",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17388"
},
{
"name": "DSA-1024",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1024"
},
{
"name": "23719",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23719"
},
{
"name": "20077",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20077"
},
{
"name": "clamav-output-format-string(25661)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25661"
},
{
"name": "2006-0020",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2006/0020"
}
]
}

View File

@ -52,95 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20060808 MITKRB-SA-2006-001: multiple local privilege escalation vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/442599/100/0/threaded"
},
{
"name" : "20060816 UPDATED: MITKRB5-SA-2006-001: multiple local privilege escalation vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/443498/100/100/threaded"
},
{
"name" : "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt",
"refsource" : "CONFIRM",
"url" : "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-211.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-211.htm"
},
{
"name" : "ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt",
"refsource" : "CONFIRM",
"url" : "ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt"
},
{
"name" : "http://www.pdc.kth.se/heimdal/advisory/2006-08-08/",
"refsource" : "CONFIRM",
"url" : "http://www.pdc.kth.se/heimdal/advisory/2006-08-08/"
},
{
"name" : "DSA-1146",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1146"
},
{
"name" : "GLSA-200608-15",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200608-15.xml"
},
{
"name" : "GLSA-200608-21",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200608-21.xml"
},
{
"name": "MDKSA-2006:139",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:139"
},
{
"name" : "RHSA-2006:0612",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0612.html"
},
{
"name" : "SUSE-SR:2006:020",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_20_sr.html"
},
{
"name" : "SUSE-SR:2006:022",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_22_sr.html"
},
{
"name" : "USN-334-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-334-1"
},
{
"name": "VU#580124",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/580124"
},
{
"name" : "19427",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19427"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-211.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-211.htm"
},
{
"name" : "oval:org.mitre.oval:def:9515",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9515"
},
{
"name" : "ADV-2006-3225",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3225"
"name": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt",
"refsource": "CONFIRM",
"url": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt"
},
{
"name": "27869",
@ -148,29 +78,19 @@
"url": "http://www.osvdb.org/27869"
},
{
"name" : "27870",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27870"
},
{
"name" : "1016664",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016664"
},
{
"name" : "21423",
"name": "21847",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/21423"
"url": "http://secunia.com/advisories/21847"
},
{
"name" : "21436",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21436"
"name": "SUSE-SR:2006:020",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html"
},
{
"name" : "21439",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21439"
"name": "GLSA-200608-21",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200608-21.xml"
},
{
"name": "21461",
@ -178,19 +98,34 @@
"url": "http://secunia.com/advisories/21461"
},
{
"name" : "21402",
"name": "21467",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/21402"
"url": "http://secunia.com/advisories/21467"
},
{
"name" : "21441",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21441"
"name": "ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt",
"refsource": "CONFIRM",
"url": "ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt"
},
{
"name" : "21456",
"name": "DSA-1146",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1146"
},
{
"name": "RHSA-2006:0612",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0612.html"
},
{
"name": "21436",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/21456"
"url": "http://secunia.com/advisories/21436"
},
{
"name": "ADV-2006-3225",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3225"
},
{
"name": "21527",
@ -198,9 +133,39 @@
"url": "http://secunia.com/advisories/21527"
},
{
"name" : "22291",
"name": "27870",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27870"
},
{
"name": "http://www.pdc.kth.se/heimdal/advisory/2006-08-08/",
"refsource": "CONFIRM",
"url": "http://www.pdc.kth.se/heimdal/advisory/2006-08-08/"
},
{
"name": "20060808 MITKRB-SA-2006-001: multiple local privilege escalation vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/442599/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:9515",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9515"
},
{
"name": "21439",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/22291"
"url": "http://secunia.com/advisories/21439"
},
{
"name": "21402",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21402"
},
{
"name": "20060816 UPDATED: MITKRB5-SA-2006-001: multiple local privilege escalation vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/443498/100/100/threaded"
},
{
"name": "21613",
@ -208,14 +173,49 @@
"url": "http://secunia.com/advisories/21613"
},
{
"name" : "21847",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21847"
"name": "SUSE-SR:2006:022",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_22_sr.html"
},
{
"name" : "21467",
"name": "1016664",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016664"
},
{
"name": "21441",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/21467"
"url": "http://secunia.com/advisories/21441"
},
{
"name": "22291",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22291"
},
{
"name": "21456",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21456"
},
{
"name": "GLSA-200608-15",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200608-15.xml"
},
{
"name": "21423",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21423"
},
{
"name": "USN-334-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-334-1"
},
{
"name": "19427",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19427"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-3433",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://aluigi.altervista.org/adv/atrondos-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/atrondos-adv.txt"
},
{
"name" : "19015",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19015"
},
{
"name" : "ADV-2006-2836",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2836"
},
{
"name" : "21093",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21093"
"name": "armagetron-idreqhandler-dos(27793)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27793"
},
{
"name": "1239",
@ -83,9 +68,24 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27787"
},
{
"name" : "armagetron-idreqhandler-dos(27793)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27793"
"name": "21093",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21093"
},
{
"name": "ADV-2006-2836",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2836"
},
{
"name": "http://aluigi.altervista.org/adv/atrondos-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/atrondos-adv.txt"
},
{
"name": "19015",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19015"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://browserfun.blogspot.com/2006/07/mobb-19-datasourcecontrol.html",
"refsource" : "MISC",
"url" : "http://browserfun.blogspot.com/2006/07/mobb-19-datasourcecontrol.html"
},
{
"name" : "19069",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19069"
},
{
"name": "ADV-2006-2883",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2883"
},
{
"name": "ie-datasourcecontrol-dos(27803)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27803"
},
{
"name": "http://browserfun.blogspot.com/2006/07/mobb-19-datasourcecontrol.html",
"refsource": "MISC",
"url": "http://browserfun.blogspot.com/2006/07/mobb-19-datasourcecontrol.html"
},
{
"name": "27111",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27111"
},
{
"name" : "ie-datasourcecontrol-dos(27803)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27803"
"name": "19069",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19069"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006876#60213",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006876#60213"
},
{
"name": "ADV-2006-3281",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3281"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006876#60213",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006876#60213"
},
{
"name": "21487",
"refsource": "SECUNIA",

