"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:20:29 +00:00
parent cb99a9894b
commit 756c8cb47d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3717 additions and 3717 deletions

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-0264",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "16448",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16448"
},
{
"name" : "ADV-2006-0390",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0390"
},
{
"name" : "22818",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22818"
},
{
"name": "18620",
"refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "phpbb-rlink-xss(24410)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24410"
},
{
"name": "16448",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16448"
},
{
"name": "22818",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22818"
},
{
"name": "ADV-2006-0390",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0390"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060223 [eVuln] Teca Diary PE SQL Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/425892/30/6800/threaded"
},
{
"name" : "http://www.evuln.com/vulns/75/summary.html",
"refsource" : "MISC",
"url" : "http://www.evuln.com/vulns/75/summary.html"
},
{
"name" : "16686",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16686"
},
{
"name" : "ADV-2006-0615",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0615"
},
{
"name": "1015674",
"refsource": "SECTRACK",
@ -87,10 +67,30 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/477"
},
{
"name": "http://www.evuln.com/vulns/75/summary.html",
"refsource": "MISC",
"url": "http://www.evuln.com/vulns/75/summary.html"
},
{
"name": "16686",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16686"
},
{
"name": "tecadiary-functions-sql-injection(24643)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24643"
},
{
"name": "20060223 [eVuln] Teca Diary PE SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/425892/30/6800/threaded"
},
{
"name": "ADV-2006-0615",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0615"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://hamid.ir/security/nodez.txt",
"refsource" : "MISC",
"url" : "http://hamid.ir/security/nodez.txt"
"name": "19165",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19165"
},
{
"name": "17066",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/17066"
},
{
"name" : "ADV-2006-0899",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0899"
"name": "http://hamid.ir/security/nodez.txt",
"refsource": "MISC",
"url": "http://hamid.ir/security/nodez.txt"
},
{
"name": "23774",
@ -73,19 +73,19 @@
"url": "http://www.osvdb.org/23774"
},
{
"name" : "1015747",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015747"
},
{
"name" : "19165",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19165"
"name": "ADV-2006-0899",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0899"
},
{
"name": "nodez-op-file-include(25119)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25119"
},
{
"name": "1015747",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015747"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://lists.apple.com/archives/security-announce/2006/Jun/msg00000.html"
},
{
"name" : "VU#988356",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/988356"
"name": "18731",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18731"
},
{
"name": "18686",
@ -68,20 +68,20 @@
"url": "http://www.securityfocus.com/bid/18686"
},
{
"name" : "18731",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18731"
},
{
"name" : "ADV-2006-2566",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2566"
"name": "VU#988356",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/988356"
},
{
"name": "26931",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26931"
},
{
"name": "macosx-imageio-tiff-bo(27478)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27478"
},
{
"name": "1016394",
"refsource": "SECTRACK",
@ -93,9 +93,9 @@
"url": "http://secunia.com/advisories/20877"
},
{
"name" : "macosx-imageio-tiff-bo(27478)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27478"
"name": "ADV-2006-2566",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2566"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060404 NOD32 local privilege escalation vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/429892/100/0/threaded"
},
{
"name" : "17374",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17374"
},
{
"name" : "ADV-2006-1242",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1242"
},
{
"name": "24393",
"refsource": "OSVDB",
@ -78,9 +63,9 @@
"url": "http://securitytracker.com/id?1015867"
},
{
"name" : "19054",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19054"
"name": "17374",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17374"
},
{
"name": "672",
@ -91,6 +76,21 @@
"name": "nod32-restoreto-file-upload(25640)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25640"
},
{
"name": "ADV-2006-1242",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1242"
},
{
"name": "20060404 NOD32 local privilege escalation vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/429892/100/0/threaded"
},
{
"name": "19054",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19054"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060418 Remote Xine Format String Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/431251/100/0/threaded"
"name": "GLSA-200604-15",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-15.xml"
