"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:48:06 +00:00
parent acc54e59f3
commit 77df61ba0f
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 3383 additions and 3386 deletions

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/432235/100/0/threaded"
},
{
"name" : "814",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/814"
},
{
"name": "landdownunder-monthyear-path-disclosure(26143)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26143"
},
{
"name": "814",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/814"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "PK10057",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg24010245"
},
{
"name": "17900",
"refsource": "BID",
@ -67,20 +62,25 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1724"
},
{
"name": "PK10057",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg24010245"
},
{
"name": "25368",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25368"
},
{
"name" : "20025",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20025"
},
{
"name": "websphere-welcome-auth-bypass(26312)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26312"
},
{
"name": "20025",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20025"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060518 mybb v1.1.1(rss.php) SQL Injection Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/434728/100/0/threaded"
"name": "mybb-rss-sql-injection(28520)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28520"
},
{
"name": "952",
@ -63,9 +63,9 @@
"url": "http://securityreason.com/securityalert/952"
},
{
"name" : "mybb-rss-sql-injection(28520)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28520"
"name": "20060518 mybb v1.1.1(rss.php) SQL Injection Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/434728/100/0/threaded"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060527 Speedy ASP Forum(profileupdate.asp) User Pass Change Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/435209/100/0/threaded"
},
{
"name" : "18170",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18170"
"name": "speedyaspforum-user-account-manipulation(26811)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26811"
},
{
"name": "1037",
@ -68,9 +63,14 @@
"url": "http://securityreason.com/securityalert/1037"
},
{
"name" : "speedyaspforum-user-account-manipulation(26811)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26811"
"name": "18170",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18170"
},
{
"name": "20060527 Speedy ASP Forum(profileupdate.asp) User Pass Change Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435209/100/0/threaded"
}
]
}