View File

@ -62,25 +62,25 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2374"
},
{
"name" : "20053",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20053"
},
{
"name": "ADV-2006-3664",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3664"
},
{
"name": "21975",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21975"
},
{
"name": "1016887",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016887"
},
{
"name" : "21975",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21975"
"name": "20053",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20053"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "chaos-tool-titles-xss(58721)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58721"
},
{
"name": "39884",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39884"
},
{
"name": "http://drupal.org/node/803944",
"refsource": "CONFIRM",
@ -61,16 +71,6 @@
"name": "40285",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40285"
},
{
"name" : "39884",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39884"
},
{
"name" : "chaos-tool-titles-xss(58721)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58721"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2054",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100601 SFCB vulnerabilities",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=bugtraq&m=127549079109192&w=2"
"name": "40018",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40018"
},
{
"name": "ADV-2010-1312",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1312"
},
{
"name": "http://sblim.cvs.sourceforge.net/viewvc/sblim/sfcb/httpAdapter.c?r1=1.85&r2=1.86",
@ -68,14 +73,9 @@
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=3001915&group_id=128809&atid=712784"
},
{
"name" : "40018",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40018"
},
{
"name" : "ADV-2010-1312",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1312"
"name": "[oss-security] 20100601 SFCB vulnerabilities",
"refsource": "MLIST",
"url": "http://marc.info/?l=bugtraq&m=127549079109192&w=2"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "PM09250",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM09250"
"name": "ADV-2010-1411",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1411"
},
{
"name": "PM15829",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM15829"
},
{
"name": "PM09250",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM09250"
},
{
"name": "40096",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40096"
},
{
"name" : "ADV-2010-1411",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1411"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN54336184/index.html"
},
{
"name" : "JVNDB-2010-000027",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000027.html"
},
{
"name": "winny-bbs-dos(61278)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61278"
},
{
"name": "JVNDB-2010-000027",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000027.html"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.2.10.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.2.10.html"
},
{
"name": "SUSE-SR:2011:001",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "oval:org.mitre.oval:def:12031",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12031"
},
{
"name" : "42877",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42877"
},
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name" : "ADV-2011-0076",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0076"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "42877",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42877"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.2.10.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.2.10.html"
},
{
"name": "ADV-2011-0076",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0076"
}
]
}

