"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:23:37 +00:00
parent a885df2155
commit 68815d30b9
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
64 changed files with 4742 additions and 4742 deletions

View File

@ -52,30 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20060122 [eVuln] Note-A-Day Weblog Sensitive Information Disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-01/0389.html"
},
{
"name" : "http://evuln.com/vulns/44/summary.html",
"refsource" : "MISC",
"url" : "http://evuln.com/vulns/44/summary.html"
},
{
"name": "ADV-2006-0299",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0299"
},
{
"name" : "22699",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22699"
"name": "20060122 [eVuln] Note-A-Day Weblog Sensitive Information Disclosure",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-01/0389.html"
},
{
"name" : "1015539",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015539"
"name": "371",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/371"
},
{
"name": "18566",
@ -83,9 +73,19 @@
"url": "http://secunia.com/advisories/18566"
},
{
"name" : "371",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/371"
"name": "1015539",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015539"
},
{
"name": "22699",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22699"
},
{
"name": "http://evuln.com/vulns/44/summary.html",
"refsource": "MISC",
"url": "http://evuln.com/vulns/44/summary.html"
},
{
"name": "noteaday-archive-information-disclosure(24270)",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "ADV-2006-0460",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0460"
},
{
"name": "22982",
"refsource": "OSVDB",
@ -67,20 +62,25 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22983"
},
{
"name": "hosting-controller-sql-injection(24537)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24537"
},
{
"name": "1015584",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015584"
},
{
"name": "ADV-2006-0460",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0460"
},
{
"name": "18731",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18731"
},
{
"name" : "hosting-controller-sql-injection(24537)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24537"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-0904",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2006-1359",
"STATE": "PUBLIC"
},
@ -53,99 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20060322 IE crash",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/428441"
},
{
"name" : "20060322 Microsoft Internet Explorer (mshtml.dll) - Remote Code Execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/428583/100/0/threaded"
"name": "http://www.computerterrorism.com/research/ct22-03-2006",
"refsource": "MISC",
"url": "http://www.computerterrorism.com/research/ct22-03-2006"
},
{
"name": "20060328 EEYE: Temporary workaround for IE createTextRange vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/429088/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:1678",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1678"
},
{
"name": "20060328 Determina Fix for CVE-2006-1359 (Zero Day MS Internet Explorer Remote \"CreateTextRange()\" Code Execution)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/429124/30/6120/threaded"
},
{
"name" : "20060322 FW: [Full-disclosure] IE crash",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-03/1434.html"
},
{
"name" : "20060322 IE crash",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-03/1427.html"
},
{
"name" : "20060322 Microsoft Internet Explorer (mshtml.dll) - Remote Code Execution",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-03/1430.html"
},
{
"name" : "20060327 Determina Fix for the IE createTextRange() bug",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-03/1662.html"
},
{
"name" : "http://www.computerterrorism.com/research/ct22-03-2006",
"refsource" : "MISC",
"url" : "http://www.computerterrorism.com/research/ct22-03-2006"
},
{
"name" : "20060323 Secunia Research: Microsoft Internet Explorer \"createTextRange()\"Code Execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/428600/100/0/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2006-7/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2006-7/advisory/"
},
{
"name" : "http://www.microsoft.com/technet/security/advisory/917077.mspx",
"refsource" : "CONFIRM",
"url" : "http://www.microsoft.com/technet/security/advisory/917077.mspx"
},
{
"name" : "MS06-013",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-013"
},
{
"name" : "TA06-101A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-101A.html"
},
{
"name" : "VU#876678",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/876678"
},
{
"name" : "Q-154",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/q-154.shtml"
},
{
"name" : "17196",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17196"
},
{
"name": "ADV-2006-1050",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1050"
},
{
"name" : "ADV-2006-1318",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1318"
"name": "oval:org.mitre.oval:def:985",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A985"
},
{
"name": "VU#876678",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/876678"
},
{
"name": "24050",
@ -158,14 +98,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1178"
},
{
"name" : "oval:org.mitre.oval:def:1657",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1657"
"name": "20060322 IE crash",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-03/1427.html"
},
{
"name" : "oval:org.mitre.oval:def:1678",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1678"
"name": "TA06-101A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-101A.html"
},
{
"name": "oval:org.mitre.oval:def:1702",
@ -173,9 +113,29 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1702"
},
{
"name" : "oval:org.mitre.oval:def:985",
"name": "18680",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18680"
},
{
"name": "http://secunia.com/secunia_research/2006-7/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2006-7/advisory/"
},
{
"name": "oval:org.mitre.oval:def:1657",
"refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A985"
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1657"
},
{
"name": "ie-createtextrange-command-execution(25379)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25379"
},
{
"name": "20060327 Determina Fix for the IE createTextRange() bug",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-03/1662.html"
},
{
"name": "1015812",
@ -183,14 +143,54 @@
"url": "http://securitytracker.com/id?1015812"
},
{
"name" : "18680",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18680"
"name": "MS06-013",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-013"
},
{
"name" : "ie-createtextrange-command-execution(25379)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25379"
"name": "20060322 IE crash",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/428441"
},
{
"name": "20060322 Microsoft Internet Explorer (mshtml.dll) - Remote Code Execution",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-03/1430.html"
},
{
