"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:12:18 +00:00
parent c1ddf07300
commit 83e3de2c23
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 3664 additions and 3664 deletions

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "jpilot-perms(5762)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5762"
},
{ {
"name": "20001214 J-Pilot Permissions Vulnerability", "name": "20001214 J-Pilot Permissions Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "MDKSA-2000:081", "name": "MDKSA-2000:081",
"refsource": "MANDRAKE", "refsource": "MANDRAKE",
"url": "http://www.linux-mandrake.com/en/security/2000/MDKSA-2000-081.php3" "url": "http://www.linux-mandrake.com/en/security/2000/MDKSA-2000-081.php3"
},
{
"name" : "jpilot-perms(5762)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5762"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20010731 New command execution vulnerability in myPhpAdmin", "name": "3121",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://www.securityfocus.com/archive/1/200596" "url": "http://www.securityfocus.com/bid/3121"
}, },
{ {
"name": "http://freshmeat.net/redir/phpmyadmin/8001/url_changelog/", "name": "http://freshmeat.net/redir/phpmyadmin/8001/url_changelog/",
@ -63,9 +63,9 @@
"url": "http://freshmeat.net/redir/phpmyadmin/8001/url_changelog/" "url": "http://freshmeat.net/redir/phpmyadmin/8001/url_changelog/"
}, },
{ {
"name" : "3121", "name": "20010731 New command execution vulnerability in myPhpAdmin",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/3121" "url": "http://www.securityfocus.com/archive/1/200596"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "25285", "name": "newsportal-comentarii-view-sql-injection(26260)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://www.osvdb.org/25285" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26260"
}, },
{ {
"name": "25286", "name": "25286",
@ -67,15 +67,15 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016027" "url": "http://securitytracker.com/id?1016027"
}, },
{
"name": "25285",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25285"
},
{ {
"name": "17880", "name": "17880",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17880" "url": "http://secunia.com/advisories/17880"
},
{
"name" : "newsportal-comentarii-view-sql-injection(26260)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26260"
} }
] ]
} }

View File

@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060516 PhpRemoteView Multiple Xss Vulnerabilities", "name": "phpremoteview-prv-xss(26473)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/434118/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26473"
},
{
"name" : "http://soot.shabgard.org/bugs/phpremoteview.txt",
"refsource" : "MISC",
"url" : "http://soot.shabgard.org/bugs/phpremoteview.txt"
},
{
"name" : "17994",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17994"
},
{
"name" : "ADV-2006-1844",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1844"
}, },
{ {
"name": "25572", "name": "25572",
@ -82,15 +67,30 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20141" "url": "http://secunia.com/advisories/20141"
}, },
{
"name": "ADV-2006-1844",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1844"
},
{
"name": "17994",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17994"
},
{
"name": "http://soot.shabgard.org/bugs/phpremoteview.txt",
"refsource": "MISC",
"url": "http://soot.shabgard.org/bugs/phpremoteview.txt"
},
{
"name": "20060516 PhpRemoteView Multiple Xss Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/434118/100/0/threaded"
},
{ {
"name": "902", "name": "902",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/902" "url": "http://securityreason.com/securityalert/902"
},
{
"name" : "phpremoteview-prv-xss(26473)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26473"
} }
] ]
} }

View File

@ -52,25 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=418462&group_id=93103",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=418462&group_id=93103"
},
{
"name" : "http://www.usebb.net/community/topic.php?id=1130",
"refsource" : "CONFIRM",
"url" : "http://www.usebb.net/community/topic.php?id=1130"
},
{ {
"name": "ADV-2006-1900", "name": "ADV-2006-1900",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1900" "url": "http://www.vupen.com/english/advisories/2006/1900"
}, },
{ {
"name" : "25684", "name": "http://www.usebb.net/community/topic.php?id=1130",
"refsource" : "OSVDB", "refsource": "CONFIRM",
"url" : "http://www.osvdb.org/25684" "url": "http://www.usebb.net/community/topic.php?id=1130"
