"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:08:29 +00:00
parent dfab1e1a08
commit 83c6d85a6e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 4185 additions and 4185 deletions

View File

@ -53,64 +53,64 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
},
{
"name" : "VU#545804",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/545804"
},
{
"name" : "16287",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16287"
},
{
"name" : "ADV-2006-0243",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0243"
},
{
"name" : "ADV-2006-0323",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0323"
},
{
"name" : "22543",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22543"
},
{
"name" : "22643",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22643"
},
{
"name" : "22637",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22637"
},
{
"name" : "1015499",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015499"
"name": "oracle-january2006-update(24321)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
},
{
"name": "18493",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18493"
},
{
"name": "22637",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22637"
},
{
"name": "ADV-2006-0323",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0323"
},
{
"name": "16287",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16287"
},
{
"name": "VU#545804",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/545804"
},
{
"name": "1015499",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015499"
},
{
"name": "ADV-2006-0243",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0243"
},
{
"name": "22543",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22543"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
},
{
"name": "18608",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18608"
},
{
"name" : "oracle-january2006-update(24321)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
"name": "22643",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22643"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://osvdb.org/ref/22/22634-x-site.txt",
"refsource" : "MISC",
"url" : "http://osvdb.org/ref/22/22634-x-site.txt"
},
{
"name" : "16313",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16313"
},
{
"name": "ADV-2006-0253",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0253"
},
{
"name": "18537",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18537"
},
{
"name": "http://osvdb.org/ref/22/22634-x-site.txt",
"refsource": "MISC",
"url": "http://osvdb.org/ref/22/22634-x-site.txt"
},
{
"name": "22634",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22634"
},
{
"name" : "18537",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18537"
"name": "16313",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16313"
},
{
"name": "xsitemanager-productdetails-xss(24234)",

View File

@ -57,16 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/425783/100/0/threaded"
},
{
"name" : "http://www.kapda.ir/advisory-268.html",
"refsource" : "MISC",
"url" : "http://www.kapda.ir/advisory-268.html"
},
{
"name" : "ADV-2006-0703",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0703"
},
{
"name": "1015667",
"refsource": "SECTRACK",
@ -76,6 +66,16 @@
"name": "noahs-category-path-disclosure(24898)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24898"
},
{
"name": "http://www.kapda.ir/advisory-268.html",
"refsource": "MISC",
"url": "http://www.kapda.ir/advisory-268.html"
},
{
"name": "ADV-2006-0703",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0703"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2006-1315",
"STATE": "PUBLIC"
},
@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "20060711 SMB Information Disclosure Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/439881/100/0/threaded"
},
{
"name" : "MS06-035",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-035"
},
{
"name": "VU#333636",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/333636"
},
{
"name" : "18891",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18891"
},
{
"name" : "ADV-2006-2753",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2753"
},
{
"name" : "27155",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27155"
},
{
"name": "oval:org.mitre.oval:def:3",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3"
},
{
"name": "ADV-2006-2753",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2753"
},
{
"name": "18891",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18891"
},
{
"name": "1016467",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016467"
},
{
"name": "20060711 SMB Information Disclosure Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/439881/100/0/threaded"
},
{
"name": "win-smb-information-disclosure(26820)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26820"
},
{
"name": "21007",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21007"
},
{
"name" : "win-smb-information-disclosure(26820)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26820"
"name": "27155",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27155"
},
{
"name": "MS06-035",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-035"
}
]
}

View File

@ -57,40 +57,40 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/431011/100/0/threaded"
},
{
"name" : "http://www.aria-security.net/advisory/farsinews/farsinews042006.txt",
"refsource" : "MISC",
"url" : "http://www.aria-security.net/advisory/farsinews/farsinews042006.txt"
},
{
"name" : "17534",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17534"
},
{
"name" : "ADV-2006-1411",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1411"
},
{
"name": "1015943",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015943"
},
{
"name" : "19648",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19648"
},
{
"name": "710",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/710"
},
{
"name": "19648",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19648"
},
{
"name": "17534",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17534"
},
{
"name": "http://www.aria-security.net/advisory/farsinews/farsinews042006.txt",
"refsource": "MISC",
"url": "http://www.aria-security.net/advisory/farsinews/farsinews042006.txt"
},
{
"name": "farsinews-search-xss(25833)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25833"
},
{
"name": "ADV-2006-1411",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1411"
}
]
}