"name": "20060322 FW: [Full-disclosure] IE crash",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-03/1434.html"
},
{
"name": "20060323 Secunia Research: Microsoft Internet Explorer \"createTextRange()\"Code Execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/428600/100/0/threaded"
},
{
"name": "http://www.microsoft.com/technet/security/advisory/917077.mspx",
"refsource": "CONFIRM",
"url": "http://www.microsoft.com/technet/security/advisory/917077.mspx"
},
{
"name": "17196",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17196"
},
{
"name": "Q-154",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/q-154.shtml"
},
{
"name": "ADV-2006-1318",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1318"
},
{
"name": "20060322 Microsoft Internet Explorer (mshtml.dll) - Remote Code Execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/428583/100/0/threaded"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-1521",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "http://bash-x.net/undef/adv/craftygallery.html",
"refsource" : "MISC",
"url" : "http://bash-x.net/undef/adv/craftygallery.html"
},
{
"name" : "http://bash-x.net/undef/exploits/crappy_syntax.txt",
"refsource" : "MISC",
"url" : "http://bash-x.net/undef/exploits/crappy_syntax.txt"
},
{
"name" : "1645",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1645"
"name": "ADV-2006-1239",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1239"
},
{
"name": "17379",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17379"
},
{
"name" : "ADV-2006-1239",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1239"
},
{
"name": "24386",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24386"
},
{
"name" : "19478",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19478"
"name": "http://bash-x.net/undef/exploits/crappy_syntax.txt",
"refsource": "MISC",
"url": "http://bash-x.net/undef/exploits/crappy_syntax.txt"
},
{
"name": "crafty-slides-sql-injection(25654)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25654"
},
{
"name": "http://bash-x.net/undef/adv/craftygallery.html",
"refsource": "MISC",
"url": "http://bash-x.net/undef/adv/craftygallery.html"
},
{
"name": "1645",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1645"
},
{
"name": "19478",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19478"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=408602&group_id=7130",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=408602&group_id=7130"
},
{
"name": "17437",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17437"
},
{
"name" : "ADV-2006-1285",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1285"
},
{
"name": "24466",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24466"
},
{
"name" : "19580",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19580"
},
{
"name": "gallery-unspecified-xss(25707)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25707"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=408602&group_id=7130",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=408602&group_id=7130"
},
{
"name": "ADV-2006-1285",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1285"
},
{
"name": "19580",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19580"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/430869/100/0/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2005-68/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2005-68/advisory/"
"name": "24589",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24589"
},
{
"name": "http://www.adobe.com/support/techdocs/322699.html",
@ -68,9 +68,19 @@
"url": "http://www.adobe.com/support/techdocs/322699.html"
},
{
"name" : "17500",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17500"
"name": "24590",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24590"
},
{
"name": "15924",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15924"
},
{
"name": "http://secunia.com/secunia_research/2005-68/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2005-68/advisory/"
},
{
"name": "ADV-2006-1342",
@ -78,19 +88,9 @@
"url": "http://www.vupen.com/english/advisories/2006/1342"
},
{
"name" : "24590",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24590"
},
{
"name" : "24589",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24589"
},
{
"name" : "15924",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15924"
"name": "17500",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17500"
},
{
"name": "adobe-actionid-op-xss(25771)",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-4701",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,6 +57,11 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2692"
},
{
"name": "gepi-savebackup-file-include(29921)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29921"
},
{
"name": "20061102 Source VERIFY and patch for gepi RFI",
"refsource": "VIM",
@ -66,11 +71,6 @@
"name": "20830",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20830"
},
{
"name" : "gepi-savebackup-file-include(29921)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29921"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20061108 Multiple Vulnerabilities in Cisco Secure Desktop",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20061108-csd.shtml"
},
{
"name" : "20964",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20964"
},
{
"name" : "ADV-2006-4409",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4409"
},
{
"name" : "30306",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/30306"
},
{
"name": "1017195",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017195"
},
{
"name": "cisco-csd-ssl-vpn-information-disclosure(30129)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30129"
},
{
"name": "22747",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22747"
},
{
"name" : "cisco-csd-ssl-vpn-information-disclosure(30129)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30129"
"name": "30306",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/30306"
},
{
"name": "20061108 Multiple Vulnerabilities in Cisco Secure Desktop",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20061108-csd.shtml"
},
{
"name": "ADV-2006-4409",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4409"
},
{
"name": "20964",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20964"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/1001-exploits/comtrend-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1001-exploits/comtrend-xss.txt"
"name": "38309",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38309"
},
{
"name": "38004",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/38004"
},
{
"name" : "38309",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38309"
"name": "http://packetstormsecurity.org/1001-exploits/comtrend-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1001-exploits/comtrend-xss.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-0510",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4077",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4077"
},
{