View File

@ -53,9 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-84.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-84.html"
"name": "45353",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45353"
},
{
"name": "SUSE-SA:2011:003",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
},
{
"name": "FEDORA-2010-18775",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.html"
},
{
"name": "MDVSA-2010:251",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:251"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=601429",
@ -67,61 +82,51 @@
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100124650"
},
{
"name" : "DSA-2132",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2132"
},
{
"name" : "FEDORA-2010-18773",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html"
},
{
"name" : "FEDORA-2010-18775",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.html"
},
{
"name" : "FEDORA-2010-18890",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
},
{
"name" : "FEDORA-2010-18920",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
},
{
"name" : "MDVSA-2010:251",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:251"
},
{
"name": "RHSA-2010:0966",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0966.html"
},
{
"name" : "SUSE-SA:2011:003",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
},
{
"name": "USN-1019-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1019-1"
},
{
"name" : "45353",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45353"
"name": "42818",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42818"
},
{
"name": "oval:org.mitre.oval:def:12348",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12348"
},
{
"name": "DSA-2132",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2132"
},
{
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-84.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-84.html"
},
{
"name": "FEDORA-2010-18920",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
},
{
"name": "ADV-2011-0030",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0030"
},
{
"name": "FEDORA-2010-18890",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
},
{
"name": "1024851",
"refsource": "SECTRACK",
@ -133,14 +138,9 @@
"url": "http://secunia.com/advisories/42716"
},
{
"name" : "42818",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42818"
},
{
"name" : "ADV-2011-0030",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0030"
"name": "FEDORA-2010-18773",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-3976",
"STATE": "PUBLIC"
},
@ -53,84 +53,84 @@
"references": {
"reference_data": [
{
"name" : "20100910 Adobe Flash Player IE version 10.1.x Insecure DLL Hijacking Vulnerability (dwmapi.dll)",
"refsource" : "BUGTRAQ",
"url" : "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00070.html"
"name": "ADV-2011-0192",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0192"
},
{
"name": "20101105 ASPR #2010-11-05-01: Remote Binary Planting in Adobe Flash Player",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/514653/100/0/threaded"
},
{
"name" : "http://core.yehg.net/lab/pr0js/advisories/dll_hijacking/%5Bflash_player%5D_10.1.x_insecure_dll_hijacking_%28dwmapi.dll%29",
"refsource" : "MISC",
"url" : "http://core.yehg.net/lab/pr0js/advisories/dll_hijacking/%5Bflash_player%5D_10.1.x_insecure_dll_hijacking_%28dwmapi.dll%29"
},
{
"name" : "http://www.acrossecurity.com/aspr/ASPR-2010-11-05-1-PUB.txt",
"refsource" : "MISC",
"url" : "http://www.acrossecurity.com/aspr/ASPR-2010-11-05-1-PUB.txt"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-26.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
},
{
"name": "http://support.apple.com/kb/HT4435",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4435"
},
{
"name" : "APPLE-SA-2010-11-10-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name" : "GLSA-201101-09",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201101-09.xml"
},
{
"name" : "HPSBMA02663",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
},
{
"name" : "SSRT100428",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
},
{
"name" : "SUSE-SA:2010:055",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html"
},
{
"name" : "44671",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/44671"
},
{
"name": "oval:org.mitre.oval:def:6926",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6926"
},
{
"name": "http://core.yehg.net/lab/pr0js/advisories/dll_hijacking/%5Bflash_player%5D_10.1.x_insecure_dll_hijacking_%28dwmapi.dll%29",
"refsource": "MISC",
"url": "http://core.yehg.net/lab/pr0js/advisories/dll_hijacking/%5Bflash_player%5D_10.1.x_insecure_dll_hijacking_%28dwmapi.dll%29"
},
{
"name": "43026",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43026"
},
{
"name": "GLSA-201101-09",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
},
{
"name": "APPLE-SA-2010-11-10-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name": "http://www.acrossecurity.com/aspr/ASPR-2010-11-05-1-PUB.txt",
"refsource": "MISC",
"url": "http://www.acrossecurity.com/aspr/ASPR-2010-11-05-1-PUB.txt"
},
{
"name": "SUSE-SA:2010:055",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html"
},
{
"name": "SSRT100428",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
},
{
"name": "ADV-2010-2903",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2903"
},
{
"name" : "ADV-2011-0192",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0192"
"name": "HPSBMA02663",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb10-26.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
},
{
"name": "20100910 Adobe Flash Player IE version 10.1.x Insecure DLL Hijacking Vulnerability (dwmapi.dll)",
"refsource": "BUGTRAQ",
"url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00070.html"
},
{