View File

@ -52,235 +52,235 @@
},
"references": {
"reference_data": [
{
"name" : "20070211 Firefox focus stealing vulnerability (possibly other browsers)",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2007-02/0166.html"
},
{
"name" : "20070212 Re: [Full-disclosure] Firefox focus stealing vulnerability (possibly other browsers)",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2007-02/0187.html"
},
{
"name" : "20071029 FLEA-2007-0062-1 firefox",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/482925/100/0/threaded"
},
{
"name": "20071026 rPSA-2007-0225-1 firefox",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482876/100/200/threaded"
},
{
"name" : "20071029 rPSA-2007-0225-2 firefox thunderbird",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/482932/100/200/threaded"
},
{
"name" : "20060605 file upload widgets in IE and Firefox have issues",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/046610.html"
},
{
"name" : "20070211 Firefox focus stealing vulnerability (possibly other browsers)",
"refsource" : "FULLDISC",
"url" : "http://lists.virus.org/full-disclosure-0702/msg00225.html"
},
{
"name" : "http://lcamtuf.coredump.cx/focusbug/",
"refsource" : "MISC",
"url" : "http://lcamtuf.coredump.cx/focusbug/"
},
{
"name" : "http://www.gnucitizen.org/blog/browser-focus-rip",
"refsource" : "MISC",
"url" : "http://www.gnucitizen.org/blog/browser-focus-rip"
},
{
"name" : "http://www.thanhngan.org/fflinuxversion.html",
"refsource" : "MISC",
"url" : "http://www.thanhngan.org/fflinuxversion.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=290478",
"refsource" : "MISC",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=290478"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=56236",
"refsource" : "MISC",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=56236"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=370092",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=370092"
},
{
"name" : "http://www.mozilla.org/security/announce/2007/mfsa2007-32.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2007/mfsa2007-32.html"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1858",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1858"
},
{
"name" : "http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html"
},
{
"name" : "FEDORA-2007-2664",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00355.html"
},
{
"name" : "HPSBUX02153",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name" : "SSRT061181",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name" : "MDKSA-2006:143",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
},
{
"name": "MDKSA-2006:145",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
},
{
"name" : "MDKSA-2007:202",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/en/security/advisories?name=MDKSA-2007:202"
},
{
"name" : "201516",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1"
},
{
"name" : "SUSE-SA:2007:057",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_57_mozilla.html"
},
{
"name" : "USN-535-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/535-1/"
},
{
"name" : "USN-536-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-536-1"
},
{
"name" : "18308",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18308"
},
{
"name" : "ADV-2006-2160",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2160"
},
{
"name" : "ADV-2006-2162",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2162"
},
{
"name" : "ADV-2006-2163",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2163"
},
{
"name" : "ADV-2006-2164",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2164"
},
{
"name" : "ADV-2007-3544",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3544"
},
{
"name" : "ADV-2008-0083",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name" : "1018837",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018837"
},
{
"name" : "20442",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20442"
},
{
"name" : "20467",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20467"
},
{
"name" : "20470",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20470"
},
{
"name" : "20472",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20472"
},
{
"name" : "21532",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21532"
},
{
"name" : "27335",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27335"
},
{
"name" : "27383",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27383"
},
{
"name" : "27403",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27403"
},
{
"name" : "27387",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27387"
},
{
"name" : "27298",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27298"
"name": "http://lcamtuf.coredump.cx/focusbug/",
"refsource": "MISC",
"url": "http://lcamtuf.coredump.cx/focusbug/"
},
{
"name": "27414",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27414"
},
{
"name": "20071029 FLEA-2007-0062-1 firefox",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482925/100/0/threaded"
},
{
"name": "https://issues.rpath.com/browse/RPL-1858",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1858"
},
{
"name": "ADV-2006-2163",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2163"
},
{
"name": "20070211 Firefox focus stealing vulnerability (possibly other browsers)",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2007-02/0166.html"
},
{
"name": "1059",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1059"
},
{
"name": "HPSBUX02153",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "27298",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27298"
},
{
"name": "1018837",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018837"
},
{
"name": "ADV-2007-3544",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3544"
},
{
"name": "20470",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20470"
},
{
"name": "USN-535-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/535-1/"
},
{
"name": "20472",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20472"
},
{
"name": "20467",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20467"
},
{
"name": "ADV-2006-2160",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2160"
},
{
"name": "27383",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27383"
},
{
"name": "SUSE-SA:2007:057",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_57_mozilla.html"
},
{
"name": "21532",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21532"
},
{
"name": "ADV-2008-0083",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name": "27387",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27387"
},
{
"name": "ADV-2006-2164",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2164"
},
{
"name": "18308",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18308"
},
{
"name": "27403",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27403"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=56236",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=56236"
},
{
"name": "20070212 Re: [Full-disclosure] Firefox focus stealing vulnerability (possibly other browsers)",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2007-02/0187.html"
},
{
"name": "20070211 Firefox focus stealing vulnerability (possibly other browsers)",
"refsource": "FULLDISC",
"url": "http://lists.virus.org/full-disclosure-0702/msg00225.html"
},
{
"name": "ADV-2006-2162",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2162"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=290478",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=290478"
},
{
"name": "http://www.mozilla.org/security/announce/2007/mfsa2007-32.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-32.html"
},
{
"name": "20060605 file upload widgets in IE and Firefox have issues",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/046610.html"
},
{
"name": "http://www.thanhngan.org/fflinuxversion.html",
"refsource": "MISC",
"url": "http://www.thanhngan.org/fflinuxversion.html"
},
{
"name": "SSRT061181",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "MDKSA-2007:202",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/en/security/advisories?name=MDKSA-2007:202"
},
{
"name": "27335",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27335"
},
{
"name": "FEDORA-2007-2664",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00355.html"
},
{
"name": "MDKSA-2006:143",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
},
{
"name": "20442",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20442"
},
{
"name": "http://www.gnucitizen.org/blog/browser-focus-rip",
"refsource": "MISC",
"url": "http://www.gnucitizen.org/blog/browser-focus-rip"
},
{
"name": "http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html"
},
{
"name": "201516",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1"
},
{
"name": "20071029 rPSA-2007-0225-2 firefox thunderbird",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482932/100/200/threaded"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=370092",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=370092"
},
{
"name": "USN-536-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-536-1"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://browserfun.blogspot.com/2006/07/mobb-16-mhtmlfile-location.html",
"refsource" : "MISC",
"url" : "http://browserfun.blogspot.com/2006/07/mobb-16-mhtmlfile-location.html"
"name": "27108",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27108"
},
{
"name": "19013",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19013"
},
{
"name" : "ADV-2006-2831",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2831"
},
{
"name" : "27108",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27108"
},
{
"name": "ie-mhtmlfile-dos(27761)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27761"
},
{
"name": "http://browserfun.blogspot.com/2006/07/mobb-16-mhtmlfile-location.html",
"refsource": "MISC",
"url": "http://browserfun.blogspot.com/2006/07/mobb-16-mhtmlfile-location.html"
},
{
"name": "ADV-2006-2831",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2831"
}
]
}