"name": "APPLE-SA-2010-03-29-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"name": "http://support.apple.com/kb/HT4077",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4077"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-0591",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1023670",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023670"
},
{
"name": "20100303 Cisco Unified Communications Manager Denial of Service Vulnerabilities",
"refsource": "CISCO",
@ -61,11 +66,6 @@
"name": "38498",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38498"
},
{
"name" : "1023670",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023670"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-0847",
"STATE": "PUBLIC"
},
@ -52,90 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20100330 Oracle Java Runtime Environment Image FIle Buffer Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=865"
},
{
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html"
},
{
"name" : "http://support.apple.com/kb/HT4170",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4170"
},
{
"name" : "http://support.apple.com/kb/HT4171",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4171"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{
"name": "APPLE-SA-2010-05-18-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
},
{
"name" : "APPLE-SA-2010-05-18-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
},
{
"name" : "HPSBMA02547",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name" : "SSRT100179",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "HPSBMU02799",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "HPSBUX02524",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
"name": "39317",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39317"
},
{
"name" : "SSRT100089",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
"name": "40545",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40545"
},
{
"name" : "MDVSA-2010:084",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
"name": "39819",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39819"
},
{
"name" : "RHSA-2010:0337",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0337.html"
"name": "ADV-2010-1107",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1107"
},
{
"name": "RHSA-2010:0338",
@ -143,25 +88,95 @@
"url": "http://www.redhat.com/support/errata/RHSA-2010-0338.html"
},
{
"name" : "RHSA-2010:0339",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0339.html"
"name": "ADV-2010-1793",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1793"
},
{
"name" : "RHSA-2010:0489",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0489.html"
},
{
"name" : "SUSE-SR:2010:008",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
"name": "APPLE-SA-2010-05-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
},
{
"name": "SUSE-SR:2010:011",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
},
{
"name": "43308",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43308"
},
{
"name": "39071",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39071"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html"
},
{
"name": "SSRT100179",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "SSRT100089",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html"
},
{
"name": "RHSA-2010:0339",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0339.html"
},
{
"name": "HPSBUX02524",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
},
{
"name": "39292",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39292"
},
{
"name": "http://support.apple.com/kb/HT4170",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4170"
},
{
"name": "ADV-2010-1523",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1523"
},
{
"name": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{
"name": "oval:org.mitre.oval:def:14453",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14453"
},
{
"name": "20100330 Oracle Java Runtime Environment Image FIle Buffer Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=865"
},
{
"name": "SUSE-SR:2010:008",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
},
{
"name": "SUSE-SR:2010:017",
"refsource": "SUSE",
@ -172,35 +187,30 @@
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-923-1"
},
{
"name" : "39071",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/39071"
},
{
"name": "oval:org.mitre.oval:def:10392",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10392"
},
{
"name" : "oval:org.mitre.oval:def:14453",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14453"
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name" : "39292",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39292"
"name": "RHSA-2010:0337",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0337.html"
},
{
"name" : "39317",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39317"
"name": "RHSA-2010:0489",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0489.html"
},
{
"name" : "39819",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39819"
"name": "HPSBMA02547",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "40211",
@ -208,34 +218,24 @@
"url": "http://secunia.com/advisories/40211"
},
{
"name" : "40545",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40545"
"name": "http://support.apple.com/kb/HT4171",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4171"
},
{
"name" : "43308",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43308"
"name": "MDVSA-2010:084",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
},
{
"name" : "ADV-2010-1107",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1107"
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name": "ADV-2010-1191",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1191"
},
{
"name" : "ADV-2010-1523",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1523"
},
{
"name" : "ADV-2010-1793",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1793"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-2412",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-3042",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=22016",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=22016"
},
{
"name": "20110201 Multiple Cisco WebEx Player Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6913f.shtml"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=22016",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=22016"
},
{
"name": "46075",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3576",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-3695",
"STATE": "PUBLIC"
},
@ -52,6 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "[announce] 20100928 Horde Groupware Webmail Edition 1.2.7 (final)",
"refsource": "MLIST",
"url": "http://lists.horde.org/archives/announce/2010/000568.html"
},
{
"name": "43515",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/43515"
},
{
"name": "DSA-2204",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2204"
},
{
"name": "http://git.horde.org/diff.php/imp/fetchmailprefs.php?rt=horde&r1=1.39.4.10&r2=1.39.4.11",
"refsource": "CONFIRM",
"url": "http://git.horde.org/diff.php/imp/fetchmailprefs.php?rt=horde&r1=1.39.4.10&r2=1.39.4.11"
},
{
"name": "[oss-security] 20101001 Re: CVE request: Horde Gollem <1.1.2 XSS in view.php",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2010/10/01/6"