"name": "44671",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44671"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-4462",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html"
"name": "oval:org.mitre.oval:def:12841",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12841"
},
{
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-003/index.html",
@ -68,69 +63,74 @@
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-003/index.html"
},
{
"name" : "HPSBMU02797",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "HPSBUX02777",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
},
{
"name" : "SSRT100854",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
},
{
"name" : "SSRT100867",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html"
},
{
"name": "HPSBMU02799",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "RHSA-2011:0282",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0282.html"
},
{
"name" : "RHSA-2011:0880",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
},
{
"name" : "SUSE-SA:2011:024",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00004.html"
},
{
"name": "SUSE-SU-2011:0823",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00010.html"
},
{
"name" : "oval:org.mitre.oval:def:12841",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12841"
},
{
"name" : "oval:org.mitre.oval:def:14039",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14039"
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html"
},
{
"name": "44954",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44954"
},
{
"name": "RHSA-2011:0880",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
},
{
"name": "RHSA-2011:0282",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0282.html"
},
{
"name": "SSRT100867",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "49198",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49198"
},
{
"name": "SUSE-SA:2011:024",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00004.html"
},
{
"name": "HPSBUX02777",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
},
{
"name": "oval:org.mitre.oval:def:14039",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14039"
},
{
"name": "SSRT100854",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
},
{
"name": "HPSBMU02797",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=622952",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=622952"
},
{
"name": "http://cpansearch.perl.org/src/KRAIH/Mojolicious-1.20/Changes",
"refsource": "CONFIRM",
"url": "http://cpansearch.perl.org/src/KRAIH/Mojolicious-1.20/Changes"
},
{
"name": "https://github.com/kraih/mojo/commit/b3a1fb453eda447c0bb082cd9eed81bb75a7564a",
"refsource": "CONFIRM",
"url": "https://github.com/kraih/mojo/commit/b3a1fb453eda447c0bb082cd9eed81bb75a7564a"
},
{
"name": "https://github.com/kraih/mojo/commit/aa7c8da54b1ebd4ccb64aa66dede7b7cdb381c44",
"refsource": "CONFIRM",
"url": "https://github.com/kraih/mojo/commit/aa7c8da54b1ebd4ccb64aa66dede7b7cdb381c44"
},
{
"name" : "https://github.com/kraih/mojo/commit/b3a1fb453eda447c0bb082cd9eed81bb75a7564a",
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=622952",
"refsource": "CONFIRM",
"url" : "https://github.com/kraih/mojo/commit/b3a1fb453eda447c0bb082cd9eed81bb75a7564a"
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=622952"
},
{
"name": "DSA-2239",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-0605",
"STATE": "PUBLIC"
},
@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
},
{
"name": "46200",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46200"
},
{
"name" : "oval:org.mitre.oval:def:13890",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13890"
},
{
"name" : "1025033",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025033"
"name": "reader-acrobat-unspec-ce(65308)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65308"
},
{
"name": "ADV-2011-0337",
@ -78,9 +68,19 @@
"url": "http://www.vupen.com/english/advisories/2011/0337"
},
{
"name" : "reader-acrobat-unspec-ce(65308)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65308"
"name": "1025033",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025033"
},
{
"name": "oval:org.mitre.oval:def:13890",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13890"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1176",
"STATE": "PUBLIC"
},
@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[mpm-itk] 20110321 CVE 2011-1176: Sometimes runs as root instead of the default Apache user",
"refsource" : "MLIST",
"url" : "http://lists.err.no/pipermail/mpm-itk/2011-March/000393.html"
},
{
"name" : "[mpm-itk] 20110321 mpm-itk version 2.2.17-01 released",
"refsource" : "MLIST",
"url" : "http://lists.err.no/pipermail/mpm-itk/2011-March/000394.html"
},
{
"name" : "[oss-security] 20110320 CVE request: MPM-ITK module for Apache HTTPD",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/20/1"
},
{
"name" : "[oss-security] 20110321 Re: CVE request: MPM-ITK module for Apache HTTPD",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/21/13"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=618857",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=618857"
},
{
"name" : "DSA-2202",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2202"
"name": "46953",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46953"
},
{
"name": "MDVSA-2011:057",
@ -88,19 +63,19 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:057"
},
{
"name" : "46953",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46953"
"name": "[mpm-itk] 20110321 mpm-itk version 2.2.17-01 released",
"refsource": "MLIST",
"url": "http://lists.err.no/pipermail/mpm-itk/2011-March/000394.html"
},
{
"name" : "ADV-2011-0748",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0748"
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=618857",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=618857"