View File

@ -53,20 +53,40 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html"
"name": "1016529",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016529"
},
{
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html",
"refsource" : "MISC",
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html"
"name": "19054",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19054"
},
{
"name": "oracle-cpu-july-2006(27897)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897"
},
{
"name": "21165",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21165"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/440758/100/100/threaded"
},
{
"name": "ADV-2006-2947",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2947"
},
{
"name": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html",
"refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html"
},
{
"name": "SSRT061201",
"refsource": "HP",
@ -77,40 +97,20 @@
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-200A.html"
},
{
"name" : "19054",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19054"
},
{
"name" : "ADV-2006-2863",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2863"
},
{
"name" : "ADV-2006-2947",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2947"
},
{
"name" : "1016529",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016529"
},
{
"name": "21111",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21111"
},
{
"name" : "21165",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21165"
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html"
},
{
"name" : "oracle-cpu-july-2006(27897)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897"
"name": "ADV-2006-2863",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2863"
}
]
}

View File

@ -52,15 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "26808",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26808"
},
{
"name": "mybb-url-tag-xss(27444)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27444"
},
{
"name": "20060628 [KAPDA]MyBB 1.1.4~function_post.php~XSS Attack In URL tag",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438588/100/200/threaded"
},
{
"name" : "http://myimei.com/security/2006-06-22/mybb-114-function_postphpxss-attack-in-url-tag.html",
"refsource" : "MISC",
"url" : "http://myimei.com/security/2006-06-22/mybb-114-function_postphpxss-attack-in-url-tag.html"
"name": "18702",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18702"
},
{
"name": "http://community.mybboard.net/showthread.php?tid=10115",
@ -73,19 +83,9 @@
"url": "http://www.mybboard.com/archive.php?nid=15"
},
{
"name" : "18702",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18702"
},
{
"name" : "26808",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26808"
},
{
"name" : "20873",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20873"
"name": "http://myimei.com/security/2006-06-22/mybb-114-function_postphpxss-attack-in-url-tag.html",
"refsource": "MISC",
"url": "http://myimei.com/security/2006-06-22/mybb-114-function_postphpxss-attack-in-url-tag.html"
},
{
"name": "1257",
@ -93,9 +93,9 @@
"url": "http://securityreason.com/securityalert/1257"
},
{
"name" : "mybb-url-tag-xss(27444)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27444"
"name": "20873",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20873"
}
]
}