},
{
"name": "http://open-security.org/advisories/16",
@ -63,29 +63,24 @@
"url": "http://open-security.org/advisories/16"
},
{
"name" : "http://sourceforge.net/mailarchive/message.php?msg_id=15429845",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/mailarchive/message.php?msg_id=15429845"
"name": "1015959",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015959"
},
{
"name" : "GLSA-200604-15",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-15.xml"
"name": "19854",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19854"
},
{
"name" : "MDKSA-2006:085",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:085"
"name": "20060418 Remote Xine Format String Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/431251/100/0/threaded"
},
{
"name" : "SUSE-SA:2006:025",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_05_05.html"
},
{
"name" : "17579",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17579"
"name": "19671",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19671"
},
{
"name": "ADV-2006-1432",
@ -98,29 +93,34 @@
"url": "http://www.osvdb.org/24747"
},
{
"name" : "1015959",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015959"
"name": "17579",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17579"
},
{
"name" : "19671",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19671"
},
{
"name" : "19854",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19854"
"name": "MDKSA-2006:085",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:085"
},
{
"name": "20066",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20066"
},
{
"name": "SUSE-SA:2006:025",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_05_05.html"
},
{
"name": "xine-playlist-format-string(25851)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25851"
},
{
"name": "http://sourceforge.net/mailarchive/message.php?msg_id=15429845",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/mailarchive/message.php?msg_id=15429845"
}
]
}

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "20060904 SoftBB 0.1 Remote PHP Code Execution Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/445087/100/0/threaded"
},
{
"name" : "http://acid-root.new.fr/advisories/10060904.txt",
"refsource" : "MISC",
"url" : "http://acid-root.new.fr/advisories/10060904.txt"
},
{
"name": "2300",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2300"
},
{
"name" : "ADV-2006-3478",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3478"
},
{
"name" : "28577",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28577"
},
{
"name": "28578",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28578"
},
{
"name" : "1016785",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016785"
"name": "28577",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28577"
},
{
"name": "21761",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21761"
},
{
"name": "ADV-2006-3478",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3478"
},
{
"name": "1016785",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016785"
},
{
"name": "1521",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1521"
},
{
"name": "http://acid-root.new.fr/advisories/10060904.txt",
"refsource": "MISC",
"url": "http://acid-root.new.fr/advisories/10060904.txt"
},
{
"name": "softbb-addmembre-sql-injection(28747)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28747"
},
{
"name": "20060904 SoftBB 0.1 Remote PHP Code Execution Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445087/100/0/threaded"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://drupal.org/node/82527",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/82527"
},
{
"name" : "19876",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19876"
"name": "pathauto-drupal-unspecified-xss(28771)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28771"
},
{
"name": "ADV-2006-3480",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3480"
},
{
"name": "http://drupal.org/node/82527",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/82527"
},
{
"name": "21779",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21779"
},
{
"name" : "pathauto-drupal-unspecified-xss(28771)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28771"
"name": "19876",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19876"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060914 SolpotCrew Advisory #9 - phpQuiz v0.01 design and coding byJule Slootbeek (pagename) Remote File Inclusion",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446039/100/0/threaded"
},
{
"name" : "http://www.nyubicrew.org/adv/solpot-adv-07.txt",
"refsource" : "MISC",
"url" : "http://www.nyubicrew.org/adv/solpot-adv-07.txt"
},
{
"name" : "20019",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20019"
},
{
"name" : "ADV-2006-3611",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3611"
},
{
"name": "1587",
"refsource": "SREASON",
@ -81,6 +61,26 @@
"name": "phpquiz-index-file-include(28947)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28947"
},
{
"name": "http://www.nyubicrew.org/adv/solpot-adv-07.txt",
"refsource": "MISC",
"url": "http://www.nyubicrew.org/adv/solpot-adv-07.txt"
},
{
"name": "ADV-2006-3611",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3611"
},
{
"name": "20060914 SolpotCrew Advisory #9 - phpQuiz v0.01 design and coding byJule Slootbeek (pagename) Remote File Inclusion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446039/100/0/threaded"
},
{