},
{
"name": "http://cvs.horde.org/diff.php/imp/docs/CHANGES?rt=horde&r1=1.699.2.424&r2=1.699.2.430&ty=h",
"refsource": "CONFIRM",
"url": "http://cvs.horde.org/diff.php/imp/docs/CHANGES?rt=horde&r1=1.699.2.424&r2=1.699.2.430&ty=h"
},
{
"name": "20100927 XSS in Horde IMP <=4.3.7, fetchmailprefs.php",
"refsource": "BUGTRAQ",
@ -62,16 +92,46 @@
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-09/0379.html"
},
{
"name" : "[announce] 20100928 Horde Groupware Webmail Edition 1.2.7 (final)",
"refsource" : "MLIST",
"url" : "http://lists.horde.org/archives/announce/2010/000568.html"
},
{
"name": "[announce] 20100928 IMP H3 (4.3.8) (final)",
"refsource": "MLIST",
"url": "http://lists.horde.org/archives/announce/2010/000558.html"
},
{
"name": "http://git.horde.org/diff.php/groupware/docs/webmail/CHANGES?rt=horde&r1=1.35.2.11&r2=1.35.2.13&ty=h",
"refsource": "CONFIRM",
"url": "http://git.horde.org/diff.php/groupware/docs/webmail/CHANGES?rt=horde&r1=1.35.2.11&r2=1.35.2.13&ty=h"
},
{
"name": "ADV-2011-0769",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0769"
},
{
"name": "8170",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8170"
},
{
"name": "41627",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41627"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=641069",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=641069"
},
{
"name": "ADV-2010-2513",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2513"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598584",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598584"
},
{
"name": "[oss-security] 20100930 Re: CVE request: Horde Gollem <1.1.2 XSS in view.php",
"refsource": "MLIST",
@ -82,70 +142,10 @@
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2010/09/30/7"
},
{
"name" : "[oss-security] 20101001 Re: CVE request: Horde Gollem <1.1.2 XSS in view.php",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2010/10/01/6"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598584",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598584"
},
{
"name" : "http://cvs.horde.org/diff.php/imp/docs/CHANGES?rt=horde&r1=1.699.2.424&r2=1.699.2.430&ty=h",
"refsource" : "CONFIRM",
"url" : "http://cvs.horde.org/diff.php/imp/docs/CHANGES?rt=horde&r1=1.699.2.424&r2=1.699.2.430&ty=h"
},
{
"name" : "http://git.horde.org/diff.php/groupware/docs/webmail/CHANGES?rt=horde&r1=1.35.2.11&r2=1.35.2.13&ty=h",
"refsource" : "CONFIRM",
"url" : "http://git.horde.org/diff.php/groupware/docs/webmail/CHANGES?rt=horde&r1=1.35.2.11&r2=1.35.2.13&ty=h"
},
{
"name" : "http://git.horde.org/diff.php/imp/fetchmailprefs.php?rt=horde&r1=1.39.4.10&r2=1.39.4.11",
"refsource" : "CONFIRM",
"url" : "http://git.horde.org/diff.php/imp/fetchmailprefs.php?rt=horde&r1=1.39.4.10&r2=1.39.4.11"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=641069",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=641069"
},
{
"name" : "DSA-2204",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2204"
},
{
"name" : "43515",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/43515"
},
{
"name" : "41627",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41627"
},
{
"name": "43896",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43896"
},
{
"name" : "8170",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8170"
},
{
"name" : "ADV-2010-2513",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2513"
},
{
"name" : "ADV-2011-0769",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0769"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2010-3922",
"STATE": "PUBLIC"
},
@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "1024833",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024833"
},
{
"name": "JVNDB-2010-000061",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000061.html"
},
{
"name": "ADV-2010-3145",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3145"
},
{
"name": "42539",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42539"
},
{
"name": "http://www.movabletype.org/documentation/appendices/release-notes/movable-type-504-435-release-notes.html",
"refsource": "CONFIRM",
@ -61,26 +81,6 @@
"name": "JVN#78536512",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN78536512/index.html"
},
{
"name" : "JVNDB-2010-000061",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000061.html"
},
{
"name" : "1024833",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024833"
},
{
"name" : "42539",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42539"
},
{
"name" : "ADV-2010-3145",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/3145"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-3954",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS10-103",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-103"
"name": "oval:org.mitre.oval:def:12381",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12381"
},
{
"name": "TA10-348A",
@ -63,9 +63,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA10-348A.html"
},
{
"name" : "oval:org.mitre.oval:def:12381",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12381"
"name": "MS10-103",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-103"
},
{
"name": "1024885",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-3972",
"STATE": "PUBLIC"
},
@ -53,44 +53,39 @@
"references": {
"reference_data": [
{
"name" : "15803",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/15803"
},
{
"name" : "http://blogs.technet.com/b/srd/archive/2011/01/07/assessing-the-risk-of-public-issues-currently-being-tracked-by-the-msrc.aspx",
"refsource" : "MISC",
"url" : "http://blogs.technet.com/b/srd/archive/2011/01/07/assessing-the-risk-of-public-issues-currently-being-tracked-by-the-msrc.aspx"
"name": "45542",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45542"
},
{
"name": "MS11-004",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-004"
},
{
"name": "ms-iis-onsenddata-bo(64248)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64248"
},
{
"name": "http://blogs.technet.com/b/srd/archive/2011/01/07/assessing-the-risk-of-public-issues-currently-being-tracked-by-the-msrc.aspx",
"refsource": "MISC",
"url": "http://blogs.technet.com/b/srd/archive/2011/01/07/assessing-the-risk-of-public-issues-currently-being-tracked-by-the-msrc.aspx"
},
{
"name": "VU#842372",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/842372"
},
{
"name" : "45542",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45542"
},
{
"name" : "oval:org.mitre.oval:def:12370",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12370"
},
{
"name": "1024921",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024921"
},
{
"name" : "42713",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42713"
"name": "oval:org.mitre.oval:def:12370",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12370"
},
{
"name": "ADV-2010-3305",
@ -98,9 +93,14 @@
"url": "http://www.vupen.com/english/advisories/2010/3305"
},
{
"name" : "ms-iis-onsenddata-bo(64248)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64248"
"name": "15803",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/15803"
},
{
"name": "42713",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42713"
}
]
}