View File

@ -53,95 +53,95 @@
"references": {
"reference_data": [
{
"name" : "20070615 rPSA-2007-0124-1 kernel xen",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/471457"
},
{
"name" : "http://projects.info-pull.com/mokb/MOKB-10-11-2006.html",
"refsource" : "MISC",
"url" : "http://projects.info-pull.com/mokb/MOKB-10-11-2006.html"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm"
},
{
"name" : "DSA-1304",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1304"
},
{
"name" : "DSA-1503",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1503"
},
{
"name" : "MDKSA-2007:040",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:040"
},
{
"name" : "MDKSA-2007:060",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:060"
},
{
"name" : "RHSA-2007:0014",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0014.html"
"name": "24098",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24098"
},
{
"name": "SUSE-SA:2006:079",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_79_kernel.html"
},
{
"name" : "USN-416-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-416-1"
},
{
"name" : "oval:org.mitre.oval:def:10992",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10992"
},
{
"name": "ADV-2006-4458",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4458"
},
{
"name" : "23997",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23997"
"name": "http://projects.info-pull.com/mokb/MOKB-10-11-2006.html",
"refsource": "MISC",
"url": "http://projects.info-pull.com/mokb/MOKB-10-11-2006.html"
},
{
"name": "RHSA-2007:0014",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0014.html"
},
{
"name": "MDKSA-2007:040",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:040"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm"
},
{
"name": "USN-416-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-416-1"
},
{
"name": "24100",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24100"
},
{
"name" : "22776",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22776"
},
{
"name" : "24098",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24098"
},
{
"name": "24206",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24206"
},
{
"name": "23474",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23474"
},
{
"name": "23997",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23997"
},
{
"name": "20070615 rPSA-2007-0124-1 kernel xen",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/471457"
},
{
"name": "24482",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24482"
},
{
"name": "DSA-1503",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1503"
},
{
"name": "oval:org.mitre.oval:def:10992",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10992"
},
{
"name": "29058",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29058"
},
{
"name": "DSA-1304",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1304"
},
{
"name": "25714",
"refsource": "SECUNIA",
@ -153,14 +153,14 @@
"url": "http://secunia.com/advisories/25691"
},
{
"name" : "23474",
"name": "22776",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/23474"
"url": "http://secunia.com/advisories/22776"
},
{
"name" : "29058",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29058"
"name": "MDKSA-2007:060",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:060"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20061124 PHP-Nuke <= 7.9 News module \"sid\" SQL Injection vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/452553/100/0/threaded"
"name": "21277",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21277"
},
{
"name": "http://www.neosecurityteam.net/index.php?action=advisories&id=30",
@ -63,9 +63,19 @@
"url": "http://www.neosecurityteam.net/index.php?action=advisories&id=30"
},
{
"name" : "21277",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21277"
"name": "1935",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1935"
},
{
"name": "news-index-sql-injection(30525)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30525"
},
{
"name": "23128",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23128"
},
{
"name": "ADV-2006-4739",
@ -78,19 +88,9 @@
"url": "http://securitytracker.com/id?1017282"
},
{
"name" : "23128",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23128"
},
{
"name" : "1935",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1935"
},
{
"name" : "news-index-sql-injection(30525)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30525"
"name": "20061124 PHP-Nuke <= 7.9 News module \"sid\" SQL Injection vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/452553/100/0/threaded"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20061222 Re: Multiple Remote Vulnerabilities in KISGB",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/455198/100/0/threaded"
},
{
"name": "http://www.security.nnov.ru/Pdocument470.html",
"refsource": "MISC",
"url": "http://www.security.nnov.ru/Pdocument470.html"
},
{
"name": "20061222 Re: Multiple Remote Vulnerabilities in KISGB",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455198/100/0/threaded"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "24553",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24553"
},
{
"name": "3496",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3496"
},
{
"name" : "3497",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3497"
},
{
"name" : "ADV-2007-1004",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1004"
},
{
"name": "34280",
"refsource": "OSVDB",
"url": "http://osvdb.org/34280"
},
{
"name" : "24553",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24553"
},
{
"name": "phpstats-phpstatsrecphp-sql-injection(33031)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33031"
},
{
"name": "ADV-2007-1004",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1004"
},
{
"name": "3497",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3497"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0161",
"STATE": "PUBLIC"
},
@ -57,6 +57,16 @@
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4564"
},
{
"name": "appleios-attr-code-execution(66000)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66000"
},
{
"name": "46814",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46814"
},
{
"name": "http://support.apple.com/kb/HT4566",
"refsource": "CONFIRM",
@ -72,20 +82,10 @@
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
},
{
"name" : "46814",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46814"
},
{
"name": "1025182",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025182"
},
{
"name" : "appleios-attr-code-execution(66000)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66000"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=67393",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=67393"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/01/chrome-stable-release.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/01/chrome-stable-release.html"
},
{
"name" : "http://www.srware.net/forum/viewtopic.php?f=18&t=2054",
"refsource" : "CONFIRM",
"url" : "http://www.srware.net/forum/viewtopic.php?f=18&t=2054"
},
{
"name": "45788",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45788"
},
{
"name" : "70462",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70462"
},
{
"name": "oval:org.mitre.oval:def:14746",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14746"
},
{
"name" : "42951",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42951"
"name": "http://www.srware.net/forum/viewtopic.php?f=18&t=2054",
"refsource": "CONFIRM",
"url": "http://www.srware.net/forum/viewtopic.php?f=18&t=2054"
},
{
"name": "chrome-rouge-code-execution(64670)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64670"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=67393",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=67393"
},
{
"name": "70462",
"refsource": "OSVDB",
"url": "http://osvdb.org/70462"
},
{
"name": "42951",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42951"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2183",
"STATE": "PUBLIC"
},
@ -58,14 +58,9 @@
"url": "http://www.openwall.com/lists/oss-security/2011/06/06/1"
},
{
"name" : "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3",
"name": "https://github.com/torvalds/linux/commit/2b472611a32a72f4a118c069c2d62a1a3f087afd",
"refsource": "CONFIRM",
"url" : "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2b472611a32a72f4a118c069c2d62a1a3f087afd",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2b472611a32a72f4a118c069c2d62a1a3f087afd"
"url": "https://github.com/torvalds/linux/commit/2b472611a32a72f4a118c069c2d62a1a3f087afd"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=710338",
@ -73,9 +68,14 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=710338"
},
{
"name" : "https://github.com/torvalds/linux/commit/2b472611a32a72f4a118c069c2d62a1a3f087afd",
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2b472611a32a72f4a118c069c2d62a1a3f087afd",
"refsource": "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/2b472611a32a72f4a118c069c2d62a1a3f087afd"
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2b472611a32a72f4a118c069c2d62a1a3f087afd"
},
{
"name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3",
"refsource": "CONFIRM",
"url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-2317",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-2444",
"STATE": "PUBLIC"
},
@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_20.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_20.html"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-26.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-26.html"
},
{
"name" : "RHSA-2011:1333",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1333.html"
},
{
"name" : "SUSE-SU-2011:1063",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00025.html"
},
{
"name" : "oval:org.mitre.oval:def:14050",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14050"
"name": "48308",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48308"
},
{
"name": "oval:org.mitre.oval:def:15272",
@ -83,9 +63,29 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15272"
},
{
"name" : "48308",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48308"
"name": "SUSE-SU-2011:1063",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00025.html"
},
{
"name": "RHSA-2011:1333",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1333.html"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_20.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_20.html"
},
{
"name": "oval:org.mitre.oval:def:14050",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14050"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb11-26.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb11-26.html"
}
]
}