View File

@ -52,15 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "19712",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19712"
},
{
"name": "19859",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19859"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html"
},
{
"name" : "HPSBMA02113",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/432267/100/0/threaded"
"name": "VU#241481",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/241481"
},
{
"name": "ADV-2006-1571",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1571"
},
{
"name": "17590",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17590"
},
{
"name": "SSRT061148",
@ -73,14 +93,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA06-109A.html"
},
{
"name" : "VU#241481",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/241481"
},
{
"name" : "17590",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17590"
"name": "oracle-dictionary-constraint-modification(26052)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26052"
},
{
"name": "ADV-2006-1397",
@ -88,29 +103,14 @@
"url": "http://www.vupen.com/english/advisories/2006/1397"
},
{
"name" : "ADV-2006-1571",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1571"
"name": "HPSBMA02113",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/432267/100/0/threaded"
},
{
"name": "1015961",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015961"
},
{
"name" : "19712",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19712"
},
{
"name" : "19859",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19859"
},
{
"name" : "oracle-dictionary-constraint-modification(26052)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26052"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "2200",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2200"
},
{
"name": "19569",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "wtcom-torrents-sql-injection(28426)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28426"
},
{
"name": "2200",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2200"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060912 LedgerSMB 1.0.0 and SQL-Ledger 2.6.18 and earler arbitrary code execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/445817/100/0/threaded"
},
{
"name" : "http://svn.sourceforge.net/viewvc/ledger-smb/trunk/login.pl?r1=53&r2=69",
"refsource" : "MISC",
"url" : "http://svn.sourceforge.net/viewvc/ledger-smb/trunk/login.pl?r1=53&r2=69"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?group_id=175965&release_id=446778",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?group_id=175965&release_id=446778"
"name": "19960",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19960"
},
{
"name": "http://www.sql-ledger.org/cgi-bin/nav.pl?page=news.html&title=What's%20New",
@ -73,39 +63,49 @@
"url": "http://www.sql-ledger.org/cgi-bin/nav.pl?page=news.html&title=What's%20New"
},
{
"name" : "19960",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19960"
},
{
"name" : "ADV-2006-3554",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3554"
},
{
"name" : "ADV-2006-3555",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3555"
},
{
"name" : "21824",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21824"
},
{
"name" : "21886",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21886"
"name": "http://sourceforge.net/project/shownotes.php?group_id=175965&release_id=446778",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?group_id=175965&release_id=446778"
},
{
"name": "1553",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1553"
},
{
"name": "21886",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21886"
},
{
"name": "ADV-2006-3555",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3555"
},
{
"name": "sqlledger-ledgersmb-terminal-file-include(28885)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28885"
},
{
"name": "http://svn.sourceforge.net/viewvc/ledger-smb/trunk/login.pl?r1=53&r2=69",
"refsource": "MISC",
"url": "http://svn.sourceforge.net/viewvc/ledger-smb/trunk/login.pl?r1=53&r2=69"
},
{
"name": "20060912 LedgerSMB 1.0.0 and SQL-Ledger 2.6.18 and earler arbitrary code execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445817/100/0/threaded"
},
{
"name": "ADV-2006-3554",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3554"
},
{
"name": "21824",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21824"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1016929",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016929"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-235.htm",
"refsource": "CONFIRM",
@ -62,26 +67,11 @@
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102510-1"
},
{
"name" : "20211",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20211"
},
{
"name": "ADV-2006-3768",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3768"
},
{
"name" : "1016929",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016929"
},
{
"name" : "22083",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22083"
},
{
"name": "22587",
"refsource": "SECUNIA",
@ -91,6 +81,16 @@
"name": "solaris-syslog-dos(29149)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29149"
},
{
"name": "22083",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22083"
},
{
"name": "20211",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20211"
}
]
}

View File

@ -53,15 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20060922 Google Mini Search Applicance Path Disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446728/100/0/threaded"
"name": "1637",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1637"
},
{
"name": "http://users.tpg.com.au/adsl2dvp/advisories/200609-googlemini.txt",
"refsource": "MISC",
"url": "http://users.tpg.com.au/adsl2dvp/advisories/200609-googlemini.txt"
},
{
"name": "20060922 Google Mini Search Applicance Path Disclosure",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446728/100/0/threaded"
},
{
"name": "google-mini-search-search-path-disclosure(29111)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29111"
},
{
"name": "20149",
"refsource": "BID",
@ -71,16 +81,6 @@
"name": "22059",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22059"
},
{
"name" : "1637",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1637"
},
{
"name" : "google-mini-search-search-path-disclosure(29111)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29111"
}
]
}