View File

@ -57,16 +57,26 @@
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-276"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-10-277",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-10-277"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-278",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-278"
},
{
"name": "69859",
"refsource": "OSVDB",
"url": "http://osvdb.org/69859"
},
{
"name": "69858",
"refsource": "OSVDB",
"url": "http://osvdb.org/69858"
},
{
"name": "1024861",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024861"
},
{
"name": "http://service.real.com/realplayer/security/12102010_player/en/",
"refsource": "CONFIRM",
@ -78,19 +88,9 @@
"url": "http://osvdb.org/69857"
},
{
"name" : "69858",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/69858"
},
{
"name" : "69859",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/69859"
},
{
"name" : "1024861",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024861"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-277",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-277"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "otogalerisistemi-carsdetail-sql-injection(64210)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64210"
},
{
"name": "15777",
"refsource": "EXPLOIT-DB",
@ -66,11 +71,6 @@
"name": "42706",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42706"
},
{
"name" : "otogalerisistemi-carsdetail-sql-injection(64210)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64210"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4663",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110329 CVE request: cmsmadesimple before 1.9.1",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/29/2"
},
{
"name": "[oss-security] 20110330 Re: CVE request: cmsmadesimple before 1.9.1",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/30/9"
},
{
"name": "[oss-security] 20110329 CVE request: cmsmadesimple before 1.9.1",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/29/2"
},
{
"name": "http://forum.cmsmadesimple.org/viewtopic.php?t=49245",
"refsource": "CONFIRM",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20101022 Vulnerabilities in W-Agora",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/514420/100/0/threaded"
},
{
"name": "http://packetstormsecurity.org/1010-exploits/wagora-lfixss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1010-exploits/wagora-lfixss.txt"
},
{
"name" : "44370",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/44370"
},
{
"name": "8426",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8426"
},
{
"name": "20101022 Vulnerabilities in W-Agora",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/514420/100/0/threaded"
},
{
"name": "44370",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44370"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-0804",
"STATE": "PUBLIC"
},
@ -57,11 +57,6 @@
"refsource": "CONFIRM",
"url": "https://play.google.com/store/apps/details?id=com.cgene.android.secret.filelock.free"
},
{
"name" : "https://play.google.com/store/apps/details?id=com.cgene.android.secret.filelock.pro",
"refsource" : "CONFIRM",
"url" : "https://play.google.com/store/apps/details?id=com.cgene.android.secret.filelock.pro"
},
{
"name": "JVN#44392991",
"refsource": "JVN",
@ -71,6 +66,11 @@
"name": "JVNDB-2014-000003",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000003"
},
{
"name": "https://play.google.com/store/apps/details?id=com.cgene.android.secret.filelock.pro",
"refsource": "CONFIRM",
"url": "https://play.google.com/store/apps/details?id=com.cgene.android.secret.filelock.pro"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "31419",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/31419"
},
{
"name" : "http://packetstormsecurity.com/files/125007",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/125007"
"name": "102834",
"refsource": "OSVDB",
"url": "http://osvdb.org/102834"
},
{
"name": "65283",
@ -68,29 +63,34 @@
"url": "http://www.securityfocus.com/bid/65283"
},
{
"name" : "102834",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/102834"
"name": "topicsviewer-id-sql-injection(90918)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90918"
},
{
"name" : "102835",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/102835"
"name": "31419",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/31419"
},
{
"name": "102836",
"refsource": "OSVDB",
"url": "http://osvdb.org/102836"
},
{
"name": "http://packetstormsecurity.com/files/125007",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/125007"
},
{
"name": "102837",
"refsource": "OSVDB",
"url": "http://osvdb.org/102837"
},
{
"name" : "topicsviewer-id-sql-injection(90918)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90918"
"name": "102835",
"refsource": "OSVDB",
"url": "http://osvdb.org/102835"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140604 Re: Xen Security Advisory 98 - insufficient permissions checks accessing guest memory on ARM",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/06/04/14"
"name": "1030333",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030333"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-98.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-98.html"
},
{
"name": "58975",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58975"
},
{
"name": "67819",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67819"
},
{
"name" : "1030333",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030333"
},
{
"name" : "58975",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58975"
"name": "[oss-security] 20140604 Re: Xen Security Advisory 98 - insufficient permissions checks accessing guest memory on ARM",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/06/04/14"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4081",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS14-052",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
},
{
"name": "69584",
"refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030818"
},
{
"name": "MS14-052",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
},
{
"name": "ms-ie-cve20144081-code-exec(95511)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4088",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS14-052",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
},
{
"name" : "69595",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69595"
},
{
"name": "1030818",
"refsource": "SECTRACK",
@ -71,6 +61,16 @@
"name": "ms-ie-cve20144088-code-exec(95518)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95518"
},
{
"name": "MS14-052",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
},
{
"name": "69595",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69595"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4095",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS14-052",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
},
{
"name": "69604",
"refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030818"
},
{
"name": "MS14-052",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
},
{
"name": "ms-ie-cve20144095-code-exec(95525)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-4448",
"STATE": "PUBLIC"
},
@ -58,24 +58,24 @@
"url": "https://support.apple.com/kb/HT6541"
},
{
"name" : "APPLE-SA-2014-10-20-1",
"refsource" : "APPLE",
"url" : "http://www.securityfocus.com/archive/1/533747"
"name": "1031077",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031077"
},
{
"name": "70661",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70661"
},
{
"name" : "1031077",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031077"
},
{
"name": "appleios-cve20144448-weak-security(97664)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97664"
},
{
"name": "APPLE-SA-2014-10-20-1",
"refsource": "APPLE",
"url": "http://www.securityfocus.com/archive/1/533747"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8230",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2014-8438",
"STATE": "PUBLIC"
},
@ -57,11 +57,6 @@
"refsource": "CONFIRM",
"url": "http://helpx.adobe.com/security/products/flash-player/apsb14-24.html"
},
{
"name" : "openSUSE-SU-2015:0725",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html"
},
{
"name": "71049",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "adobe-flash-cve20148438-code-exec(98619)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98619"
},
{
"name": "openSUSE-SU-2015:0725",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2014-8456",
"STATE": "PUBLIC"
},

