"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:39:11 +00:00
parent 788f2aaafb
commit 7cb4d730d7
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3445 additions and 3445 deletions

View File

@ -52,20 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "2239",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2239"
},
{ {
"name": "HPSBUX0101-137", "name": "HPSBUX0101-137",
"refsource": "HP", "refsource": "HP",
"url": "http://archives.neohapsis.com/archives/hp/2001-q1/0016.html" "url": "http://archives.neohapsis.com/archives/hp/2001-q1/0016.html"
}, },
{ {
"name" : "hp-stm-dos(5957)", "name": "7030",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5957" "url": "http://www.osvdb.org/7030"
},
{
"name" : "2239",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2239"
}, },
{ {
"name": "6991", "name": "6991",
@ -78,9 +78,9 @@
"url": "http://www.osvdb.org/7029" "url": "http://www.osvdb.org/7029"
}, },
{ {
"name" : "7030", "name": "hp-stm-dos(5957)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://www.osvdb.org/7030" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5957"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS01-022",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-022"
},
{ {
"name": "L-074", "name": "L-074",
"refsource": "CIAC", "refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/l-074.shtml" "url": "http://www.ciac.org/ciac/bulletins/l-074.shtml"
}, },
{
"name": "MS01-022",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-022"
},
{ {
"name": "ms-dacipp-webdav-access(6405)", "name": "ms-dacipp-webdav-access(6405)",
"refsource": "XF", "refsource": "XF",

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0086.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0086.html"
}, },
{
"name" : "jana-server-device-dos(6521)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6521"
},
{ {
"name": "2704", "name": "2704",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/2704" "url": "http://www.securityfocus.com/bid/2704"
}, },
{
"name": "jana-server-device-dos(6521)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6521"
},
{ {
"name": "1817", "name": "1817",
"refsource": "OSVDB", "refsource": "OSVDB",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20010320 def-2001-13: NTMail Web Services DoS",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-03/0248.html"
},
{ {
"name": "2494", "name": "2494",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "ntmail-long-url-dos(6249)", "name": "ntmail-long-url-dos(6249)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6249" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6249"
},
{
"name": "20010320 def-2001-13: NTMail Web Services DoS",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0248.html"
} }
] ]
} }

View File

@ -52,31 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20011220 Multiple Remote Windows XP/ME/98 Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=100887440810532&w=2"
},
{
"name" : "20011220 Multiple Remote Windows XP/ME/98 Vulnerabilities",
"refsource" : "NTBUGTRAQ",
"url" : "http://marc.info/?l=ntbugtraq&m=100887271006313&w=2"
},
{
"name" : "20020109 UPNP Denial of Service",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/249238"
},
{
"name" : "MS01-059",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-059"
},
{
"name" : "CA-2001-37",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2001-37.html"
},
{ {
"name": "VU#411059", "name": "VU#411059",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -88,14 +63,39 @@
"url": "http://www.ciac.org/ciac/bulletins/m-030.shtml" "url": "http://www.ciac.org/ciac/bulletins/m-030.shtml"
}, },
{ {
"name" : "3724", "name": "20020109 UPNP Denial of Service",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/3724" "url": "http://www.securityfocus.com/archive/1/249238"
},
{
"name": "20011220 Multiple Remote Windows XP/ME/98 Vulnerabilities",
"refsource": "NTBUGTRAQ",
"url": "http://marc.info/?l=ntbugtraq&m=100887271006313&w=2"
},
{
"name": "20011220 Multiple Remote Windows XP/ME/98 Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=100887440810532&w=2"
},
{
"name": "CA-2001-37",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2001-37.html"
}, },
{ {
"name": "win-upnp-udp-dos(7722)", "name": "win-upnp-udp-dos(7722)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7722" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7722"
},
{
"name": "MS01-059",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-059"
},
{
"name": "3724",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3724"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ADV-2006-1699",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1699"
},
{ {
"name": "http://d4igoro.blogspot.com/2006/05/dynamic-galerie-10-path-traversal-xss.html", "name": "http://d4igoro.blogspot.com/2006/05/dynamic-galerie-10-path-traversal-xss.html",