"name": "20019",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20019"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060916 [Kurdish Security # 27] Artmedic Links Script Remote File Include Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446329/100/0/threaded"
},
{
"name" : "http://kurdishsecurity.blogspot.com/2006/09/kurdish-security-27-artmedic-links.html",
"refsource" : "MISC",
"url" : "http://kurdishsecurity.blogspot.com/2006/09/kurdish-security-27-artmedic-links.html"
},
{
"name": "1016880",
"refsource": "SECTRACK",
@ -76,6 +66,16 @@
"name": "artmedic-link-index-file-include(29013)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29013"
},
{
"name": "20060916 [Kurdish Security # 27] Artmedic Links Script Remote File Include Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446329/100/0/threaded"
},
{
"name": "http://kurdishsecurity.blogspot.com/2006/09/kurdish-security-27-artmedic-links.html",
"refsource": "MISC",
"url": "http://kurdishsecurity.blogspot.com/2006/09/kurdish-security-27-artmedic-links.html"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060920 DOCSIS Read-Write Community String Enabled in Non-DOCSIS Platforms",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20060920-docsis.shtml"
},
{
"name" : "VU#123140",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/123140"
},
{
"name" : "20125",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20125"
},
{
"name" : "oval:org.mitre.oval:def:5665",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5665"
"name": "1016899",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016899"
},
{
"name": "ADV-2006-3722",
@ -78,14 +63,24 @@
"url": "http://www.vupen.com/english/advisories/2006/3722"
},
{
"name" : "29034",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/29034"
"name": "oval:org.mitre.oval:def:5665",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5665"
},
{
"name" : "1016899",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016899"
"name": "VU#123140",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/123140"
},
{
"name": "20060920 DOCSIS Read-Write Community String Enabled in Non-DOCSIS Platforms",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20060920-docsis.shtml"
},
{
"name": "ios-docsis-default-snmp(29054)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29054"
},
{
"name": "21974",
@ -93,9 +88,14 @@
"url": "http://secunia.com/advisories/21974"
},
{
"name" : "ios-docsis-default-snmp(29054)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29054"
"name": "29034",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/29034"
},
{
"name": "20125",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20125"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-5575",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "RS00133",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1RS00133"
},
{
"name": "41030",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41030"
},
{
"name" : "40275",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40275"
"name": "RS00133",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1RS00133"
},
{
"name": "ibm-wij-multiple-xss(59609)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59609"
},
{
"name": "40275",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40275"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2545",
"STATE": "PUBLIC"
},
@ -52,56 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100722 Cacti XSS fixes in 0.8.7g",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=127978954522586&w=2"
},
{
"name" : "[oss-security] 20100726 Re: Cacti XSS fixes in 0.8.7g",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=128017203704299&w=2"
},
{
"name" : "http://cacti.net/release_notes_0_8_7g.php",
"refsource" : "CONFIRM",
"url" : "http://cacti.net/release_notes_0_8_7g.php"
},
{
"name" : "http://svn.cacti.net/viewvc?view=rev&revision=6037",
"refsource" : "CONFIRM",
"url" : "http://svn.cacti.net/viewvc?view=rev&revision=6037"
},
{
"name" : "http://svn.cacti.net/viewvc?view=rev&revision=6038",
"refsource" : "CONFIRM",
"url" : "http://svn.cacti.net/viewvc?view=rev&revision=6038"
},
{
"name": "http://svn.cacti.net/viewvc?view=rev&revision=6041",
"refsource": "CONFIRM",
"url": "http://svn.cacti.net/viewvc?view=rev&revision=6041"
},
{
"name" : "http://svn.cacti.net/viewvc?view=rev&revision=6042",
"refsource" : "CONFIRM",
"url" : "http://svn.cacti.net/viewvc?view=rev&revision=6042"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=459229",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=459229"
},
{
"name": "MDVSA-2010:160",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:160"
},
{
"name" : "RHSA-2010:0635",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0635.html"
},
{
"name": "42575",
"refsource": "BID",
@ -112,11 +72,51 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41041"
},
{
"name": "[oss-security] 20100722 Cacti XSS fixes in 0.8.7g",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127978954522586&w=2"
},
{
"name": "RHSA-2010:0635",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2010-0635.html"
},
{
"name": "http://cacti.net/release_notes_0_8_7g.php",
"refsource": "CONFIRM",
"url": "http://cacti.net/release_notes_0_8_7g.php"
},
{
"name": "[oss-security] 20100726 Re: Cacti XSS fixes in 0.8.7g",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=128017203704299&w=2"
},
{
"name": "http://svn.cacti.net/viewvc?view=rev&revision=6038",
"refsource": "CONFIRM",
"url": "http://svn.cacti.net/viewvc?view=rev&revision=6038"
},
{