View File

@ -52,85 +52,85 @@
},
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=117728",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=117728"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/04/stable-and-beta-channel-updates.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/04/stable-and-beta-channel-updates.html"
},
{
"name" : "http://support.apple.com/kb/HT5400",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5400"
},
{
"name" : "http://support.apple.com/kb/HT5485",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5485"
},
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
},
{
"name" : "APPLE-SA-2012-07-25-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name" : "APPLE-SA-2012-09-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name" : "APPLE-SA-2012-09-19-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name" : "GLSA-201204-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201204-03.xml"
},
{
"name" : "52913",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52913"
},
{
"name" : "81039",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/81039"
},
{
"name" : "oval:org.mitre.oval:def:15310",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15310"
},
{
"name": "1026892",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026892"
},
{
"name" : "48732",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48732"
"name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name": "52913",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52913"
},
{
"name": "48749",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48749"
},
{
"name": "48732",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48732"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=117728",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=117728"
},
{
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-07-25-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "chrome-linebos-code-execution(74629)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74629"
},
{
"name": "GLSA-201204-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201204-03.xml"
},
{
"name": "oval:org.mitre.oval:def:15310",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15310"
},
{
"name": "http://support.apple.com/kb/HT5400",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5400"
},
{
"name": "81039",
"refsource": "OSVDB",
"url": "http://osvdb.org/81039"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-59.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-59.html"
"name": "1026447",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026447"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=704622",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=704622"
},
{
"name" : "oval:org.mitre.oval:def:14831",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14831"
},
{
"name": "1026445",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026445"
},
{
"name" : "1026447",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026447"
"name": "oval:org.mitre.oval:def:14831",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14831"
},
{
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-59.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-59.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.novell.com/support/kb/doc.php?id=7012025",
"refsource" : "CONFIRM",
"url" : "http://www.novell.com/support/kb/doc.php?id=7012025"
},
{
"name": "http://www.novell.com/support/kb/doc.php?id=7012501",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "http://www.novell.com/support/kb/doc.php?id=7012027",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/kb/doc.php?id=7012027"
},
{
"name": "http://www.novell.com/support/kb/doc.php?id=7012025",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/kb/doc.php?id=7012025"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-1129",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-1319",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS13-042",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-042"
},
{
"name": "TA13-134A",
"refsource": "CERT",
@ -66,6 +61,11 @@
"name": "oval:org.mitre.oval:def:16749",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16749"
},
{
"name": "MS13-042",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-042"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-5347",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20130827 AST-2013-005: Remote Crash when Invalid SDP is sent in SIP Request",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-08/0174.html"
},
{
"name" : "http://downloads.asterisk.org/pub/security/AST-2013-005.html",
"refsource" : "CONFIRM",
"url" : "http://downloads.asterisk.org/pub/security/AST-2013-005.html"
},
{
"name" : "https://issues.asterisk.org/jira/browse/ASTERISK-22007",
"refsource" : "CONFIRM",
"url" : "https://issues.asterisk.org/jira/browse/ASTERISK-22007"
},
{