},
{
"name" : "ADV-2011-0749",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0749"
"name": "apache-mtmitk-weak-security(66248)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66248"
},
{
"name": "ADV-2011-0824",
@ -108,9 +83,34 @@
"url": "http://www.vupen.com/english/advisories/2011/0824"
},
{
"name" : "apache-mtmitk-weak-security(66248)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66248"
"name": "ADV-2011-0748",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0748"
},
{
"name": "DSA-2202",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2202"
},
{
"name": "ADV-2011-0749",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0749"
},
{
"name": "[oss-security] 20110321 Re: CVE request: MPM-ITK module for Apache HTTPD",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/21/13"
},
{
"name": "[oss-security] 20110320 CVE request: MPM-ITK module for Apache HTTPD",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/20/1"
},
{
"name": "[mpm-itk] 20110321 CVE 2011-1176: Sometimes runs as root instead of the default Apache user",
"refsource": "MLIST",
"url": "http://lists.err.no/pipermail/mpm-itk/2011-March/000393.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2011-0834",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0834"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg24029060",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "43993",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43993"
},
{
"name" : "ADV-2011-0834",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0834"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3396",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7129",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#634505",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/634505"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#634505",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/634505"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,26 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2014-11.php",
"refsource" : "CONFIRM",
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2014-11.php"
},
{
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/304fb2b645b36a39e03b954fdbd567173ebe6448",
"refsource" : "CONFIRM",
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/304fb2b645b36a39e03b954fdbd567173ebe6448"
},
{
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/c1a3f85fbd1a9569646e7cf1b791325ae82c7961",
"refsource" : "CONFIRM",
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/c1a3f85fbd1a9569646e7cf1b791325ae82c7961"
},
{
"name": "openSUSE-SU-2014:1280",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00009.html"
},
{
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2014-11.php",
"refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2014-11.php"
},
{
"name": "70252",
"refsource": "BID",
@ -81,6 +71,16 @@
"name": "61777",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61777"
},
{
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/c1a3f85fbd1a9569646e7cf1b791325ae82c7961",
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/c1a3f85fbd1a9569646e7cf1b791325ae82c7961"
},
{
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/304fb2b645b36a39e03b954fdbd567173ebe6448",
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/304fb2b645b36a39e03b954fdbd567173ebe6448"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-7267",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.ricksoft.jp/document/pages/viewpage.action?pageId=172425369",
"refsource" : "CONFIRM",
"url" : "https://www.ricksoft.jp/document/pages/viewpage.action?pageId=172425369"
},
{
"name": "JVN#09289074",
"refsource": "JVN",
@ -66,6 +61,11 @@
"name": "JVNDB-2014-000151",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000151"
},
{
"name": "https://www.ricksoft.jp/document/pages/viewpage.action?pageId=172425369",
"refsource": "CONFIRM",
"url": "https://www.ricksoft.jp/document/pages/viewpage.action?pageId=172425369"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-7814",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "RHSA-2015:0028",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0028.html"
},
{
"name": "62255",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62255"
},
{
"name": "RHSA-2015:0028",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0028.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/",
"refsource" : "MISC",
"url" : "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/"
},
{
"name" : "https://erpscan.io/advisories/erpscan-14-016-sap-netweaver-httpd-partial-http-post-requests-dos/",
"refsource" : "MISC",
"url" : "https://erpscan.io/advisories/erpscan-14-016-sap-netweaver-httpd-partial-http-post-requests-dos/"
},
{
"name": "https://erpscan.io/press-center/blog/sap-critical-patch-update-october-2014/",
"refsource": "MISC",
@ -72,6 +62,21 @@
"refsource": "CONFIRM",
"url": "https://service.sap.com/sap/support/notes/1966655"
},
{
"name": "https://erpscan.io/advisories/erpscan-14-016-sap-netweaver-httpd-partial-http-post-requests-dos/",
"refsource": "MISC",
"url": "https://erpscan.io/advisories/erpscan-14-016-sap-netweaver-httpd-partial-http-post-requests-dos/"
},
{
"name": "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/",
"refsource": "MISC",
"url": "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/"
},
{
"name": "sap-netweaver-cve20148591-dos(98582)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98582"
},
{
"name": "https://twitter.com/SAP_Gsupport/status/524138333065449472",
"refsource": "CONFIRM",
@ -81,11 +86,6 @@
"name": "71030",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71030"
},
{
"name" : "sap-netweaver-cve20148591-dos(98582)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98582"
}
]
}