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://erpscan.io/advisories/erpscan-14-024-sap-kernel-rce-dos/"
},
{
"name" : "https://erpscan.io/press-center/blog/sap-critical-patch-update-december-2014/",
"refsource" : "MISC",
"url" : "https://erpscan.io/press-center/blog/sap-critical-patch-update-december-2014/"
},
{
"name": "62150",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62150"
},
{
"name": "https://erpscan.io/press-center/blog/sap-critical-patch-update-december-2014/",
"refsource": "MISC",
"url": "https://erpscan.io/press-center/blog/sap-critical-patch-update-december-2014/"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1343487",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343487"
},
{
"name": "[oss-security] 20160602 Re: ImageMagick CVEs",
"refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=b68b78e2625122d9f6b6d88ba4df7e85b47b556f",
"refsource": "CONFIRM",
"url": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=b68b78e2625122d9f6b6d88ba4df7e85b47b556f"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343487",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343487"
}
]
}

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.samba.org/samba/security/CVE-2016-2119.html",
"refsource" : "CONFIRM",
"url" : "https://www.samba.org/samba/security/CVE-2016-2119.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name" : "GLSA-201805-07",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201805-07"
},
{
"name" : "RHSA-2016:1486",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1486.html"
},
{
"name" : "RHSA-2016:1487",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1487.html"
},
{
"name": "RHSA-2016:1494",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1494.html"
},
{
"name" : "openSUSE-SU-2016:1830",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-07/msg00060.html"
},
{
"name": "91700",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91700"
},
{
"name": "RHSA-2016:1486",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1486.html"
},
{
"name": "GLSA-201805-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201805-07"
},
{
"name": "openSUSE-SU-2016:1830",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-07/msg00060.html"
},
{
"name": "RHSA-2016:1487",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1487.html"
},
{
"name": "1036244",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036244"
},
{
"name": "https://www.samba.org/samba/security/CVE-2016-2119.html",
"refsource": "CONFIRM",
"url": "https://www.samba.org/samba/security/CVE-2016-2119.html"
}
]
}

View File

@ -53,9 +53,29 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160211 Re: CVE requests: Multiple vulnerabilities in GraphicsMagick parsing and processing SVG files",
"name": "openSUSE-SU-2016:2073",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00037.html"
},
{
"name": "openSUSE-SU-2016:1724",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00000.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1306148",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1306148"
},
{
"name": "[oss-security] 20160531 Re: Security issues addressed in GraphicsMagick SVG reader",
"refsource": "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/02/11/6"
"url": "http://www.openwall.com/lists/oss-security/2016/05/31/3"
},
{
"name": "83241",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/83241"
},
{
"name": "[oss-security] 20160520 Re: ImageMagick Is On Fire -- CVE-2016-3714",
@ -67,26 +87,6 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/05/27/4"
},
{
"name" : "[oss-security] 20160531 Re: Security issues addressed in GraphicsMagick SVG reader",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/05/31/3"
},
{
"name" : "[oss-security] 20160906 GraphicsMagick 1.3.25 fixes some security issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/09/07/4"
},
{
"name" : "[oss-security] 20160918 Re: GraphicsMagick 1.3.25 fixes some security issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/09/18/8"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1306148",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1306148"
},
{
"name": "DSA-3746",
"refsource": "DEBIAN",
@ -98,19 +98,19 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00010.html"
},
{
"name" : "openSUSE-SU-2016:1724",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00000.html"
"name": "[oss-security] 20160918 Re: GraphicsMagick 1.3.25 fixes some security issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/18/8"
},
{
"name" : "openSUSE-SU-2016:2073",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00037.html"
"name": "[oss-security] 20160211 Re: CVE requests: Multiple vulnerabilities in GraphicsMagick parsing and processing SVG files",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/02/11/6"
},
{
"name" : "83241",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/83241"
"name": "[oss-security] 20160906 GraphicsMagick 1.3.25 fixes some security issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/07/4"
}
]
}

View File

@ -57,6 +57,21 @@
"refsource": "CONFIRM",
"url": "http://support.ntp.org/bin/view/Main/NtpBug3010"
},
{
"name": "88189",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/88189"
},
{
"name": "VU#718152",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/718152"
},
{
"name": "1035705",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035705"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
@ -76,21 +91,6 @@
"name": "GLSA-201607-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-15"
},
{
"name" : "VU#718152",
"refsource" : "CERT-VN",
"url" : "https://www.kb.cert.org/vuls/id/718152"
},
{
"name" : "88189",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/88189"
},
{
"name" : "1035705",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035705"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2661",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3368",
"STATE": "PUBLIC"
},