}, },
{ {
"name": "20187", "name": "20187",
@ -81,6 +71,16 @@
"name": "usebb-userdate-xss(26600)", "name": "usebb-userdate-xss(26600)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26600" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26600"
},
{
"name": "25684",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25684"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=418462&group_id=93103",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=418462&group_id=93103"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "1851", "name": "gnopaste-common-file-include(26744)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "https://www.exploit-db.com/exploits/1851" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26744"
},
{
"name" : "http://sourceforge.net/forum/forum.php?forum_id=576672",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/forum/forum.php?forum_id=576672"
}, },
{ {
"name": "http://sourceforge.net/project/shownotes.php?release_id=421183&group_id=166450", "name": "http://sourceforge.net/project/shownotes.php?release_id=421183&group_id=166450",
@ -68,9 +63,9 @@
"url": "http://sourceforge.net/project/shownotes.php?release_id=421183&group_id=166450" "url": "http://sourceforge.net/project/shownotes.php?release_id=421183&group_id=166450"
}, },
{ {
"name" : "18180", "name": "1851",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/18180" "url": "https://www.exploit-db.com/exploits/1851"
}, },
{ {
"name": "ADV-2006-2078", "name": "ADV-2006-2078",
@ -83,9 +78,14 @@
"url": "http://securitytracker.com/id?1016189" "url": "http://securitytracker.com/id?1016189"
}, },
{ {
"name" : "gnopaste-common-file-include(26744)", "name": "http://sourceforge.net/forum/forum.php?forum_id=576672",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26744" "url": "http://sourceforge.net/forum/forum.php?forum_id=576672"
},
{
"name": "18180",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18180"
} }
] ]
} }

View File

@ -53,25 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20061120 gNews Publisher SQL Injection Vulnerabilites", "name": "1908",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/archive/1/452116/100/0/threaded" "url": "http://securityreason.com/securityalert/1908"
}, },
{ {
"name": "http://www.aria-security.com/forum/showthread.php?t=37", "name": "http://www.aria-security.com/forum/showthread.php?t=37",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.aria-security.com/forum/showthread.php?t=37" "url": "http://www.aria-security.com/forum/showthread.php?t=37"
}, },
{
"name": "20061120 gNews Publisher SQL Injection Vulnerabilites",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/452116/100/0/threaded"
},
{ {
"name": "21194", "name": "21194",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/21194" "url": "http://www.securityfocus.com/bid/21194"
}, },
{
"name" : "1908",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1908"
},
{ {
"name": "gnews-categories-sql-injection(30422)", "name": "gnews-categories-sql-injection(30422)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.novell.com/docs/Readmes/InfoDocument/2974843.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/docs/Readmes/InfoDocument/2974843.html"
},
{ {
"name": "21479", "name": "21479",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/21479" "url": "http://www.securityfocus.com/bid/21479"
}, },
{
"name": "23271",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23271"
},
{ {
"name": "ADV-2006-4862", "name": "ADV-2006-4862",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4862" "url": "http://www.vupen.com/english/advisories/2006/4862"
}, },
{ {
"name" : "23271", "name": "http://support.novell.com/docs/Readmes/InfoDocument/2974843.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/23271" "url": "http://support.novell.com/docs/Readmes/InfoDocument/2974843.html"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "2960", "name": "ADV-2006-5083",
"refsource" : "EXPLOIT-DB", "refsource": "VUPEN",
"url" : "https://www.exploit-db.com/exploits/2960" "url": "http://www.vupen.com/english/advisories/2006/5083"
}, },
{ {
"name": "21671", "name": "21671",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/21671" "url": "http://www.securityfocus.com/bid/21671"
}, },
{ {
"name" : "ADV-2006-5083", "name": "2960",
"refsource" : "VUPEN", "refsource": "EXPLOIT-DB",
"url" : "http://www.vupen.com/english/advisories/2006/5083" "url": "https://www.exploit-db.com/exploits/2960"
}, },
{ {