View File

@ -52,75 +52,75 @@
},
"references": {
"reference_data": [
{
"name": "62167",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62167"
},
{
"name": "[oss-security] 20141209 Re: CVE question: Return of POODLE",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/12/09/27"
},
{
"name" : "https://www.imperialviolet.org/2014/12/08/poodleagain.html",
"refsource" : "MISC",
"url" : "https://www.imperialviolet.org/2014/12/08/poodleagain.html"
},
{
"name" : "https://devcentral.f5.com/articles/cve-2014-8730-padding-issue-8151",
"refsource" : "CONFIRM",
"url" : "https://devcentral.f5.com/articles/cve-2014-8730-padding-issue-8151"
},
{
"name" : "https://support.f5.com/kb/en-us/solutions/public/15000/800/sol15882.html",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/kb/en-us/solutions/public/15000/800/sol15882.html"
},
{
"name" : "https://support.lenovo.com/product_security/poodle",
"refsource" : "CONFIRM",
"url" : "https://support.lenovo.com/product_security/poodle"
},
{
"name" : "https://support.lenovo.com/us/en/product_security/poodle",
"refsource" : "CONFIRM",
"url" : "https://support.lenovo.com/us/en/product_security/poodle"
},
{
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04819635",
"refsource" : "CONFIRM",
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04819635"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21693337",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21693337"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21693495",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21693495"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21693271",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21693271"
},
{
"name": "HPSBPV03516",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144372772101168&w=2"
},
{
"name" : "62167",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62167"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21693495",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693495"
},
{
"name": "https://devcentral.f5.com/articles/cve-2014-8730-padding-issue-8151",
"refsource": "CONFIRM",
"url": "https://devcentral.f5.com/articles/cve-2014-8730-padding-issue-8151"
},
{
"name": "62224",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62224"
},
{
"name": "https://support.lenovo.com/us/en/product_security/poodle",
"refsource": "CONFIRM",
"url": "https://support.lenovo.com/us/en/product_security/poodle"
},
{
"name": "https://www.imperialviolet.org/2014/12/08/poodleagain.html",
"refsource": "MISC",
"url": "https://www.imperialviolet.org/2014/12/08/poodleagain.html"
},
{
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04819635",
"refsource": "CONFIRM",
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04819635"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21693271",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693271"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21693337",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693337"
},
{
"name": "62388",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62388"
},
{
"name": "https://support.lenovo.com/product_security/poodle",
"refsource": "CONFIRM",
"url": "https://support.lenovo.com/product_security/poodle"
},
{
"name": "https://support.f5.com/kb/en-us/solutions/public/15000/800/sol15882.html",
"refsource": "CONFIRM",
"url": "https://support.f5.com/kb/en-us/solutions/public/15000/800/sol15882.html"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20140724 Pligg 2.x SQLi / PWD disclosure / RCE",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Jul/136"
"name": "68893",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68893"
},
{
"name": "http://packetstormsecurity.com/files/127615/Pligg-2.0.1-SQL-Injection-Command-Execution.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/127615/Pligg-2.0.1-SQL-Injection-Command-Execution.html"
},
{
"name" : "https://github.com/Pligg/pligg-cms/commit/4891c4d8742b9dabd67e7250840e3434865aebed",
"refsource" : "CONFIRM",
"url" : "https://github.com/Pligg/pligg-cms/commit/4891c4d8742b9dabd67e7250840e3434865aebed"
},
{
"name": "https://github.com/Pligg/pligg-cms/commit/efb967b944375cd3ea3cd84c80d86d339dbe030e",
"refsource": "CONFIRM",
"url": "https://github.com/Pligg/pligg-cms/commit/efb967b944375cd3ea3cd84c80d86d339dbe030e"
},
{
"name" : "68893",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68893"
"name": "20140724 Pligg 2.x SQLi / PWD disclosure / RCE",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Jul/136"
},
{
"name": "https://github.com/Pligg/pligg-cms/commit/4891c4d8742b9dabd67e7250840e3434865aebed",
"refsource": "CONFIRM",
"url": "https://github.com/Pligg/pligg-cms/commit/4891c4d8742b9dabd67e7250840e3434865aebed"
}
]
}

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "20141222 CVE-2014-9330: Libtiff integer overflow in bmp2tiff",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/97"
},
{
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2494",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2494"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name" : "DSA-3273",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3273"
},
{
"name" : "GLSA-201701-16",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-16"
},
{
"name" : "RHSA-2016:1546",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1546.html"
},
{
"name" : "RHSA-2016:1547",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1547.html"
},
{
"name": "71789",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71789"
},
{
"name": "RHSA-2016:1547",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1547.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name": "GLSA-201701-16",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-16"
},
{
"name": "1031442",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031442"
},
{
"name": "DSA-3273",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3273"
},
{
"name": "20141222 CVE-2014-9330: Libtiff integer overflow in bmp2tiff",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/97"
},
{
"name": "RHSA-2016:1546",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1546.html"
},
{
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2494",
"refsource": "CONFIRM",
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2494"
}
]
}