View File

@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "95383",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95383"
},
{
"name": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.6_Patch_8",
"refsource": "CONFIRM",
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.6_Patch_8"
},
{
"name": "https://bugzilla.zimbra.com/show_bug.cgi?id=100899",
"refsource": "CONFIRM",
"url": "https://bugzilla.zimbra.com/show_bug.cgi?id=100899"
},
{
"name": "https://bugzilla.zimbra.com/show_bug.cgi?id=100885",
"refsource": "CONFIRM",
"url": "https://bugzilla.zimbra.com/show_bug.cgi?id=100885"
},
{
"name": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.7.0",
"refsource": "CONFIRM",
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.7.0"
},
{
"name": "20170112 [CVE-2016-3403] [Zimbra] Multiple CSRF in Administration interface - all versions",
"refsource": "FULLDISC",
@ -62,35 +87,10 @@
"refsource": "MISC",
"url": "https://sysdream.com/news/lab/2017-01-12-cve-2016-3403-multiple-csrf-in-zimbra-administration-interface/"
},
{
"name" : "https://bugzilla.zimbra.com/show_bug.cgi?id=100885",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.zimbra.com/show_bug.cgi?id=100885"
},
{
"name" : "https://bugzilla.zimbra.com/show_bug.cgi?id=100899",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.zimbra.com/show_bug.cgi?id=100899"
},
{
"name" : "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.6_Patch_8",
"refsource" : "CONFIRM",
"url" : "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.6_Patch_8"
},
{
"name" : "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.7.0",
"refsource" : "CONFIRM",
"url" : "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.7.0"
},
{
"name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories",
"refsource": "CONFIRM",
"url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
},
{
"name" : "95383",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95383"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3762",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-07-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-07-01.html"
},
{
"name": "https://android.googlesource.com/platform/external/sepolicy/+/abf0663ed884af7bc880a05e9529e6671eb58f39",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/external/sepolicy/+/abf0663ed884af7bc880a05e9529e6671eb58f39"
},
{
"name": "http://source.android.com/security/bulletin/2016-07-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-07-01.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://git.videolan.org/gitweb.cgi/ffmpeg.git/?a=commit;h=8a3221cc67a516dfc1700bdae3566ec52c7ee823"
},
{
"name" : "https://www.ffmpeg.org/security.html",
"refsource" : "CONFIRM",
"url" : "https://www.ffmpeg.org/security.html"
},
{
"name": "95862",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95862"
},
{
"name": "https://www.ffmpeg.org/security.html",
"refsource": "CONFIRM",
"url": "https://www.ffmpeg.org/security.html"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name": "http://www.vbulletin.com/forum/forum/vbulletin-announcements/vbulletin-announcements_aa/4349551-security-patch-vbulletin-5-2-0-5-2-1-5-2-2",
"refsource": "CONFIRM",
"url": "http://www.vbulletin.com/forum/forum/vbulletin-announcements/vbulletin-announcements_aa/4349551-security-patch-vbulletin-5-2-0-5-2-1-5-2-2"
},
{
"name": "40225",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40225/"
},
{
"name" : "http://legalhackers.com/advisories/vBulletin-SSRF-Vulnerability-Exploit.txt",
"refsource" : "MISC",
"url" : "http://legalhackers.com/advisories/vBulletin-SSRF-Vulnerability-Exploit.txt"
},
{
"name": "http://www.vbulletin.com/forum/forum/vbulletin-announcements/vbulletin-announcements_aa/4349548-security-patch-vbulletin-3-8-7-3-8-8-3-8-9-3-8-10-beta",
"refsource": "CONFIRM",
"url": "http://www.vbulletin.com/forum/forum/vbulletin-announcements/vbulletin-announcements_aa/4349548-security-patch-vbulletin-3-8-7-3-8-8-3-8-9-3-8-10-beta"
},
{
"name": "http://legalhackers.com/advisories/vBulletin-SSRF-Vulnerability-Exploit.txt",
"refsource": "MISC",
"url": "http://legalhackers.com/advisories/vBulletin-SSRF-Vulnerability-Exploit.txt"
},
{
"name": "http://www.vbulletin.com/forum/forum/vbulletin-announcements/vbulletin-announcements_aa/4349549-security-patch-vbulletin-4-2-2-4-2-3-4-2-4-beta",
"refsource": "CONFIRM",
"url": "http://www.vbulletin.com/forum/forum/vbulletin-announcements/vbulletin-announcements_aa/4349549-security-patch-vbulletin-4-2-2-4-2-3-4-2-4-beta"
},
{
"name" : "http://www.vbulletin.com/forum/forum/vbulletin-announcements/vbulletin-announcements_aa/4349551-security-patch-vbulletin-5-2-0-5-2-1-5-2-2",
"refsource" : "CONFIRM",
"url" : "http://www.vbulletin.com/forum/forum/vbulletin-announcements/vbulletin-announcements_aa/4349551-security-patch-vbulletin-5-2-0-5-2-1-5-2-2"
"name": "1036553",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036553"
},
{
"name": "92350",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92350"
},
{
"name" : "1036553",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036553"
}
]
}