"refsource": "MISC", "refsource": "MISC",
@ -62,11 +67,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/17896" "url": "http://www.securityfocus.com/bid/17896"
}, },
{
"name" : "ADV-2006-1699",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1699"
},
{ {
"name": "19995", "name": "19995",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -53,34 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060523 PostgreSQL security releases 8.1.4, 8.0.8, 7.4.13, 7.3.15", "name": "postgresql-ascii-sql-injection(26628)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/435038/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26628"
},
{
"name" : "20060524 rPSA-2006-0080-1 postgresql postgresql-server",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/435161/100/0/threaded"
},
{
"name" : "[pgsql-announce] 20060523 Security Releases for All Active Versions",
"refsource" : "MLIST",
"url" : "http://archives.postgresql.org/pgsql-announce/2006-05/msg00010.php"
},
{
"name" : "http://www.postgresql.org/docs/techdocs.50",
"refsource" : "CONFIRM",
"url" : "http://www.postgresql.org/docs/techdocs.50"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-113.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-113.htm"
},
{
"name" : "DSA-1087",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1087"
}, },
{ {
"name": "GLSA-200607-04", "name": "GLSA-200607-04",
@ -88,49 +63,9 @@
"url": "http://security.gentoo.org/glsa/glsa-200607-04.xml" "url": "http://security.gentoo.org/glsa/glsa-200607-04.xml"
}, },
{ {
"name" : "MDKSA-2006:098", "name": "20435",
"refsource" : "MANDRIVA", "refsource": "SECUNIA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:098" "url": "http://secunia.com/advisories/20435"
},
{
"name" : "RHSA-2006:0526",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0526.html"
},
{
"name" : "20060602-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
},
{
"name" : "SUSE-SA:2006:030",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-Jun/0002.html"
},
{
"name" : "SUSE-SR:2006:021",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_21_sr.html"
},
{
"name" : "2006-0032",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2006/0032/"
},
{
"name" : "USN-288-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/288-1/"
},
{
"name" : "USN-288-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-288-2"
},
{
"name" : "USN-288-3",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-288-3"
}, },
{ {
"name": "18092", "name": "18092",
@ -138,74 +73,29 @@
"url": "http://www.securityfocus.com/bid/18092" "url": "http://www.securityfocus.com/bid/18092"
}, },
{ {
"name" : "oval:org.mitre.oval:def:9947", "name": "20503",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9947"
},
{
"name" : "ADV-2006-1941",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1941"
},
{
"name" : "25731",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25731"
},
{
"name" : "1016142",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016142"
},
{
"name" : "20231",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/20231" "url": "http://secunia.com/advisories/20503"
},
{
"name" : "20232",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20232"
},
{
"name" : "20314",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20314"
},
{
"name" : "20435",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20435"
}, },
{ {
"name": "20451", "name": "20451",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20451" "url": "http://secunia.com/advisories/20451"
}, },
{
"name" : "20503",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20503"
},
{
"name" : "20555",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20555"
},
{
"name" : "20782",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20782"
},
{ {
"name": "21001", "name": "21001",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21001" "url": "http://secunia.com/advisories/21001"
}, },
{ {
"name" : "21749", "name": "http://www.postgresql.org/docs/techdocs.50",
"refsource": "CONFIRM",
"url": "http://www.postgresql.org/docs/techdocs.50"
},
{
"name": "20231",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/21749" "url": "http://secunia.com/advisories/20231"
}, },
{ {
"name": "20653", "name": "20653",
@ -213,14 +103,124 @@
"url": "http://secunia.com/advisories/20653" "url": "http://secunia.com/advisories/20653"
}, },
{ {
"name" : "postgresql-ascii-sql-injection(26628)", "name": "SUSE-SA:2006:030",
"refsource" : "XF", "refsource": "SUSE",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26628" "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jun/0002.html"
},
{
"name": "21749",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21749"
},
{
"name": "25731",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25731"
},
{
"name": "20782",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20782"