View File

@ -52,55 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20061104 Vulnerability in Microsoft XML HTTP Request Handling",
"refsource" : "ISS",
"url" : "http://www.iss.net/threats/239.html"
},
{
"name" : "2743",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2743"
},
{
"name" : "http://xforce.iss.net/xforce/alerts/id/239",
"refsource" : "MISC",
"url" : "http://xforce.iss.net/xforce/alerts/id/239"
},
{
"name" : "http://blogs.securiteam.com/?p=717",
"refsource" : "MISC",
"url" : "http://blogs.securiteam.com/?p=717"
},
{
"name" : "http://www.microsoft.com/technet/security/advisory/927892.mspx",
"refsource" : "CONFIRM",
"url" : "http://www.microsoft.com/technet/security/advisory/927892.mspx"
},
{
"name" : "MS06-071",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-071"
},
{
"name": "TA06-318A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-318A.html"
},
{
"name" : "VU#585137",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/585137"
},
{
"name" : "20915",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20915"
},
{
"name" : "ADV-2006-4334",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4334"
"name": "http://xforce.iss.net/xforce/alerts/id/239",
"refsource": "MISC",
"url": "http://xforce.iss.net/xforce/alerts/id/239"
},
{
"name": "oval:org.mitre.oval:def:104",
@ -112,6 +72,36 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017157"
},
{
"name": "2743",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2743"
},
{
"name": "20061104 Vulnerability in Microsoft XML HTTP Request Handling",
"refsource": "ISS",
"url": "http://www.iss.net/threats/239.html"
},
{
"name": "MS06-071",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-071"
},
{
"name": "ADV-2006-4334",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4334"
},
{
"name": "http://blogs.securiteam.com/?p=717",
"refsource": "MISC",
"url": "http://blogs.securiteam.com/?p=717"
},
{
"name": "20915",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20915"
},
{
"name": "22687",
"refsource": "SECUNIA",
@ -121,6 +111,16 @@
"name": "ie-xml-http-request-handling(30004)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30004"
},
{
"name": "http://www.microsoft.com/technet/security/advisory/927892.mspx",
"refsource": "CONFIRM",
"url": "http://www.microsoft.com/technet/security/advisory/927892.mspx"
},
{
"name": "VU#585137",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/585137"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070324 File Upload System V1.0 (AD_BODY_TEMP) multiple file include",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/463707/100/0/threaded"
},
{
"name": "20070327 \"File Upload\" seems to be \"Free File Hosting\"",
"refsource": "VIM",
@ -72,6 +67,11 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4228"
},
{
"name": "20070324 File Upload System V1.0 (AD_BODY_TEMP) multiple file include",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/463707/100/0/threaded"
},
{
"name": "freefile-forgot-file-include(29874)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "2722",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2722"
"name": "22706",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22706"
},
{
"name": "20937",
@ -67,15 +67,15 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4351"
},
{
"name" : "22706",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22706"
},
{
"name": "webdrivers-message-sql-injection(30020)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30020"
},
{
"name": "2722",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2722"
}
]
}