View File

@ -53,15 +53,20 @@
"references": {
"reference_data": [
{
"name" : "http://bugs.ntp.org/show_bug.cgi?id=2671",
"refsource" : "CONFIRM",
"url" : "http://bugs.ntp.org/show_bug.cgi?id=2671"
"name": "VU#852879",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/852879"
},
{
"name": "http://support.ntp.org/bin/view/Main/SecurityNotice#December_2014_NTP_Security_Vulne",
"refsource": "CONFIRM",
"url": "http://support.ntp.org/bin/view/Main/SecurityNotice#December_2014_NTP_Security_Vulne"
},
{
"name": "72583",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72583"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1184573",
"refsource": "CONFIRM",
@ -72,11 +77,6 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03886en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03886en_us"
},
{
"name": "DSA-3388",
"refsource": "DEBIAN",
@ -88,14 +88,14 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-1459.html"
},
{
"name" : "VU#852879",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/852879"
"name": "http://bugs.ntp.org/show_bug.cgi?id=2671",
"refsource": "CONFIRM",
"url": "http://bugs.ntp.org/show_bug.cgi?id=2671"
},
{
"name" : "72583",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72583"
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03886en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03886en_us"
}
]
}

View File

@ -53,15 +53,75 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160315 server and client side remote code execution through a bu ffer overflow in all git versions before 2.7.1 (unpublished ᴄᴠᴇ-2016-2324 and ᴄᴠᴇ-2016-2315)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/03/15/5"
"name": "openSUSE-SU-2016:0829",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00074.html"
},
{
"name": "FEDORA-2016-8f164810c3",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183147.html"
},
{
"name": "DSA-3521",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3521"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "GLSA-201605-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201605-01"
},
{
"name": "1035290",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035290"
},
{
"name": "84355",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/84355"
},
{
"name": "openSUSE-SU-2016:0803",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00062.html"
},
{
"name": "http://pastebin.com/UX2P2jjg",
"refsource": "MISC",
"url": "http://pastebin.com/UX2P2jjg"
},
{
"name": "FEDORA-2016-cee7647200",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/180763.html"
},
{
"name": "[oss-security] 20160315 server and client side remote code execution through a bu ffer overflow in all git versions before 2.7.1 (unpublished ᴄᴠᴇ-2016-2324 and ᴄᴠᴇ-2016-2315)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/03/15/5"
},
{
"name": "openSUSE-SU-2016:0958",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-04/msg00011.html"
},
{
"name": "RHSA-2016:0496",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0496.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "https://github.com/git/git/commit/34fa79a6cde56d6d428ab0d3160cb094ebad3305",
"refsource": "CONFIRM",
@ -78,19 +138,24 @@
"url": "https://raw.githubusercontent.com/git/git/master/Documentation/RelNotes/2.7.4.txt"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
"name": "openSUSE-SU-2016:0802",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00061.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
"name": "USN-2938-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2938-1"
},
{
"name" : "DSA-3521",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3521"
"name": "openSUSE-SU-2016:0826",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00071.html"
},
{
"name": "openSUSE-SU-2016:0832",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00077.html"
},
{
"name": "FEDORA-2016-6554eff611",
@ -98,24 +163,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179121.html"
},
{
"name" : "FEDORA-2016-cee7647200",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/180763.html"
},
{
"name" : "FEDORA-2016-8f164810c3",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183147.html"
},
{
"name" : "GLSA-201605-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201605-01"
},
{
"name" : "RHSA-2016:0496",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0496.html"
"name": "openSUSE-SU-2016:0831",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00076.html"
},
{
"name": "SUSE-SU-2016:0796",
@ -126,56 +176,6 @@
"name": "SUSE-SU-2016:0798",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00060.html"
},
{
"name" : "openSUSE-SU-2016:0802",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00061.html"
},
{
"name" : "openSUSE-SU-2016:0803",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00062.html"
},
{
"name" : "openSUSE-SU-2016:0826",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00071.html"
},
{
"name" : "openSUSE-SU-2016:0829",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00074.html"
},
{
"name" : "openSUSE-SU-2016:0831",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00076.html"
},
{
"name" : "openSUSE-SU-2016:0832",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00077.html"
},
{
"name" : "openSUSE-SU-2016:0958",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-04/msg00011.html"
},
{
"name" : "USN-2938-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2938-1"
},
{
"name" : "84355",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/84355"
},
{
"name" : "1035290",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035290"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-6351",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "USN-3047-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3047-1"
},
{
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=cc96677469388bad3d66479379735cf75db069e3",
"refsource": "CONFIRM",
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=cc96677469388bad3d66479379735cf75db069e3"
},
{
"name": "USN-3047-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3047-2"
},
{
"name": "[oss-security] 20160726 CVE request Qemu: scsi: esp: oob write access while reading ESP command",
"refsource": "MLIST",
@ -62,35 +77,20 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/07/26/7"
},
{
"name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
},
{
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=926cde5f3e4d2504ed161ed0cb771ac7cad6fd11",
"refsource": "CONFIRM",
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=926cde5f3e4d2504ed161ed0cb771ac7cad6fd11"
},
{
"name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=cc96677469388bad3d66479379735cf75db069e3",
"refsource" : "CONFIRM",
"url" : "http://git.qemu.org/?p=qemu.git;a=commit;h=cc96677469388bad3d66479379735cf75db069e3"
},
{
"name" : "USN-3047-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3047-1"
},
{
"name" : "USN-3047-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3047-2"
},
{
"name": "92119",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92119"
},
{
"name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
}
]
}