"name": "23442", "name": "23442",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-7234", "ID": "CVE-2006-7234",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,36 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=396949",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=396949"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=214205",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=214205"
},
{ {
"name": "[oss-security] 20081025 CVE request: lynx (old) .mailcap handling flaw", "name": "[oss-security] 20081025 CVE request: lynx (old) .mailcap handling flaw",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/10/25/3" "url": "http://www.openwall.com/lists/oss-security/2008/10/25/3"
}, },
{
"name" : "MDVSA-2008:217",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:217"
},
{
"name" : "RHSA-2008:0965",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0965.html"
},
{
"name" : "SUSE-SR:2009:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html"
},
{ {
"name": "31917", "name": "31917",
"refsource": "BID", "refsource": "BID",
@ -92,6 +67,16 @@
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9719" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9719"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=214205",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=214205"
},
{
"name": "RHSA-2008:0965",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0965.html"
},
{ {
"name": "1021107", "name": "1021107",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -103,19 +88,34 @@
"url": "http://secunia.com/advisories/32407" "url": "http://secunia.com/advisories/32407"
}, },
{ {
"name" : "32416", "name": "SUSE-SR:2009:002",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/32416" "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html"
}, },
{ {
"name": "33568", "name": "33568",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33568" "url": "http://secunia.com/advisories/33568"
}, },
{
"name": "MDVSA-2008:217",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:217"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=396949",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=396949"
},
{ {
"name": "lynx-mailcap-mimetype-code-execution(46132)", "name": "lynx-mailcap-mimetype-code-execution(46132)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46132" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46132"
},
{
"name": "32416",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32416"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www-01.ibm.com/support/docview.wss?uid=nas7057acf6c8f05fa568625787e0059fb36", "name": "ibm-virtualization-code-execution(67516)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=nas7057acf6c8f05fa568625787e0059fb36" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67516"
}, },
{ {
"name": "ADV-2011-1256", "name": "ADV-2011-1256",
@ -63,9 +63,9 @@
"url": "http://www.vupen.com/english/advisories/2011/1256" "url": "http://www.vupen.com/english/advisories/2011/1256"
}, },
{ {
"name" : "ibm-virtualization-code-execution(67516)", "name": "http://www-01.ibm.com/support/docview.wss?uid=nas7057acf6c8f05fa568625787e0059fb36",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67516" "url": "http://www-01.ibm.com/support/docview.wss?uid=nas7057acf6c8f05fa568625787e0059fb36"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.opera.com/docs/changelogs/mac/1111/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/mac/1111/"
},
{ {
"name": "http://www.opera.com/docs/changelogs/unix/1111/", "name": "http://www.opera.com/docs/changelogs/unix/1111/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "http://www.opera.com/docs/changelogs/windows/1111/", "name": "http://www.opera.com/docs/changelogs/windows/1111/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/windows/1111/" "url": "http://www.opera.com/docs/changelogs/windows/1111/"
},
{
"name": "http://www.opera.com/docs/changelogs/mac/1111/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/mac/1111/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2703", "ID": "CVE-2011-2703",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[mapserver-users] 20110713 MapServer 6.0.1, 5.6.7 and 4.10.7 releases with security fixes", "name": "45318",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://lists.osgeo.org/pipermail/mapserver-users/2011-July/069430.html" "url": "http://secunia.com/advisories/45318"
},
{
"name" : "[oss-security] 20110719 CVE Request -- MapServer -- SQL injections in OGC filter encoding and in WMS time support.",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/07/19/11"
},
{