View File

@ -58,14 +58,14 @@
"url": "http://www.securityfocus.com/archive/1/509345/100/0/threaded"
},
{
"name" : "http://blogs.technet.com/msrc/archive/2010/02/03/security-advisory-980088-released.aspx",
"refsource" : "MISC",
"url" : "http://blogs.technet.com/msrc/archive/2010/02/03/security-advisory-980088-released.aspx"
"name": "62157",
"refsource": "OSVDB",
"url": "http://osvdb.org/62157"
},
{
"name" : "http://isc.sans.org/diary.html?n&storyid=8152",
"refsource" : "MISC",
"url" : "http://isc.sans.org/diary.html?n&storyid=8152"
"name": "38055",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38055"
},
{
"name": "http://www.coresecurity.com/content/internet-explorer-dynamic-object-tag",
@ -78,19 +78,19 @@
"url": "http://www.microsoft.com/technet/security/advisory/980088.mspx"
},
{
"name" : "38055",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38055"
"name": "http://blogs.technet.com/msrc/archive/2010/02/03/security-advisory-980088-released.aspx",
"refsource": "MISC",
"url": "http://blogs.technet.com/msrc/archive/2010/02/03/security-advisory-980088-released.aspx"
},
{
"name": "http://isc.sans.org/diary.html?n&storyid=8152",
"refsource": "MISC",
"url": "http://isc.sans.org/diary.html?n&storyid=8152"
},
{
"name": "38056",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38056"
},
{
"name" : "62157",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/62157"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "38709",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38709"
},
{
"name": "38518",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38518"
},
{
"name": "38709",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38709"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/1001-exploits/joomlajcollection-traversal.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1001-exploits/joomlajcollection-traversal.txt"
},
{
"name": "11088",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11088"
},
{
"name" : "37691",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37691"
},
{
"name": "jcollection-index-directory-traversal(55514)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55514"
},
{
"name": "http://packetstormsecurity.org/1001-exploits/joomlajcollection-traversal.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1001-exploits/joomlajcollection-traversal.txt"
},
{
"name": "37691",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37691"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2062",
"STATE": "PUBLIC"
},
@ -57,11 +57,6 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2009/Jul/418"
},
{
"name" : "[oss-security] 20100604 Re: CVE requests for mplayer/vlc and abcm2ps",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2010/06/04/4"
},
{
"name": "https://dzcore.wordpress.com/2009/07/27/dzc-2009-001-the-movie-player-and-vlc-media-player-real-data-transport-parsing-integer-underflow/",
"refsource": "MISC",
@ -71,6 +66,11 @@
"name": "http://git.videolan.org/?p=vlc.git;a=commit;h=dc74600c97eb834c08674676e209afa842053aca",
"refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=vlc.git;a=commit;h=dc74600c97eb834c08674676e209afa842053aca"
},
{
"name": "[oss-security] 20100604 Re: CVE requests for mplayer/vlc and abcm2ps",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2010/06/04/4"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "12779",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/12779"
},
{
"name" : "http://www.xenuser.org/documents/security/joomla_com_mycar_multiple_vulnerabilities.txt",
"refsource" : "MISC",
"url" : "http://www.xenuser.org/documents/security/joomla_com_mycar_multiple_vulnerabilities.txt"
},
{
"name" : "40430",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40430"
"name": "ADV-2010-1271",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1271"
},
{
"name": "65000",
"refsource": "OSVDB",
"url": "http://osvdb.org/65000"
},
{
"name": "mycar-index-xss(58976)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58976"
},
{
"name": "39983",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39983"
},
{
"name" : "ADV-2010-1271",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1271"
"name": "http://www.xenuser.org/documents/security/joomla_com_mycar_multiple_vulnerabilities.txt",
"refsource": "MISC",
"url": "http://www.xenuser.org/documents/security/joomla_com_mycar_multiple_vulnerabilities.txt"
},
{
"name" : "mycar-index-xss(58976)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58976"
"name": "12779",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/12779"
},
{
"name": "40430",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40430"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-2726",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-3444",
"STATE": "PUBLIC"
},
@ -52,26 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/tracker/?func=detail&aid=2676136&group_id=158366&atid=807545",
"refsource" : "MISC",
"url" : "http://sourceforge.net/tracker/?func=detail&aid=2676136&group_id=158366&atid=807545"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=565997",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=565997"
},
{
"name" : "FEDORA-2011-0001",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052935.html"
},
{
"name": "FEDORA-2011-0010",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052936.html"
},
{
"name": "FEDORA-2011-0001",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052935.html"
},
{
"name": "43592",
"refsource": "BID",
@ -91,6 +86,11 @@
"name": "fribidi-log2visutf8-bo(64619)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64619"
},
{
"name": "http://sourceforge.net/tracker/?func=detail&aid=2676136&group_id=158366&atid=807545",
"refsource": "MISC",
"url": "http://sourceforge.net/tracker/?func=detail&aid=2676136&group_id=158366&atid=807545"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100928 Re: CVE Request -- MySQL v5.1.49 -- multiple DoS flaws",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/09/28/10"