},
{
"name": "RHSA-2006:0526",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0526.html"
},
{
"name": "2006-0032",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2006/0032/"
},
{
"name": "20060602-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
},
{
"name": "ADV-2006-1941",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1941"
},
{
"name": "20060524 rPSA-2006-0080-1 postgresql postgresql-server",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435161/100/0/threaded"
},
{
"name": "20232",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20232"
},
{
"name": "20060523 PostgreSQL security releases 8.1.4, 8.0.8, 7.4.13, 7.3.15",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435038/100/0/threaded"
},
{
"name": "USN-288-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/288-1/"
},
{
"name": "MDKSA-2006:098",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:098"
},
{
"name": "SUSE-SR:2006:021",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_21_sr.html"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-113.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-113.htm"
}, },
{ {
"name": "postgresql-multibyte-sql-injection(26627)", "name": "postgresql-multibyte-sql-injection(26627)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26627" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26627"
},
{
"name": "oval:org.mitre.oval:def:9947",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9947"
},
{
"name": "20555",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20555"
},
{
"name": "[pgsql-announce] 20060523 Security Releases for All Active Versions",
"refsource": "MLIST",
"url": "http://archives.postgresql.org/pgsql-announce/2006-05/msg00010.php"
},
{
"name": "1016142",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016142"
},
{
"name": "USN-288-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-288-3"
},
{
"name": "USN-288-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-288-2"
},
{
"name": "20314",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20314"
},
{
"name": "DSA-1087",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1087"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-2657", "ID": "CVE-2006-2657",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/436640/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/436640/100/0/threaded"
}, },
{
"name": "tinymuw-videopage-path-disclosure(27155)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27155"
},
{ {
"name": "ADV-2006-2310", "name": "ADV-2006-2310",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -66,11 +71,6 @@
"name": "1091", "name": "1091",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1091" "url": "http://securityreason.com/securityalert/1091"
},
{
"name" : "tinymuw-videopage-path-disclosure(27155)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27155"
} }
] ]
} }

View File

@ -58,39 +58,39 @@
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102733-1" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102733-1"
}, },
{ {
"name" : "21371", "name": "23186",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/21371" "url": "http://secunia.com/advisories/23186"
},
{
"name" : "ADV-2006-4793",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4793"
},
{
"name" : "1017322",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017322"
},
{
"name" : "1017323",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017323"
}, },
{ {
"name": "1017324", "name": "1017324",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017324" "url": "http://securitytracker.com/id?1017324"
}, },
{
"name" : "23186",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23186"
},
{ {
"name": "sunserver-proxy-csrf(30662)", "name": "sunserver-proxy-csrf(30662)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30662" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30662"
},
{
"name": "ADV-2006-4793",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4793"
},
{
"name": "21371",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21371"
},
{
"name": "1017323",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017323"
},
{
"name": "1017322",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017322"
} }
] ]
} }

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20061205 CYBSEC - Security Pre-Advisory: SAP Internet Graphics Service (IGS) Remote Arbitrary File Removal",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/453561/100/0/threaded"
},
{
"name" : "http://www.cybsec.com/vuln/CYBSEC-Security_Pre-Advisory_SAP_IGS_Remote_Arbitrary_File_Removal.pdf",
"refsource" : "MISC",
"url" : "http://www.cybsec.com/vuln/CYBSEC-Security_Pre-Advisory_SAP_IGS_Remote_Arbitrary_File_Removal.pdf"
},
{ {
"name": "21449", "name": "21449",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/21449" "url": "http://www.securityfocus.com/bid/21449"