"name" : "DSA-2749",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2749"
},
{
"name" : "MDVSA-2013:223",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:223"
},
{
"name" : "62022",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/62022"
"name": "54534",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54534"
},
{
"name": "96690",
@ -88,19 +63,44 @@
"url": "http://osvdb.org/96690"
},
{
"name" : "1028957",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1028957"
},
{
"name" : "54534",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54534"
"name": "http://downloads.asterisk.org/pub/security/AST-2013-005.html",
"refsource": "CONFIRM",
"url": "http://downloads.asterisk.org/pub/security/AST-2013-005.html"
},
{
"name": "54617",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54617"
},
{
"name": "DSA-2749",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2749"
},
{
"name": "https://issues.asterisk.org/jira/browse/ASTERISK-22007",
"refsource": "CONFIRM",
"url": "https://issues.asterisk.org/jira/browse/ASTERISK-22007"
},
{
"name": "1028957",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1028957"
},
{
"name": "62022",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/62022"
},
{
"name": "20130827 AST-2013-005: Remote Crash when Invalid SDP is sent in SIP Request",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-08/0174.html"
},
{
"name": "MDVSA-2013:223",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:223"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://trac.roundcube.net/changeset/93b0a30c1c8aa29d862b587b31e52bcc344b8d16/github",
"refsource" : "CONFIRM",
"url" : "http://trac.roundcube.net/changeset/93b0a30c1c8aa29d862b587b31e52bcc344b8d16/github"
},
{
"name": "http://trac.roundcube.net/changeset/ce5a6496fd6039962ba7424d153278e41ae8761b/github",
"refsource": "CONFIRM",
"url": "http://trac.roundcube.net/changeset/ce5a6496fd6039962ba7424d153278e41ae8761b/github"
},
{
"name" : "http://trac.roundcube.net/ticket/1489251",
"name": "http://trac.roundcube.net/changeset/93b0a30c1c8aa29d862b587b31e52bcc344b8d16/github",
"refsource": "CONFIRM",
"url" : "http://trac.roundcube.net/ticket/1489251"
"url": "http://trac.roundcube.net/changeset/93b0a30c1c8aa29d862b587b31e52bcc344b8d16/github"
},
{
"name": "openSUSE-SU-2013:1420",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00018.html"
},
{
"name": "http://trac.roundcube.net/wiki/Changelog#RELEASE0.9.3",
@ -73,9 +73,9 @@
"url": "http://trac.roundcube.net/wiki/Changelog#RELEASE0.9.3"
},
{
"name" : "openSUSE-SU-2013:1420",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00018.html"
"name": "http://trac.roundcube.net/ticket/1489251",
"refsource": "CONFIRM",
"url": "http://trac.roundcube.net/ticket/1489251"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://packetstormsecurity.com/files/128102/ManageEngine-EventLog-Analyzer-9.9-Authorization-Code-Execution.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128102/ManageEngine-EventLog-Analyzer-9.9-Authorization-Code-Execution.html"
},
{
"name": "34519",
"refsource": "EXPLOIT-DB",
@ -62,41 +67,36 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Aug/86"
},
{
"name" : "20140903 Re: Mogwai Security Advisory MSA-2014-01: ManageEngine EventLog Analyzer Multiple Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Sep/20"
},
{
"name" : "20140903 Re: Mogwai Security Advisory MSA-2014-01: ManageEngine EventLog Analyzer Multiple Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Sep/19"
},
{
"name": "20140901 [The ManageOwnage Series, part IV]: RCE / file upload in Eventlog Analyzer, feat. special guests h0ng10 and Mogwai Security",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Sep/1"
},
{
"name" : "http://packetstormsecurity.com/files/128102/ManageEngine-EventLog-Analyzer-9.9-Authorization-Code-Execution.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/128102/ManageEngine-EventLog-Analyzer-9.9-Authorization-Code-Execution.html"
},
{
"name" : "https://www.mogwaisecurity.de/advisories/MSA-2014-01.txt",
"refsource" : "MISC",
"url" : "https://www.mogwaisecurity.de/advisories/MSA-2014-01.txt"
},
{
"name": "https://github.com/rapid7/metasploit-framework/pull/3732",
"refsource": "MISC",
"url": "https://github.com/rapid7/metasploit-framework/pull/3732"
},
{
"name": "20140903 Re: Mogwai Security Advisory MSA-2014-01: ManageEngine EventLog Analyzer Multiple Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Sep/19"
},
{
"name": "69482",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69482"
},
{
"name": "20140903 Re: Mogwai Security Advisory MSA-2014-01: ManageEngine EventLog Analyzer Multiple Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Sep/20"
},
{
"name": "https://www.mogwaisecurity.de/advisories/MSA-2014-01.txt",
"refsource": "MISC",
"url": "https://www.mogwaisecurity.de/advisories/MSA-2014-01.txt"
},
{
"name": "110642",
"refsource": "OSVDB",