"name": "ADV-2010-2132",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2132"
},
{
"name": "http://svn.cacti.net/viewvc?view=rev&revision=6037",
"refsource": "CONFIRM",
"url": "http://svn.cacti.net/viewvc?view=rev&revision=6037"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=459229",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=459229"
},
{
"name": "http://svn.cacti.net/viewvc?view=rev&revision=6042",
"refsource": "CONFIRM",
"url": "http://svn.cacti.net/viewvc?view=rev&revision=6042"
},
{
"name": "cacti-templatesimport-xss(61227)",
"refsource": "XF",

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/512144/100/0/threaded"
},
{
"name" : "http://www.vsecurity.com/resources/advisory/20100702-1/",
"refsource" : "MISC",
"url" : "http://www.vsecurity.com/resources/advisory/20100702-1/"
"name": "1024167",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024167"
},
{
"name": "41315",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/41315"
},
{
"name" : "1024167",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024167"
"name": "http://www.vsecurity.com/resources/advisory/20100702-1/",
"refsource": "MISC",
"url": "http://www.vsecurity.com/resources/advisory/20100702-1/"
},
{
"name": "1024168",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "14089",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/14089"
"name": "41184",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41184"
},
{
"name": "http://packetstormsecurity.org/1006-exploits/pagedirector-sqladdadmin.txt",
@ -63,9 +63,14 @@
"url": "http://packetstormsecurity.org/1006-exploits/pagedirector-sqladdadmin.txt"
},
{
"name" : "41184",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41184"
"name": "pagedirector-index-sql-injection(59844)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59844"
},
{
"name": "ADV-2010-1633",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1633"
},
{
"name": "65830",
@ -78,14 +83,9 @@
"url": "http://secunia.com/advisories/40367"
},
{
"name" : "ADV-2010-1633",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1633"
},
{
"name" : "pagedirector-index-sql-injection(59844)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59844"
"name": "14089",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14089"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=51070",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=51070"
"name": "oval:org.mitre.oval:def:11918",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11918"
},
{
"name": "http://googlechromereleases.blogspot.com/2010/08/stable-channel-update_19.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2010/08/stable-channel-update_19.html"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=51070",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=51070"
},
{
"name": "http://googlechromereleases.blogspot.com/2010/09/stable-and-beta-channel-updates.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2010/09/stable-and-beta-channel-updates.html"
},
{
"name" : "oval:org.mitre.oval:def:11918",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11918"
}
]
}

View File

@ -52,31 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "14721",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/14721/"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2010-09.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2010-09.html"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2010-10.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2010-10.html"
},
{
"name" : "oval:org.mitre.oval:def:11498",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11498"
"name": "14721",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14721/"
},
{
"name": "41064",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41064"
},
{
"name": "oval:org.mitre.oval:def:11498",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11498"
},
{
"name": "ADV-2010-2165",
"refsource": "VUPEN",
@ -86,6 +81,11 @@
"name": "ADV-2010-2243",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2243"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2010-10.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2010-10.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-3329",
"STATE": "PUBLIC"
},
@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.avaya.com/css/P8/documents/100113324",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100113324"
},
{
"name": "MS10-071",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-071"
},
{
"name" : "TA10-285A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
"name": "oval:org.mitre.oval:def:7482",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7482"
},
{
"name": "43706",
@ -73,9 +68,14 @@
"url": "http://www.securityfocus.com/bid/43706"
},
{
"name" : "oval:org.mitre.oval:def:7482",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7482"
"name": "TA10-285A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
},
{
"name": "http://support.avaya.com/css/P8/documents/100113324",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100113324"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "44144",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44144"
},
{
"name": "15991",
"refsource": "EXPLOIT-DB",
@ -62,20 +67,15 @@
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-211/"
},
{
"name" : "http://service.real.com/realplayer/security/10152010_player/en/",
"refsource" : "CONFIRM",
"url" : "http://service.real.com/realplayer/security/10152010_player/en/"
},
{
"name" : "44144",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/44144"