}, },
{
"name": "sap-http-file-deletion(30765)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30765"
},
{ {
"name": "ADV-2006-4863", "name": "ADV-2006-4863",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4863" "url": "http://www.vupen.com/english/advisories/2006/4863"
}, },
{
"name" : "1017342",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017342"
},
{ {
"name": "23262", "name": "23262",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23262" "url": "http://secunia.com/advisories/23262"
}, },
{
"name": "http://www.cybsec.com/vuln/CYBSEC-Security_Pre-Advisory_SAP_IGS_Remote_Arbitrary_File_Removal.pdf",
"refsource": "MISC",
"url": "http://www.cybsec.com/vuln/CYBSEC-Security_Pre-Advisory_SAP_IGS_Remote_Arbitrary_File_Removal.pdf"
},
{ {
"name": "1986", "name": "1986",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1986" "url": "http://securityreason.com/securityalert/1986"
}, },
{ {
"name" : "sap-http-file-deletion(30765)", "name": "1017342",
"refsource" : "XF", "refsource": "SECTRACK",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30765" "url": "http://securitytracker.com/id?1017342"
},
{
"name": "20061205 CYBSEC - Security Pre-Advisory: SAP Internet Graphics Service (IGS) Remote Arbitrary File Removal",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/453561/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2211", "ID": "CVE-2011-2211",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20110615 Re: CVE request: kernel: alpha: fix several security issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/06/15/7"
},
{ {
"name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4", "name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4" "url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4"
}, },
{ {
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=21c5977a836e399fc710ff2c5367845ed5c2527f", "name": "[oss-security] 20110615 Re: CVE request: kernel: alpha: fix several security issues",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=21c5977a836e399fc710ff2c5367845ed5c2527f" "url": "http://www.openwall.com/lists/oss-security/2011/06/15/7"
}, },
{ {
"name": "https://github.com/torvalds/linux/commit/21c5977a836e399fc710ff2c5367845ed5c2527f", "name": "https://github.com/torvalds/linux/commit/21c5977a836e399fc710ff2c5367845ed5c2527f",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/21c5977a836e399fc710ff2c5367845ed5c2527f" "url": "https://github.com/torvalds/linux/commit/21c5977a836e399fc710ff2c5367845ed5c2527f"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=21c5977a836e399fc710ff2c5367845ed5c2527f",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=21c5977a836e399fc710ff2c5367845ed5c2527f"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2011-2733", "ID": "CVE-2011-2733",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20110816 ESA-2011-027: RSA, The Security Division of EMC, releases Security Patch for Adaptive Authentication (On-Premise)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/519346/100/0/threaded"
},
{ {
"name": "49574", "name": "49574",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/49574" "url": "http://www.securityfocus.com/bid/49574"
}, },
{
"name": "20110816 ESA-2011-027: RSA, The Security Division of EMC, releases Security Patch for Adaptive Authentication (On-Premise)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/519346/100/0/threaded"
},
{ {
"name": "8344", "name": "8344",
"refsource": "SREASON", "refsource": "SREASON",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2917", "ID": "CVE-2011-2917",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "18110", "name": "49130",
"refsource" : "EXPLOIT-DB", "refsource": "BID",
"url" : "http://www.exploit-db.com/exploits/18110" "url": "http://www.securityfocus.com/bid/49130"
},
{
"name" : "[oss-security] 20110812 Re: CVE Request: Mambo CMS 4.6.x (4.6.5) | SQL Injection",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/08/12/6"
}, },
{ {
"name": "http://yehg.net/lab/pr0js/advisories/%5Bmambo4.6_x%5D_sql_injection", "name": "http://yehg.net/lab/pr0js/advisories/%5Bmambo4.6_x%5D_sql_injection",
@ -68,9 +63,14 @@
"url": "http://yehg.net/lab/pr0js/advisories/%5Bmambo4.6_x%5D_sql_injection" "url": "http://yehg.net/lab/pr0js/advisories/%5Bmambo4.6_x%5D_sql_injection"
}, },
{ {
"name" : "49130", "name": "[oss-security] 20110812 Re: CVE Request: Mambo CMS 4.6.x (4.6.5) | SQL Injection",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/49130" "url": "http://www.openwall.com/lists/oss-security/2011/08/12/6"
},
{
"name": "18110",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18110"
}, },
{ {