View File

@ -58,24 +58,24 @@
"url": "http://www.sec-1.com/blog/2016/veritas-netbackup-appliance-unauthenticated-remote-command-execution"
},
{
"name" : "https://www.veritas.com/content/support/en_US/security/VTS16-002.html",
"refsource" : "CONFIRM",
"url" : "https://www.veritas.com/content/support/en_US/security/VTS16-002.html"
"name": "94384",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94384"
},
{
"name": "https://www.veritas.com/support/en_US/article.000116055",
"refsource": "CONFIRM",
"url": "https://www.veritas.com/support/en_US/article.000116055"
},
{
"name" : "94384",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94384"
},
{
"name": "1037555",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037555"
},
{
"name": "https://www.veritas.com/content/support/en_US/security/VTS16-002.html",
"refsource": "CONFIRM",
"url": "https://www.veritas.com/content/support/en_US/security/VTS16-002.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.cybozu.com/ja-jp/article/9437",
"refsource" : "CONFIRM",
"url" : "https://support.cybozu.com/ja-jp/article/9437"
},
{
"name": "JVN#14631222",
"refsource": "JVN",
@ -66,6 +61,11 @@
"name": "94966",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94966"
},
{
"name": "https://support.cybozu.com/ja-jp/article/9437",
"refsource": "CONFIRM",
"url": "https://support.cybozu.com/ja-jp/article/9437"
}
]
}

View File

@ -52,20 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "93271",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93271"
},
{
"name": "[oss-security] 20161002 Re: imagemagick mogrify use after free",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/02/3"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/commit/d63a3c5729df59f183e9e110d5d8385d17caaad0",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/commit/d63a3c5729df59f183e9e110d5d8385d17caaad0"
},
{
"name": "[oss-security] 20161002 imagemagick mogrify use after free",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/02/1"
},
{
"name" : "https://github.com/ImageMagick/ImageMagick/commit/d63a3c5729df59f183e9e110d5d8385d17caaad0",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/commit/d63a3c5729df59f183e9e110d5d8385d17caaad0"
"name": "GLSA-201611-21",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201611-21"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/281",
@ -76,16 +86,6 @@
"name": "DSA-3726",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3726"
},
{
"name" : "GLSA-201611-21",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201611-21"
},
{
"name" : "93271",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93271"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2016-7942",
"STATE": "PUBLIC"
},
@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "1036945",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036945"
},
{
"name": "USN-3758-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3758-2/"
},
{
"name": "GLSA-201704-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201704-03"
},
{
"name": "93363",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93363"
},
{
"name": "[xorg-announce] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries",
"refsource": "MLIST",
"url": "https://lists.x.org/archives/xorg-announce/2016-October/002720.html"
},
{
"name": "[oss-security] 20161004 Re: X.Org security advisory: Protocol handling issues in X Window System client libraries",
"refsource": "MLIST",
@ -63,14 +88,9 @@
"url": "http://www.openwall.com/lists/oss-security/2016/10/04/2"
},
{
"name" : "[xorg-announce] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries",
"refsource" : "MLIST",
"url" : "https://lists.x.org/archives/xorg-announce/2016-October/002720.html"
},
{
"name" : "https://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=8ea762f94f4c942d898fdeb590a1630c83235c17",
"refsource" : "CONFIRM",
"url" : "https://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=8ea762f94f4c942d898fdeb590a1630c83235c17"
"name": "USN-3758-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3758-1/"
},
{
"name": "FEDORA-2016-0df69ab477",
@ -78,29 +98,9 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GMCVDXMFPXR7QGMKDG22WPPJCXH2X3L7/"
},
{
"name" : "GLSA-201704-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201704-03"
},
{
"name" : "USN-3758-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3758-2/"
},
{
"name" : "USN-3758-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3758-1/"
},
{
"name" : "93363",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93363"
},
{
"name" : "1036945",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036945"
"name": "https://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=8ea762f94f4c942d898fdeb590a1630c83235c17",
"refsource": "CONFIRM",
"url": "https://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=8ea762f94f4c942d898fdeb590a1630c83235c17"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-7994",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161007 CVE request Qemu virtio-gpu: memory leak in virtio_gpu_resource_create_2d",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/07/2"
},
{
"name" : "[oss-security] 20161008 Re: CVE request Qemu virtio-gpu: memory leak in virtio_gpu_resource_create_2d",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/08/3"
},
{
"name" : "[qemu-devel] 20160919 Re: [PATCH] virtio-gpu: fix memory leak in virtio_gpu_resource_create_2d",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg04083.html"
"name": "93453",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93453"
},
{
"name": "GLSA-201611-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201611-11"
},
{
"name": "[oss-security] 20161007 CVE request Qemu virtio-gpu: memory leak in virtio_gpu_resource_create_2d",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/07/2"
},
{
"name": "openSUSE-SU-2016:3237",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html"
},
{
"name" : "93453",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93453"
"name": "[qemu-devel] 20160919 Re: [PATCH] virtio-gpu: fix memory leak in virtio_gpu_resource_create_2d",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg04083.html"
},
{
"name": "[oss-security] 20161008 Re: CVE request Qemu virtio-gpu: memory leak in virtio_gpu_resource_create_2d",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/08/3"
}
]
}