},
{
"name": "44443",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44443"
},
{
"name": "http://service.real.com/realplayer/security/10152010_player/en/",
"refsource": "CONFIRM",
"url": "http://service.real.com/realplayer/security/10152010_player/en/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-4423",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
},
{
"name" : "45859",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45859"
"name": "ADV-2011-0139",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0139"
},
{
"name": "1024972",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024972"
},
{
"name": "45859",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45859"
},
{
"name": "42895",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42895"
},
{
"name" : "ADV-2011-0139",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0139"
},
{
"name": "oracle-db-cluster-priv-escalation(64756)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64756"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-4451",
"STATE": "PUBLIC"
},
@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html"
},
{
"name" : "HPSBMU02797",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "SSRT100867",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "HPSBMU02799",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "RHSA-2011:0282",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0282.html"
},
{
"name" : "46405",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46405"
},
{
"name": "oval:org.mitre.oval:def:13942",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13942"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html"
},
{
"name": "46405",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46405"
},
{
"name": "RHSA-2011:0282",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0282.html"
},
{
"name": "SSRT100867",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "oracle-runtime-http-code-execution(65402)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65402"
},
{
"name": "HPSBMU02797",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-4510",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1595",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[rdesktop-announce] 20110418 rdesktop 1.7.0 released",
"refsource" : "MLIST",
"url" : "http://sourceforge.net/mailarchive/message.php?msg_id=27376554"
"name": "1025525",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025525"
},
{
"name": "http://rdesktop.svn.sourceforge.net/viewvc/rdesktop?view=revision&revision=1626",
@ -63,59 +63,49 @@
"url": "http://rdesktop.svn.sourceforge.net/viewvc/rdesktop?view=revision&revision=1626"
},
{
"name" : "http://sourceforge.net/projects/rdesktop/files/rdesktop/1.7.0/rdesktop-1.7.0.tar.gz/download",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/projects/rdesktop/files/rdesktop/1.7.0/rdesktop-1.7.0.tar.gz/download"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=676252",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=676252"
},
{
"name" : "FEDORA-2011-7688",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061170.html"
},
{
"name" : "FEDORA-2011-7694",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061309.html"
},
{
"name" : "FEDORA-2011-7697",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061316.html"
},
{
"name" : "GLSA-201210-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201210-03.xml"
"name": "RHSA-2011:0506",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2011-0506.html"
},
{
"name": "MDVSA-2011:102",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:102"
},
{
"name" : "RHSA-2011:0506",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2011-0506.html"
},
{
"name" : "USN-1136-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1136-1"
},
{
"name": "47419",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47419"
},
{
"name" : "1025525",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025525"
"name": "FEDORA-2011-7694",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061309.html"
},
{
"name": "FEDORA-2011-7688",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061170.html"
},
{
"name": "51023",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51023"
},
{
"name": "GLSA-201210-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201210-03.xml"
},
{
"name": "http://sourceforge.net/projects/rdesktop/files/rdesktop/1.7.0/rdesktop-1.7.0.tar.gz/download",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/projects/rdesktop/files/rdesktop/1.7.0/rdesktop-1.7.0.tar.gz/download"
},
{
"name": "[rdesktop-announce] 20110418 rdesktop 1.7.0 released",
"refsource": "MLIST",
"url": "http://sourceforge.net/mailarchive/message.php?msg_id=27376554"
},
{
"name": "44881",
@ -123,9 +113,19 @@
"url": "http://secunia.com/advisories/44881"
},
{
"name" : "51023",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51023"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=676252",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=676252"
},
{
"name": "USN-1136-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1136-1"
},
{
"name": "FEDORA-2011-7697",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061316.html"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20111110 [FOREGROUND SECURITY 2011-004] Infoblox NetMRI 6.2.1 Multiple Cross-Site Scripting (XSS) vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2011/Nov/158"
},
{
"name" : "http://foregroundsecurity.com/secure-coding-and-security-qa/111-infoblox-netmri-621-612-and-60242-multiple-cross-site-scripting-xss",