"name": "74502", "name": "74502",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-3439", "ID": "CVE-2011-3439",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,30 +53,30 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://support.apple.com/kb/HT5052", "name": "openSUSE-SU-2012:0015",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://support.apple.com/kb/HT5052" "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00003.html"
},
{
"name" : "APPLE-SA-2011-11-10-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/Security-announce/2011/Nov/msg00001.html"
}, },
{ {
"name": "SUSE-SU-2011:1307", "name": "SUSE-SU-2011:1307",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00008.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00008.html"
}, },
{
"name" : "openSUSE-SU-2012:0015",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00003.html"
},
{ {
"name": "openSUSE-SU-2012:0047", "name": "openSUSE-SU-2012:0047",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00012.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00012.html"
}, },
{
"name": "APPLE-SA-2011-11-10-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2011/Nov/msg00001.html"
},
{
"name": "http://support.apple.com/kb/HT5052",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5052"
},
{ {
"name": "46921", "name": "46921",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "phpesp-landing-path-disclosure(70546)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70546"
},
{ {
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability", "name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6" "url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
}, },
{
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource" : "MISC",
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
},
{ {
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/PHP-Easy-Survey-Package-2.1.1", "name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/PHP-Easy-Survey-Package-2.1.1",
"refsource": "MISC", "refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/PHP-Easy-Survey-Package-2.1.1" "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/PHP-Easy-Survey-Package-2.1.1"
}, },
{ {
"name" : "phpesp-landing-path-disclosure(70546)", "name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70546" "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-4163", "ID": "CVE-2011-4163",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,12 +53,12 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "HPSBMU02731", "name": "SSRT100518",
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132517846332173&w=2" "url": "http://marc.info/?l=bugtraq&m=132517846332173&w=2"
}, },
{ {
"name" : "SSRT100518", "name": "HPSBMU02731",
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132517846332173&w=2" "url": "http://marc.info/?l=bugtraq&m=132517846332173&w=2"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4283", "ID": "CVE-2011-4283",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/11/14/1" "url": "http://openwall.com/lists/oss-security/2011/11/14/1"
}, },
{
"name" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=6fde0dac702b3d0954bd1c34d427944e9cd89ae6",
"refsource" : "CONFIRM",
"url" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=6fde0dac702b3d0954bd1c34d427944e9cd89ae6"
},
{ {
"name": "http://moodle.org/mod/forum/discuss.php?d=170009", "name": "http://moodle.org/mod/forum/discuss.php?d=170009",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://moodle.org/mod/forum/discuss.php?d=170009" "url": "http://moodle.org/mod/forum/discuss.php?d=170009"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=6fde0dac702b3d0954bd1c34d427944e9cd89ae6",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=6fde0dac702b3d0954bd1c34d427944e9cd89ae6"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://xss.cx/examples/plesk-reports/plesk-10.2.0.html",
"refsource" : "MISC",
"url" : "http://xss.cx/examples/plesk-reports/plesk-10.2.0.html"
},
{ {
"name": "ppsbp-autocomplete-security-bypass(72209)", "name": "ppsbp-autocomplete-security-bypass(72209)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72209" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72209"
},
{
"name": "http://xss.cx/examples/plesk-reports/plesk-10.2.0.html",
"refsource": "MISC",
"url": "http://xss.cx/examples/plesk-reports/plesk-10.2.0.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2013-1063", "ID": "CVE-2013-1063",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://launchpad.net/ubuntu/+source/usb-creator/0.2.38.2", "name": "USN-1963-1",
"refsource" : "CONFIRM", "refsource": "UBUNTU",
"url" : "https://launchpad.net/ubuntu/+source/usb-creator/0.2.38.2" "url": "http://www.ubuntu.com/usn/USN-1963-1"
},
{
"name": "54901",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54901"
}, },
{ {
"name": "https://launchpad.net/ubuntu/+source/usb-creator/0.2.40ubuntu2", "name": "https://launchpad.net/ubuntu/+source/usb-creator/0.2.40ubuntu2",
@ -68,14 +73,9 @@