},
{
"name" : "http://bugs.mysql.com/bug.php?id=54575",
"refsource" : "MISC",
"url" : "http://bugs.mysql.com/bug.php?id=54575"
},
{
"name" : "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-92.html",
"refsource" : "CONFIRM",
"url" : "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-92.html"
},
{
"name" : "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-49.html",
"refsource" : "CONFIRM",
"url" : "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-49.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=628040",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=628040"
"name": "USN-1397-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1397-1"
},
{
"name": "http://support.apple.com/kb/HT4723",
@ -83,49 +63,9 @@
"url": "http://support.apple.com/kb/HT4723"
},
{
"name" : "APPLE-SA-2011-06-23-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html"
},
{
"name" : "DSA-2143",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2143"
},
{
"name" : "MDVSA-2010:155",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:155"
},
{
"name" : "MDVSA-2010:222",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:222"
},
{
"name" : "MDVSA-2011:012",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:012"
},
{
"name" : "RHSA-2010:0825",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0825.html"
},
{
"name" : "RHSA-2011:0164",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0164.html"
},
{
"name" : "SUSE-SR:2010:019",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
},
{
"name" : "TLSA-2011-3",
"refsource" : "TURBO",
"url" : "http://www.turbolinux.co.jp/security/2011/TLSA-2011-3j.txt"
"name": "42875",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42875"
},
{
"name": "USN-1017-1",
@ -133,24 +73,19 @@
"url": "http://www.ubuntu.com/usn/USN-1017-1"
},
{
"name" : "USN-1397-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1397-1"
"name": "APPLE-SA-2011-06-23-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html"
},
{
"name" : "42646",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/42646"
"name": "TLSA-2011-3",
"refsource": "TURBO",
"url": "http://www.turbolinux.co.jp/security/2011/TLSA-2011-3j.txt"
},
{
"name" : "42875",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42875"
},
{
"name" : "42936",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42936"
"name": "MDVSA-2011:012",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:012"
},
{
"name": "ADV-2011-0105",
@ -158,24 +93,89 @@
"url": "http://www.vupen.com/english/advisories/2011/0105"
},
{
"name" : "ADV-2011-0133",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0133"
"name": "MDVSA-2010:222",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:222"
},
{
"name": "RHSA-2011:0164",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0164.html"
},
{
"name": "mysql-setcolumn-dos(64688)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64688"
},
{
"name": "ADV-2011-0170",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0170"
},
{
"name": "ADV-2011-0133",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0133"
},
{
"name": "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-92.html",
"refsource": "CONFIRM",
"url": "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-92.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=628040",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=628040"
},
{
"name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-49.html",
"refsource": "CONFIRM",
"url": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-49.html"
},
{
"name": "42646",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42646"
},
{
"name": "DSA-2143",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2143"
},
{
"name": "ADV-2011-0345",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0345"
},
{
"name" : "mysql-setcolumn-dos(64688)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64688"
"name": "MDVSA-2010:155",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:155"
},
{
"name": "42936",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42936"
},
{
"name": "http://bugs.mysql.com/bug.php?id=54575",
"refsource": "MISC",
"url": "http://bugs.mysql.com/bug.php?id=54575"
},
{
"name": "RHSA-2010:0825",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0825.html"
},
{
"name": "SUSE-SR:2010:019",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
},
{
"name": "[oss-security] 20100928 Re: CVE Request -- MySQL v5.1.49 -- multiple DoS flaws",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/09/28/10"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-3850",
"STATE": "PUBLIC"
},
@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20101207 Linux kernel exploit",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0086.html"
},
{
"name" : "[oss-security] 20101129 kernel: Multiple vulnerabilities in AF_ECONET",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2010/11/30/1"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=16c41745c7b92a243d0874f534c1655196c64b74",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=16c41745c7b92a243d0874f534c1655196c64b74"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2"
"name": "43056",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43056"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=644156",
@ -78,24 +68,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=644156"
},
{
"name" : "DSA-2126",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2126"
},
{
"name" : "MDVSA-2010:257",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:257"
},
{
"name" : "MDVSA-2011:051",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
},
{
"name" : "SUSE-SA:2011:005",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00007.html"