"refsource" : "MISC",
"url" : "http://foregroundsecurity.com/secure-coding-and-security-qa/111-infoblox-netmri-621-612-and-60242-multiple-cross-site-scripting-xss"
},
{
"name" : "http://www.infoblox.com/community/downloads/hotfix-v602-netmri-8831gpg",
"refsource" : "CONFIRM",
"url" : "http://www.infoblox.com/community/downloads/hotfix-v602-netmri-8831gpg"
},
{
"name" : "http://www.infoblox.com/community/downloads/hotfix-v612-netmri-8831gpg",
"refsource" : "CONFIRM",
"url" : "http://www.infoblox.com/community/downloads/hotfix-v612-netmri-8831gpg"
"name": "46854",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46854"
},
{
"name": "http://www.infoblox.com/community/downloads/hotfix-v621-netmri-8831gpg",
"refsource": "CONFIRM",
"url": "http://www.infoblox.com/community/downloads/hotfix-v621-netmri-8831gpg"
},
{
"name": "20111110 [FOREGROUND SECURITY 2011-004] Infoblox NetMRI 6.2.1 Multiple Cross-Site Scripting (XSS) vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2011/Nov/158"
},
{
"name": "http://www.infoblox.com/community/downloads/hotfix-v602-netmri-8831gpg",
"refsource": "CONFIRM",
"url": "http://www.infoblox.com/community/downloads/hotfix-v602-netmri-8831gpg"
},
{
"name": "http://foregroundsecurity.com/secure-coding-and-security-qa/111-infoblox-netmri-621-612-and-60242-multiple-cross-site-scripting-xss",
"refsource": "MISC",
"url": "http://foregroundsecurity.com/secure-coding-and-security-qa/111-infoblox-netmri-621-612-and-60242-multiple-cross-site-scripting-xss"
},
{
"name": "1026319",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026319"
},
{
"name" : "46854",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46854"
"name": "http://www.infoblox.com/community/downloads/hotfix-v612-netmri-8831gpg",
"refsource": "CONFIRM",
"url": "http://www.infoblox.com/community/downloads/hotfix-v612-netmri-8831gpg"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3146",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20140415 lxml (python lib) vulnerability",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Apr/210"
},
{
"name" : "20140430 Re: lxml (python lib) vulnerability",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Apr/319"
},
{
"name" : "[lxml] 20140415 lxml.html.clean vulnerability",
"refsource" : "MLIST",
"url" : "https://mailman-mail5.webfaction.com/pipermail/lxml/2014-April/007128.html"
},
{
"name" : "[oss-security] 20140509 Re: CVE request: python-lxml clean_html() input sanitization flaw",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/05/09/7"
"name": "DSA-2941",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2941"
},
{
"name": "http://lxml.de/3.3/changes-3.3.5.html",
@ -78,24 +63,9 @@
"url": "http://lxml.de/3.3/changes-3.3.5.html"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0218.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0218.html"
},
{
"name" : "DSA-2941",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2941"
},
{
"name" : "MDVSA-2015:112",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:112"
},
{
"name" : "openSUSE-SU-2014:0735",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-05/msg00083.html"
"name": "[oss-security] 20140509 Re: CVE request: python-lxml clean_html() input sanitization flaw",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/05/09/7"
},
{
"name": "USN-2217-1",
@ -103,24 +73,54 @@
"url": "http://www.ubuntu.com/usn/USN-2217-1"
},
{
"name" : "67159",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/67159"
},
{
"name" : "58013",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58013"
"name": "[lxml] 20140415 lxml.html.clean vulnerability",
"refsource": "MLIST",
"url": "https://mailman-mail5.webfaction.com/pipermail/lxml/2014-April/007128.html"
},
{
"name": "58744",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58744"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0218.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0218.html"
},
{
"name": "67159",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67159"
},
{
"name": "MDVSA-2015:112",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:112"
},
{
"name": "58013",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58013"
},
{
"name": "20140415 lxml (python lib) vulnerability",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Apr/210"
},
{
"name": "59008",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59008"
},
{
"name": "openSUSE-SU-2014:0735",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00083.html"
},
{
"name": "20140430 Re: lxml (python lib) vulnerability",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Apr/319"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3328",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20140725 Cisco Unified Presence Server Sync Agent Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3328"
},
{
"name": "68901",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68901"
},
{
"name": "20140725 Cisco Unified Presence Server Sync Agent Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3328"
},
{
"name": "1030643",
"refsource": "SECTRACK",

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=7c0b84d89911b2035161f5ef51aafbfcc84aa9e2",
"refsource" : "CONFIRM",
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=7c0b84d89911b2035161f5ef51aafbfcc84aa9e2"
},
{
"name" : "DSA-3506",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3506"
},
{
"name" : "GLSA-201606-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201606-09"