"url": "https://launchpad.net/ubuntu/+source/usb-creator/0.2.47.1" "url": "https://launchpad.net/ubuntu/+source/usb-creator/0.2.47.1"
}, },
{ {
"name" : "USN-1963-1", "name": "https://launchpad.net/ubuntu/+source/usb-creator/0.2.38.2",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-1963-1" "url": "https://launchpad.net/ubuntu/+source/usb-creator/0.2.38.2"
},
{
"name" : "54901",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54901"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-1499", "ID": "CVE-2013-1499",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-1545", "ID": "CVE-2013-1545",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1978", "ID": "CVE-2013-1978",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "64098",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64098"
},
{
"name": "RHSA-2013:1778",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1778.html"
},
{
"name": "GLSA-201603-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-01"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=953902", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=953902",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,25 +77,10 @@
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2813" "url": "http://www.debian.org/security/2013/dsa-2813"
}, },
{
"name" : "GLSA-201603-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-01"
},
{
"name" : "RHSA-2013:1778",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1778.html"
},
{ {
"name": "USN-2051-1", "name": "USN-2051-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2051-1" "url": "http://www.ubuntu.com/usn/USN-2051-1"
},
{
"name" : "64098",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64098"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-5419", "ID": "CVE-2013-5419",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,30 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://aix.software.ibm.com/aix/efixes/security/cmdque_advisory.asc",
"refsource" : "CONFIRM",
"url" : "http://aix.software.ibm.com/aix/efixes/security/cmdque_advisory.asc"
},
{
"name" : "IV47427",
"refsource" : "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV47427"
},
{
"name" : "IV47428",
"refsource" : "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV47428"
},
{ {
"name": "IV47429", "name": "IV47429",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV47429" "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV47429"
}, },
{ {
"name" : "IV47430", "name": "IV47427",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV47430" "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV47427"
}, },
{ {
"name": "oval:org.mitre.oval:def:18775", "name": "oval:org.mitre.oval:def:18775",
@ -86,6 +71,21 @@
"name": "aix-printer-cve20135419-bo(87481)", "name": "aix-printer-cve20135419-bo(87481)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87481" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87481"
},
{
"name": "IV47428",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV47428"
},
{
"name": "http://aix.software.ibm.com/aix/efixes/security/cmdque_advisory.asc",
"refsource": "CONFIRM",
"url": "http://aix.software.ibm.com/aix/efixes/security/cmdque_advisory.asc"
},
{
"name": "IV47430",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV47430"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5880", "ID": "CVE-2013-5880",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name" : "64758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64758"
},
{
"name" : "64836",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64836"
},
{ {
"name": "102095", "name": "102095",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -81,6 +66,21 @@
"name": "56474", "name": "56474",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56474" "url": "http://secunia.com/advisories/56474"
},
{
"name": "64836",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64836"
},
{
"name": "64758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64758"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2013-5995", "ID": "CVE-2013-5995",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://svn.ec-cube.net/open_trac/changeset/23274",
"refsource" : "CONFIRM",
"url" : "http://svn.ec-cube.net/open_trac/changeset/23274"
},
{
"name" : "http://www.ec-cube.net/info/weakness/weakness.php?id=51",
"refsource" : "CONFIRM",
"url" : "http://www.ec-cube.net/info/weakness/weakness.php?id=51"
},
{ {
"name": "JVN#55630933", "name": "JVN#55630933",
"refsource": "JVN", "refsource": "JVN",
@ -71,6 +61,16 @@
"name": "JVNDB-2013-000106", "name": "JVNDB-2013-000106",
"refsource": "JVNDB", "refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000106" "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000106"
},
{
"name": "http://www.ec-cube.net/info/weakness/weakness.php?id=51",
"refsource": "CONFIRM",
"url": "http://www.ec-cube.net/info/weakness/weakness.php?id=51"