"name": "20101207 Linux kernel exploit",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0086.html"
},
{
"name": "SUSE-SA:2011:007",
@ -103,9 +78,39 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
},
{
"name" : "SUSE-SA:2011:008",
"name": "[oss-security] 20101129 kernel: Multiple vulnerabilities in AF_ECONET",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2010/11/30/1"
},
{
"name": "ADV-2011-0298",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0298"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2"
},
{
"name": "MDVSA-2011:051",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
},
{
"name": "MDVSA-2010:257",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:257"
},
{
"name": "SUSE-SA:2011:005",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00007.html"
},
{
"name": "ADV-2011-0375",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0375"
},
{
"name": "USN-1023-1",
@ -113,9 +118,9 @@
"url": "http://www.ubuntu.com/usn/USN-1023-1"
},
{
"name" : "43056",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43056"
"name": "SUSE-SA:2011:008",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html"
},
{
"name": "43291",
@ -128,14 +133,9 @@
"url": "http://www.vupen.com/english/advisories/2011/0213"
},
{
"name" : "ADV-2011-0298",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0298"
},
{
"name" : "ADV-2011-0375",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0375"
"name": "DSA-2126",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2126"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4172",
"STATE": "PUBLIC"
},
@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20101122 [SECURITY] CVE-2010-4172: Apache Tomcat Manager application XSS vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/514866/100/0/threaded"
"name": "USN-1048-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1048-1"
},
{
"name" : "20101122 [SECURITY] CVE-2010-4172: Apache Tomcat Manager application XSS vulnerability",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-11/0285.html"
"name": "42337",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42337"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1037778",
@ -68,14 +68,19 @@
"url": "http://svn.apache.org/viewvc?view=revision&revision=1037778"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1037779",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1037779"
"name": "20101122 [SECURITY] CVE-2010-4172: Apache Tomcat Manager application XSS vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/514866/100/0/threaded"
},
{
"name" : "http://tomcat.apache.org/security-6.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-6.html"
"name": "45022",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45022"
},
{
"name": "tomcat-sessionlist-xss(63422)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63422"
},
{
"name": "http://tomcat.apache.org/security-7.html",
@ -88,14 +93,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=656246"
},
{
"name" : "http://support.apple.com/kb/HT5002",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5002"
},
{
"name" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5098550.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5098550.html"
"name": "ADV-2010-3047",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3047"
},
{
"name": "APPLE-SA-2011-10-12-3",
@ -103,19 +103,9 @@
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
},
{
"name" : "HPSBST02955",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
},
{
"name" : "RHSA-2011:0791",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0791.html"
},
{
"name" : "RHSA-2011:0896",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0896.html"
"name": "20101122 [SECURITY] CVE-2010-4172: Apache Tomcat Manager application XSS vulnerability",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-11/0285.html"
},
{
"name": "RHSA-2011:0897",
@ -123,34 +113,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2011-0897.html"
},
{
"name" : "USN-1048-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1048-1"
},
{
"name" : "45015",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45015"
},
{
"name" : "1024764",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024764"
},
{
"name" : "42337",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42337"
},
{
"name" : "43019",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43019"
},
{
"name" : "45022",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45022"
"name": "http://tomcat.apache.org/security-6.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-6.html"
},
{
"name": "57126",
@ -158,9 +123,9 @@
"url": "http://secunia.com/advisories/57126"
},
{
"name" : "ADV-2010-3047",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/3047"
"name": "RHSA-2011:0791",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0791.html"
},
{
"name": "ADV-2011-0203",
@ -168,9 +133,44 @@
"url": "http://www.vupen.com/english/advisories/2011/0203"
},
{
"name" : "tomcat-sessionlist-xss(63422)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/63422"
"name": "1024764",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024764"
},
{
"name": "RHSA-2011:0896",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0896.html"
},
{
"name": "http://support.apple.com/kb/HT5002",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5002"
},
{
"name": "HPSBST02955",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
},
{
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5098550.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5098550.html"
},
{
"name": "43019",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43019"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1037779",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1037779"
},
{
"name": "45015",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45015"
}
]
}