View File

@ -55,6 +55,11 @@
},
"references": {
"reference_data": [
{
"name": "1037398",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037398"
},
{
"name": "FreeBSD-SA-16:37",
"refsource": "FREEBSD",
@ -69,11 +74,6 @@
"name": "94694",
"refsource": "BID",
"url": "https://www.securityfocus.com/bid/94694"
},
{
"name" : "1037398",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037398"
}
]
},

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "95055",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95055"
},
{
"name": "[debian-lts-announce] 20180706 [SECURITY] [DLA 1415-1] phpmyadmin security update",
"refsource": "MLIST",
@ -66,11 +71,6 @@
"name": "GLSA-201701-32",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-32"
},
{
"name" : "95055",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95055"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-6946",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html"
"name": "1036986",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036986"
},
{
"name": "93491",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/93491"
},
{
"name" : "1036986",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036986"
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-6976",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1036986",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036986"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "93496",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93496"
},
{
"name" : "1036986",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036986"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "USN-3696-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3696-1/"
},
{
"name": "USN-3754-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3754-1/"
},
{
"name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package",
"refsource": "MLIST",
@ -63,14 +73,9 @@
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1572e45a924f254d9570093abde46430c3172e3d"
},
{
"name" : "https://github.com/torvalds/linux/commit/1572e45a924f254d9570093abde46430c3172e3d",
"refsource" : "MISC",
"url" : "https://github.com/torvalds/linux/commit/1572e45a924f254d9570093abde46430c3172e3d"
},
{
"name" : "USN-3696-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3696-1/"
"name": "103607",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103607"
},
{
"name": "USN-3696-2",
@ -78,14 +83,9 @@
"url": "https://usn.ubuntu.com/3696-2/"
},
{
"name" : "USN-3754-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3754-1/"
},
{
"name" : "103607",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103607"
"name": "https://github.com/torvalds/linux/commit/1572e45a924f254d9570093abde46430c3172e3d",
"refsource": "MISC",
"url": "https://github.com/torvalds/linux/commit/1572e45a924f254d9570093abde46430c3172e3d"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html",
"refsource" : "MISC",
"url" : "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html"
},
{
"name" : "https://crbug.com/695830",
"refsource" : "MISC",
"url" : "https://crbug.com/695830"
"name": "GLSA-201709-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-15"
},
{
"name": "DSA-3926",
@ -68,19 +63,24 @@
"url": "http://www.debian.org/security/2017/dsa-3926"
},
{
"name" : "GLSA-201709-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-15"
"name": "https://crbug.com/695830",
"refsource": "MISC",
"url": "https://crbug.com/695830"
},
{
"name" : "RHSA-2017:1833",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1833"
"name": "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html"
},
{
"name": "99950",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99950"
},
{
"name": "RHSA-2017:1833",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1833"
}
]
}

View File

@ -53,25 +53,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00087&languageid=en-fr",
"refsource" : "CONFIRM",
"url" : "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00087&languageid=en-fr"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03867en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03867en_us"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180924-0004/",
"name": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00087&languageid=en-fr",
"refsource": "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180924-0004/"
"url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00087&languageid=en-fr"
},
{
"name": "1040626",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040626"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180924-0004/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180924-0004/"
}
]
}