"name": "84165",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/84165"
},
{
"name": "GLSA-201705-08",
@ -78,14 +68,24 @@
"url": "http://www.ubuntu.com/usn/USN-2944-1"
},
{
"name" : "84165",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/84165"
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=7c0b84d89911b2035161f5ef51aafbfcc84aa9e2",
"refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=7c0b84d89911b2035161f5ef51aafbfcc84aa9e2"
},
{
"name": "DSA-3506",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3506"
},
{
"name": "1035010",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035010"
},
{
"name": "GLSA-201606-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201606-09"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2016-2334",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://blog.talosintel.com/2016/05/multiple-7-zip-vulnerabilities.html",
"refsource" : "MISC",
"url" : "http://blog.talosintel.com/2016/05/multiple-7-zip-vulnerabilities.html"
"name": "FEDORA-2016-bbcb0e4eb4",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DTGWICT3KYYDPDXRNO5SXD32GZICGRIR/"
},
{
"name": "http://blog.talosintelligence.com/2017/11/exploiting-cve-2016-2334.html",
@ -67,6 +67,26 @@
"refsource": "MISC",
"url": "http://www.talosintel.com/reports/TALOS-2016-0093/"
},
{
"name": "http://blog.talosintel.com/2016/05/multiple-7-zip-vulnerabilities.html",
"refsource": "MISC",
"url": "http://blog.talosintel.com/2016/05/multiple-7-zip-vulnerabilities.html"
},
{
"name": "90531",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90531"
},
{
"name": "GLSA-201701-27",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-27"
},
{
"name": "1035876",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035876"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html",
"refsource": "CONFIRM",
@ -76,26 +96,6 @@
"name": "FEDORA-2016-430bc0f808",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DNYIQAU3FKFBNFPK6GKYTSVRHQA7PTYT/"
},
{
"name" : "FEDORA-2016-bbcb0e4eb4",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DTGWICT3KYYDPDXRNO5SXD32GZICGRIR/"
},
{
"name" : "GLSA-201701-27",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-27"
},
{
"name" : "90531",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/90531"
},
{
"name" : "1035876",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035876"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-2413",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-04-02.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-04-02.html"
},
{
"name": "https://android.googlesource.com/platform/frameworks/av/+/25be9ac20db51044e1b09ca67906355e4f328d48",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/frameworks/av/+/25be9ac20db51044e1b09ca67906355e4f328d48"
},
{
"name": "http://source.android.com/security/bulletin/2016-04-02.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-04-02.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2581",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2704",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,39 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://support.citrix.com/article/CTX214954",
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource": "CONFIRM",
"url" : "http://support.citrix.com/article/CTX214954"
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-182.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-182.html"
},
{
"name" : "http://xenbits.xen.org/xsa/xsa182-4.5.patch",
"refsource" : "CONFIRM",
"url" : "http://xenbits.xen.org/xsa/xsa182-4.5.patch"
},
{
"name": "http://xenbits.xen.org/xsa/xsa182-4.6.patch",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/xsa182-4.6.patch"
},
{
"name" : "http://xenbits.xen.org/xsa/xsa182-unstable.patch",
"name": "http://support.citrix.com/article/CTX214954",
"refsource": "CONFIRM",
"url" : "http://xenbits.xen.org/xsa/xsa182-unstable.patch"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name" : "DSA-3633",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3633"
"url": "http://support.citrix.com/article/CTX214954"
},
{
"name": "GLSA-201611-09",
@ -93,14 +78,29 @@
"url": "https://security.gentoo.org/glsa/201611-09"
},
{
"name" : "92131",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92131"
"name": "http://xenbits.xen.org/xsa/xsa182-unstable.patch",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/xsa182-unstable.patch"
},
{
"name": "http://xenbits.xen.org/xsa/xsa182-4.5.patch",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/xsa182-4.5.patch"
},
{
"name": "DSA-3633",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3633"
},
{
"name": "1036446",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036446"
},
{
"name": "92131",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92131"
}
]
}

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "[help-libidn] 20150709 out of bounds stack read in function idna_to_ascii_4i",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/help-libidn/2015-07/msg00016.html"
},
{
"name" : "[help-libidn] 20160720 Libidn 1.33 released",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/help-libidn/2016-07/msg00009.html"
},
{
"name" : "[oss-security] 20160720 CVE request: multiple issues fixed in GNU libidn 1.33",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/07/20/6"
},
{
"name": "[oss-security] 20160721 Re: CVE request: multiple issues fixed in GNU libidn 1.33",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/07/21/4"
},
{