View File

@ -53,15 +53,20 @@
"references": {
"reference_data": [
{
"name" : "http://www.mono-project.com/Vulnerabilities#XSP.2Fmod_mono_source_code_disclosure",
"refsource" : "CONFIRM",
"url" : "http://www.mono-project.com/Vulnerabilities#XSP.2Fmod_mono_source_code_disclosure"
"name": "ADV-2011-0051",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0051"
},
{
"name": "45711",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45711"
},
{
"name": "mono-modmono-source-disclosure(64532)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64532"
},
{
"name": "70312",
"refsource": "OSVDB",
@ -73,14 +78,9 @@
"url": "http://secunia.com/advisories/42842"
},
{
"name" : "ADV-2011-0051",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0051"
},
{
"name" : "mono-modmono-source-disclosure(64532)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64532"
"name": "http://www.mono-project.com/Vulnerabilities#XSP.2Fmod_mono_source_code_disclosure",
"refsource": "CONFIRM",
"url": "http://www.mono-project.com/Vulnerabilities#XSP.2Fmod_mono_source_code_disclosure"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-4452",
"STATE": "PUBLIC"
},
@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html"
},
{
"name" : "HPSBMU02797",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "SSRT100867",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
"name": "8145",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8145"
},
{
"name": "HPSBMU02799",
@ -78,19 +68,9 @@
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "RHSA-2011:0282",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0282.html"
},
{
"name" : "RHSA-2011:0880",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
},
{
"name" : "oval:org.mitre.oval:def:12927",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12927"
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html"
},
{
"name": "oval:org.mitre.oval:def:14230",
@ -103,9 +83,29 @@
"url": "http://secunia.com/advisories/44954"
},
{
"name" : "8145",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8145"
"name": "oval:org.mitre.oval:def:12927",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12927"
},
{
"name": "RHSA-2011:0880",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
},
{
"name": "RHSA-2011:0282",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0282.html"
},
{
"name": "SSRT100867",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "HPSBMU02797",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1101347",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1101347"
},
{
"name": "https://puppet.com/security/cve/CVE-2014-3250",
"refsource": "CONFIRM",
"url": "https://puppet.com/security/cve/CVE-2014-3250"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1101347",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101347"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-4808",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21684651",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21684651"
},
{
"name" : "PI25993",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI25993"
"name": "ibm-wsportal-cve20144808-code-exec(95375)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95375"
},
{
"name": "70757",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70757"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21684651",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21684651"
},
{
"name": "59740",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59740"
},
{
"name" : "ibm-wsportal-cve20144808-code-exec(95375)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95375"
"name": "PI25993",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI25993"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-4810",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8047",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.drupal.org/node/2184845",
"refsource" : "MISC",
"url" : "https://www.drupal.org/node/2184845"
},
{
"name": "65236",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65236"
},
{
"name" : "102655",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/102655"
},
{
"name": "tribune-module-drupal-xss(90830)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90830"
},
{
"name": "https://www.drupal.org/node/2184845",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2184845"
},
{
"name": "102655",
"refsource": "OSVDB",
"url": "http://osvdb.org/102655"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "35237",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/35237"
},
{
"name" : "20141114 CVE-2014-8681 Blind SQL Injection in Gogs label search",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Nov/31"
},
{
"name" : "http://packetstormsecurity.com/files/129116/Gogs-Label-Search-Blind-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/129116/Gogs-Label-Search-Blind-SQL-Injection.html"
},
{
"name" : "http://gogs.io/docs/intro/change_log.html",
"refsource" : "CONFIRM",
"url" : "http://gogs.io/docs/intro/change_log.html"
"name": "gogs-cve20148681-sql-injection(98695)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98695"
},
{
"name": "https://github.com/gogits/gogs/commit/83283bca4cb4e0f4ec48a28af680f0d88db3d2c8",
@ -78,9 +63,24 @@
"url": "https://github.com/gogits/gogs/commit/83283bca4cb4e0f4ec48a28af680f0d88db3d2c8"
},
{
"name" : "gogs-cve20148681-sql-injection(98695)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98695"
"name": "20141114 CVE-2014-8681 Blind SQL Injection in Gogs label search",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Nov/31"
},
{
"name": "http://gogs.io/docs/intro/change_log.html",
"refsource": "CONFIRM",
"url": "http://gogs.io/docs/intro/change_log.html"
},
{
"name": "http://packetstormsecurity.com/files/129116/Gogs-Label-Search-Blind-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129116/Gogs-Label-Search-Blind-SQL-Injection.html"
},
{
"name": "35237",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/35237"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-9299",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,45 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/google-security-research/issues/detail?id=168",
"refsource" : "MISC",
"url" : "http://code.google.com/p/google-security-research/issues/detail?id=168"
},
{
"name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=54abd22891bd51ef8b533b24df53b3019b5cee81",
"refsource": "CONFIRM",
"url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=54abd22891bd51ef8b533b24df53b3019b5cee81"
},
{
"name" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=b3500af717010137046ec4076d1e1c0641e33727",
"refsource" : "CONFIRM",
"url" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=b3500af717010137046ec4076d1e1c0641e33727"
},
{
"name" : "FEDORA-2015-2216",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150162.html"
},
{
"name" : "FEDORA-2015-2237",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html"
},
{
"name": "GLSA-201503-05",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201503-05"
},
{
"name" : "openSUSE-SU-2015:0627",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html"
},
{
"name" : "USN-2510-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2510-1"
"name": "72986",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72986"
},
{
"name": "USN-2739-1",
@ -98,9 +73,34 @@
"url": "http://www.ubuntu.com/usn/USN-2739-1"
},
{
"name" : "72986",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72986"
"name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=b3500af717010137046ec4076d1e1c0641e33727",
"refsource": "CONFIRM",
"url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=b3500af717010137046ec4076d1e1c0641e33727"
},
{
"name": "openSUSE-SU-2015:0627",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html"
},
{
"name": "FEDORA-2015-2216",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150162.html"
},
{
"name": "USN-2510-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2510-1"
},
{
"name": "http://code.google.com/p/google-security-research/issues/detail?id=168",
"refsource": "MISC",
"url": "http://code.google.com/p/google-security-research/issues/detail?id=168"
},
{
"name": "FEDORA-2015-2237",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2247",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2260",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2016-2803",
"STATE": "PUBLIC"
},
@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/538401/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.com/files/137079/Bugzilla-4.4.11-5.0.2-Summary-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/137079/Bugzilla-4.4.11-5.0.2-Summary-Cross-Site-Scripting.html"
},
{
"name": "https://www.bugzilla.org/security/4.4.11/",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "1035891",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035891"
},
{
"name": "http://packetstormsecurity.com/files/137079/Bugzilla-4.4.11-5.0.2-Summary-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/137079/Bugzilla-4.4.11-5.0.2-Summary-Cross-Site-Scripting.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@symantec.com",
"ID": "CVE-2016-3651",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_01"
},
{
"name" : "91445",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91445"
},
{
"name": "1036196",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036196"
},
{
"name": "91445",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91445"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3793",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-6691",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "93330",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93330"
},
{
"name": "http://source.android.com/security/bulletin/2016-10-01.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://source.codeaurora.org/quic/la//platform/frameworks/opt/net/wifi/commit/?id=343f123c396b2a97fc7cce396cd5d99365cb9131",
"refsource": "CONFIRM",
"url": "https://source.codeaurora.org/quic/la//platform/frameworks/opt/net/wifi/commit/?id=343f123c396b2a97fc7cce396cd5d99365cb9131"
},
{
"name" : "93330",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93330"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-6710",
"STATE": "PUBLIC"
},