},
{
"name": "http://svn.ec-cube.net/open_trac/changeset/23274",
"refsource": "CONFIRM",
"url": "http://svn.ec-cube.net/open_trac/changeset/23274"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-2802", "ID": "CVE-2014-2802",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,6 +57,11 @@
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-037" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-037"
}, },
{
"name": "59775",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59775"
},
{ {
"name": "68384", "name": "68384",
"refsource": "BID", "refsource": "BID",
@ -66,11 +71,6 @@
"name": "1030532", "name": "1030532",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030532" "url": "http://www.securitytracker.com/id/1030532"
},
{
"name" : "59775",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59775"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-07-05T00:00:00", "DATE_PUBLIC": "2017-07-05T00:00:00",
"ID": "CVE-2017-0671", "ID": "CVE-2017-0671",
"STATE": "PUBLIC" "STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-09-05T00:00:00", "DATE_PUBLIC": "2017-09-05T00:00:00",
"ID": "CVE-2017-0767", "ID": "CVE-2017-0767",
"STATE": "PUBLIC" "STATE": "PUBLIC"
@ -74,15 +74,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-09-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-09-01"
},
{ {
"name": "100649", "name": "100649",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100649" "url": "http://www.securityfocus.com/bid/100649"
},
{
"name": "https://source.android.com/security/bulletin/2017-09-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-09-01"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.355678", "DATE_ASSIGNED": "2017-08-22T17:29:33.355678",
"ID": "CVE-2017-1000144", "ID": "CVE-2017-1000144",
"REQUESTER": "info@mahara.org", "REQUESTER": "info@mahara.org",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Mahara", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "<1.9.6, <1.10.4, <15.04.1" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Mahara" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Incorrect Access Control" "value": "n/a"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-11-17", "DATE_ASSIGNED": "2017-11-17",
"ID": "CVE-2017-1000388", "ID": "CVE-2017-1000388",
"REQUESTER": "ml@beckweb.net", "REQUESTER": "ml@beckweb.net",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Jenkins Dependency Graph Viewer Plugin", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "0.12 and earlier" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Jenkins Dependency Graph Viewer Plugin" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Incorrect Access Control" "value": "n/a"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-16433", "ID": "CVE-2017-16433",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -71,11 +71,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123296",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123296"
},
{ {
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004268", "name": "http://www.ibm.com/support/docview.wss?uid=swg22004268",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -85,6 +80,11 @@
"name": "100246", "name": "100246",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100246" "url": "http://www.securityfocus.com/bid/100246"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123296",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123296"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4138", "ID": "CVE-2017-4138",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4415", "ID": "CVE-2017-4415",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4424", "ID": "CVE-2017-4424",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,6 +53,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1039004",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039004"
},
{ {
"name": "http://www.vmware.com/security/advisories/VMSA-2017-0012.html", "name": "http://www.vmware.com/security/advisories/VMSA-2017-0012.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "100102", "name": "100102",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100102" "url": "http://www.securityfocus.com/bid/100102"
},
{
"name" : "1039004",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039004"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md",
"refsource" : "MISC",
"url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md"
},
{ {
"name": "https://wpvulndb.com/vulnerabilities/9010", "name": "https://wpvulndb.com/vulnerabilities/9010",
"refsource": "MISC", "refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/9010" "url": "https://wpvulndb.com/vulnerabilities/9010"
},
{
"name": "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md",
"refsource": "MISC",
"url": "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md"
} }
] ]
} }