"name" : "[oss-security] 20110719 CVE Request -- MapServer -- Stack based buffer overflow [was: Re: Re: CVE Request -- MapServer -- SQL injections in OGC filter encoding and in WMS time support.]",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/07/19/14"
},
{
"name" : "[oss-security] 20110720 Re: CVE Request -- MapServer -- Stack based buffer overflow [was: Re: Re: CVE Request -- MapServer -- SQL injections in OGC filter encoding and in WMS time support.]",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/07/20/15"
}, },
{ {
"name": "http://trac.osgeo.org/mapserver/ticket/3903", "name": "http://trac.osgeo.org/mapserver/ticket/3903",
@ -78,24 +63,9 @@
"url": "http://trac.osgeo.org/mapserver/ticket/3903" "url": "http://trac.osgeo.org/mapserver/ticket/3903"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=722545", "name": "[oss-security] 20110719 CVE Request -- MapServer -- SQL injections in OGC filter encoding and in WMS time support.",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=722545" "url": "http://www.openwall.com/lists/oss-security/2011/07/19/11"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=723293",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=723293"
},
{
"name" : "DSA-2285",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2285"
},
{
"name" : "48720",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48720"
}, },
{ {
"name": "45257", "name": "45257",
@ -103,19 +73,49 @@
"url": "http://secunia.com/advisories/45257" "url": "http://secunia.com/advisories/45257"
}, },
{ {
"name" : "45318", "name": "DSA-2285",
"refsource" : "SECUNIA", "refsource": "DEBIAN",
"url" : "http://secunia.com/advisories/45318" "url": "http://www.debian.org/security/2011/dsa-2285"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=723293",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=723293"
},
{
"name": "[oss-security] 20110719 CVE Request -- MapServer -- Stack based buffer overflow [was: Re: Re: CVE Request -- MapServer -- SQL injections in OGC filter encoding and in WMS time support.]",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/07/19/14"
}, },
{ {
"name": "45368", "name": "45368",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45368" "url": "http://secunia.com/advisories/45368"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=722545",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=722545"
},
{
"name": "[mapserver-users] 20110713 MapServer 6.0.1, 5.6.7 and 4.10.7 releases with security fixes",
"refsource": "MLIST",
"url": "http://lists.osgeo.org/pipermail/mapserver-users/2011-July/069430.html"
},
{ {
"name": "mapserver-multiple-sql-injection(68682)", "name": "mapserver-multiple-sql-injection(68682)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68682" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68682"
},
{
"name": "48720",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48720"
},
{
"name": "[oss-security] 20110720 Re: CVE Request -- MapServer -- Stack based buffer overflow [was: Re: Re: CVE Request -- MapServer -- SQL injections in OGC filter encoding and in WMS time support.]",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/07/20/15"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-2969", "ID": "CVE-2011-2969",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3371", "ID": "CVE-2011-3371",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,6 +57,11 @@
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2011-09/0193.html" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2011-09/0193.html"
}, },
{
"name": "https://github.com/downloads/punbb/punbb/punbb-1.3.6.zip",
"refsource": "CONFIRM",
"url": "https://github.com/downloads/punbb/punbb/punbb-1.3.6.zip"
},
{ {
"name": "20110918 Re: PunBB PHP Forum - Multiple XSS", "name": "20110918 Re: PunBB PHP Forum - Multiple XSS",
"refsource": "FULLDISC", "refsource": "FULLDISC",
@ -67,16 +72,21 @@
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2011-09/0272.html" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2011-09/0272.html"
}, },
{
"name": "1026073",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1026073"
},
{
"name": "https://github.com/punbb/punbb/commit/dd50a50a2760f10bd2d09814e30af4b36052ca6d",
"refsource": "CONFIRM",
"url": "https://github.com/punbb/punbb/commit/dd50a50a2760f10bd2d09814e30af4b36052ca6d"
},
{ {
"name": "[oss-security] 20110918 CVE request: PunBB multiple XSS issues", "name": "[oss-security] 20110918 CVE request: PunBB multiple XSS issues",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/09/18/1" "url": "http://www.openwall.com/lists/oss-security/2011/09/18/1"