View File

@ -38,7 +38,7 @@
"credit": [
{
"lang": "eng",
"value" : "Robert Święcki (Google Security Team)"
"value": "Robert \u015awi\u0119cki (Google Security Team)"
}
],
"data_format": "MITRE",
@ -73,16 +73,6 @@
},
"references": {
"reference_data": [
{
"name" : "40899",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40899/"
},
{
"name" : "https://www.openssl.org/news/secadv/20161110.txt",
"refsource" : "CONFIRM",
"url" : "https://www.openssl.org/news/secadv/20161110.txt"
},
{
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03744en_us",
"refsource": "CONFIRM",
@ -93,6 +83,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94238"
},
{
"name": "https://www.openssl.org/news/secadv/20161110.txt",
"refsource": "CONFIRM",
"url": "https://www.openssl.org/news/secadv/20161110.txt"
},
{
"name": "40899",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40899/"
},
{
"name": "1037261",
"refsource": "SECTRACK",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160908 Persistent Cross-Site Scripting vulnerability in WordPress due to unsafe processing of file names",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/09/08/19"
},
{
"name" : "[oss-security] 20160908 Re: Persistent Cross-Site Scripting vulnerability in WordPress due to unsafe processing of file names",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/09/08/24"
"name": "https://github.com/WordPress/WordPress/commit/c9e60dab176635d4bfaaf431c0ea891e4726d6e0",
"refsource": "CONFIRM",
"url": "https://github.com/WordPress/WordPress/commit/c9e60dab176635d4bfaaf431c0ea891e4726d6e0"
},
{
"name": "https://sumofpwn.nl/advisory/2016/persistent_cross_site_scripting_vulnerability_in_wordpress_due_to_unsafe_processing_of_file_names.html",
@ -73,29 +68,34 @@
"url": "https://wpvulndb.com/vulnerabilities/8615"
},
{
"name" : "https://codex.wordpress.org/Version_4.6.1",
"refsource" : "CONFIRM",
"url" : "https://codex.wordpress.org/Version_4.6.1"
"name": "[oss-security] 20160908 Re: Persistent Cross-Site Scripting vulnerability in WordPress due to unsafe processing of file names",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/08/24"
},
{
"name" : "https://github.com/WordPress/WordPress/commit/c9e60dab176635d4bfaaf431c0ea891e4726d6e0",
"refsource" : "CONFIRM",
"url" : "https://github.com/WordPress/WordPress/commit/c9e60dab176635d4bfaaf431c0ea891e4726d6e0"
"name": "92841",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92841"
},
{
"name": "https://wordpress.org/news/2016/09/wordpress-4-6-1-security-and-maintenance-release/",
"refsource": "CONFIRM",
"url": "https://wordpress.org/news/2016/09/wordpress-4-6-1-security-and-maintenance-release/"
},
{
"name": "https://codex.wordpress.org/Version_4.6.1",
"refsource": "CONFIRM",
"url": "https://codex.wordpress.org/Version_4.6.1"
},
{
"name": "DSA-3681",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3681"
},
{
"name" : "92841",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92841"
"name": "[oss-security] 20160908 Persistent Cross-Site Scripting vulnerability in WordPress due to unsafe processing of file names",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/08/19"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4246",
"refsource" : "CONFIRM",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4246"
},
{
"name": "94177",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94177"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4246",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4246"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7827",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2016-7947",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161004 Re: X.Org security advisory: Protocol handling issues in X Window System client libraries",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/04/4"
},
{
"name" : "[oss-security] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/04/2"
},
{
"name" : "[xorg-announce] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries",
"refsource" : "MLIST",
"url" : "https://lists.x.org/archives/xorg-announce/2016-October/002720.html"
"name": "1036945",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036945"
},
{
"name": "https://cgit.freedesktop.org/xorg/lib/libXrandr/commit/?id=a0df3e1c7728205e5c7650b2e6dce684139254a6",
@ -73,29 +63,39 @@
"url": "https://cgit.freedesktop.org/xorg/lib/libXrandr/commit/?id=a0df3e1c7728205e5c7650b2e6dce684139254a6"
},
{
"name" : "FEDORA-2016-83040426d6",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7662OZWCSTLRPKS6R3E4Y4M26BSVAAM/"
"name": "GLSA-201704-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201704-03"
},
{
"name": "[xorg-announce] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries",
"refsource": "MLIST",
"url": "https://lists.x.org/archives/xorg-announce/2016-October/002720.html"
},
{
"name": "[oss-security] 20161004 Re: X.Org security advisory: Protocol handling issues in X Window System client libraries",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/04/4"
},
{
"name": "FEDORA-2016-a06c8cc941",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/74FFOHWYIKQZTJLRJWDMJ4W3WYBELUUG/"
},
{
"name" : "GLSA-201704-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201704-03"
},
{
"name": "93365",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93365"
},
{
"name" : "1036945",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036945"
"name": "[oss-security] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/04/2"
},
{
"name": "FEDORA-2016-83040426d6",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7662OZWCSTLRPKS6R3E4Y4M26BSVAAM/"
}
]
}