"name" : "http://git.savannah.gnu.org/cgit/libidn.git/commit/?id=f20ce1128fb7f4d33297eee307dddaf0f92ac72d",
"refsource" : "CONFIRM",
"url" : "http://git.savannah.gnu.org/cgit/libidn.git/commit/?id=f20ce1128fb7f4d33297eee307dddaf0f92ac72d"
},
{
"name" : "DSA-3658",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3658"
},
{
"name": "openSUSE-SU-2016:2135",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00098.html"
},
{
"name" : "USN-3068-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3068-1"
"name": "[oss-security] 20160720 CVE request: multiple issues fixed in GNU libidn 1.33",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/07/20/6"
},
{
"name": "92070",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92070"
},
{
"name": "DSA-3658",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3658"
},
{
"name": "http://git.savannah.gnu.org/cgit/libidn.git/commit/?id=f20ce1128fb7f4d33297eee307dddaf0f92ac72d",
"refsource": "CONFIRM",
"url": "http://git.savannah.gnu.org/cgit/libidn.git/commit/?id=f20ce1128fb7f4d33297eee307dddaf0f92ac72d"
},
{
"name": "[help-libidn] 20160720 Libidn 1.33 released",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/help-libidn/2016-07/msg00009.html"
},
{
"name": "USN-3068-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3068-1"
},
{
"name": "[help-libidn] 20150709 out of bounds stack read in function idna_to_ascii_4i",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/help-libidn/2015-07/msg00016.html"
}
]
}

View File

@ -67,24 +67,24 @@
"references": {
"reference_data": [
{
"name" : "https://blog.rapid7.com/2016/10/25/multiple-bluetooth-low-energy-ble-tracker-vulnerabilities/",
"refsource" : "MISC",
"url" : "https://blog.rapid7.com/2016/10/25/multiple-bluetooth-low-energy-ble-tracker-vulnerabilities/"
"name": "93874",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93874"
},
{
"name": "https://www.kb.cert.org/vuls/id/TNOY-AF3KCZ",
"refsource": "MISC",
"url": "https://www.kb.cert.org/vuls/id/TNOY-AF3KCZ"
},
{
"name": "https://blog.rapid7.com/2016/10/25/multiple-bluetooth-low-energy-ble-tracker-vulnerabilities/",
"refsource": "MISC",
"url": "https://blog.rapid7.com/2016/10/25/multiple-bluetooth-low-energy-ble-tracker-vulnerabilities/"
},
{
"name": "VU#617567",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/617567"
},
{
"name" : "93874",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93874"
}
]
},

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207423",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207423"
},
{
"name": "94903",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1037469",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037469"
},
{
"name": "https://support.apple.com/HT207423",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207423"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7750",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-595",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-595"
"name": "MS16-141",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-141"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-37.html",
@ -63,14 +63,9 @@
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-37.html"
},
{
"name" : "GLSA-201611-18",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201611-18"
},
{
"name" : "MS16-141",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-141"
"name": "94153",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94153"
},
{
"name": "RHSA-2016:2676",
@ -78,14 +73,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-2676.html"
},
{
"name" : "94153",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94153"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-595",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-595"
},
{
"name": "1037240",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037240"
},
{
"name": "GLSA-201611-18",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201611-18"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170208 Re: CVE request: XSS in viewvc",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/02/09/6"
},
{
"name" : "https://github.com/viewvc/viewvc/commit/9dcfc7daa4c940992920d3b2fbd317da20e44aad",
"name": "https://github.com/viewvc/viewvc/releases/tag/1.0.14",
"refsource": "CONFIRM",
"url" : "https://github.com/viewvc/viewvc/commit/9dcfc7daa4c940992920d3b2fbd317da20e44aad"
"url": "https://github.com/viewvc/viewvc/releases/tag/1.0.14"
},
{
"name": "https://github.com/viewvc/viewvc/issues/137",
@ -68,15 +63,25 @@
"url": "https://github.com/viewvc/viewvc/issues/137"
},
{
"name" : "https://github.com/viewvc/viewvc/releases/tag/1.0.14",
"name": "96185",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96185"
},
{
"name": "https://github.com/viewvc/viewvc/commit/9dcfc7daa4c940992920d3b2fbd317da20e44aad",
"refsource": "CONFIRM",
"url" : "https://github.com/viewvc/viewvc/releases/tag/1.0.14"
"url": "https://github.com/viewvc/viewvc/commit/9dcfc7daa4c940992920d3b2fbd317da20e44aad"
},
{
"name": "https://github.com/viewvc/viewvc/releases/tag/1.1.26",
"refsource": "CONFIRM",
"url": "https://github.com/viewvc/viewvc/releases/tag/1.1.26"
},
{
"name": "[oss-security] 20170208 Re: CVE request: XSS in viewvc",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/02/09/6"
},
{
"name": "DSA-3784",
"refsource": "DEBIAN",
@ -86,11 +91,6 @@
"name": "openSUSE-SU-2017:0501",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2017-02/msg00082.html"
},
{
"name" : "96185",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96185"
}
]
}