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-010",
"refsource" : "MISC",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-010"
"name": "69566",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69566"
},
{
"name": "http://typo3.org/extensions/repository/view/jh_opengraphprotocol",
"refsource": "CONFIRM",
"url": "http://typo3.org/extensions/repository/view/jh_opengraphprotocol"
},
{
"name" : "69566",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69566"
},
{
"name": "60874",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60874"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-010",
"refsource": "MISC",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-010"
},
{
"name": "opengraphprotocol-unspecified-xss(95704)",
"refsource": "XF",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing",
"refsource" : "CONFIRM",
"url" : "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing"
},
{
"name": "VU#449452",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/449452"
},
{
"name": "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing",
"refsource": "CONFIRM",
"url": "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6545",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6792",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#601153",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/601153"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#601153",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/601153"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-11-06T00:00:00",
"ID": "CVE-2017-0858",
"STATE": "PUBLIC"

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://hackerone.com/reports/216812",
"refsource" : "MISC",
"url" : "https://hackerone.com/reports/216812"
},
{
"name": "https://nextcloud.com/security/advisory/?id=nc-sa-2017-008",
"refsource": "CONFIRM",
"url": "https://nextcloud.com/security/advisory/?id=nc-sa-2017-008"
},
{
"name": "https://hackerone.com/reports/216812",
"refsource": "MISC",
"url": "https://hackerone.com/reports/216812"
}
]
}

View File

@ -1,15 +1,12 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"DATE_ASSIGNED" : "2017-05-06T20:43:28.270261",
"ID" : "CVE-2017-1000019",
"REQUESTER" : "cmpilato@red-bean.com",
"STATE" : "REJECT",
"STATE_DETAIL" : "DUPLICATE of CVE-2017-5938"
},
"data_format" : "MITRE",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2017-1000019",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1000447",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1877",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1951",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4314",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4354",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4775",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4843",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://seclists.org/fulldisclosure/2017/Jun/49",
"refsource" : "CONFIRM",
"url" : "http://seclists.org/fulldisclosure/2017/Jun/49"
},
{
"name": "99354",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1038815",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038815"
},
{
"name": "http://seclists.org/fulldisclosure/2017/Jun/49",
"refsource": "CONFIRM",
"url": "http://seclists.org/fulldisclosure/2017/Jun/49"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://blogs.gentoo.org/ago/2017/02/01/podofo-signed-integer-overflow-in-pdfparser-cpp/",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2017/02/01/podofo-signed-integer-overflow-in-pdfparser-cpp/"
},
{
"name": "96066",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96066"
},
{
"name": "https://blogs.gentoo.org/ago/2017/02/01/podofo-signed-integer-overflow-in-pdfparser-cpp/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/02/01/podofo-signed-integer-overflow-in-pdfparser-cpp/"
}
]
}