}, },
{
"name" : "[oss-security] 20110922 Re: CVE request: PunBB multiple XSS issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/09/22/3"
},
{ {
"name": "http://punbb.informer.com/forums/topic/24427/multiple-xss-vulnerabilities/", "name": "http://punbb.informer.com/forums/topic/24427/multiple-xss-vulnerabilities/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -88,19 +98,9 @@
"url": "http://punbb.informer.com/forums/topic/24430/punbb-136/" "url": "http://punbb.informer.com/forums/topic/24430/punbb-136/"
}, },
{ {
"name" : "https://github.com/downloads/punbb/punbb/punbb-1.3.6.zip", "name": "[oss-security] 20110922 Re: CVE request: PunBB multiple XSS issues",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://github.com/downloads/punbb/punbb/punbb-1.3.6.zip" "url": "http://www.openwall.com/lists/oss-security/2011/09/22/3"
},
{
"name" : "https://github.com/punbb/punbb/commit/dd50a50a2760f10bd2d09814e30af4b36052ca6d",
"refsource" : "CONFIRM",
"url" : "https://github.com/punbb/punbb/commit/dd50a50a2760f10bd2d09814e30af4b36052ca6d"
},
{
"name" : "1026073",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1026073"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3378", "ID": "CVE-2011-3378",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20110927 rpm/librpm/rpm-python memory corruption pre-verification", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=741612",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/09/27/3"
},
{
"name" : "http://rpm.org/gitweb?p=rpm.git;a=commitdiff;h=11a7e5d95a8ca8c7d4eaff179094afd8bb74fc3f",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://rpm.org/gitweb?p=rpm.git;a=commitdiff;h=11a7e5d95a8ca8c7d4eaff179094afd8bb74fc3f" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=741612"
},
{
"name" : "http://rpm.org/gitweb?p=rpm.git;a=commitdiff;h=a48f0e20cbe2ababc88b2fc52fb7a281d6fc1656",
"refsource" : "CONFIRM",
"url" : "http://rpm.org/gitweb?p=rpm.git;a=commitdiff;h=a48f0e20cbe2ababc88b2fc52fb7a281d6fc1656"
},
{
"name" : "http://rpm.org/wiki/Releases/4.9.1.2#Security",
"refsource" : "CONFIRM",
"url" : "http://rpm.org/wiki/Releases/4.9.1.2#Security"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=741606", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=741606",
@ -78,20 +63,20 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=741606" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=741606"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=741612", "name": "http://rpm.org/wiki/Releases/4.9.1.2#Security",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=741612" "url": "http://rpm.org/wiki/Releases/4.9.1.2#Security"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10691",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10691"
}, },
{ {
"name": "MDVSA-2011:143", "name": "MDVSA-2011:143",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:143" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:143"
}, },
{
"name": "[oss-security] 20110927 rpm/librpm/rpm-python memory corruption pre-verification",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/09/27/3"
},
{ {
"name": "RHSA-2011:1349", "name": "RHSA-2011:1349",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -111,6 +96,21 @@
"name": "USN-1695-1", "name": "USN-1695-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1695-1" "url": "http://www.ubuntu.com/usn/USN-1695-1"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10691",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10691"
},
{
"name": "http://rpm.org/gitweb?p=rpm.git;a=commitdiff;h=11a7e5d95a8ca8c7d4eaff179094afd8bb74fc3f",
"refsource": "CONFIRM",
"url": "http://rpm.org/gitweb?p=rpm.git;a=commitdiff;h=11a7e5d95a8ca8c7d4eaff179094afd8bb74fc3f"
},
{
"name": "http://rpm.org/gitweb?p=rpm.git;a=commitdiff;h=a48f0e20cbe2ababc88b2fc52fb7a281d6fc1656",
"refsource": "CONFIRM",
"url": "http://rpm.org/gitweb?p=rpm.git;a=commitdiff;h=a48f0e20cbe2ababc88b2fc52fb7a281d6fc1656"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/cmsmadesimple-1.9.2",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/cmsmadesimple-1.9.2"
},
{ {
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability", "name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README", "name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource": "MISC", "refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README" "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
},
{
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/cmsmadesimple-1.9.2",
"refsource" : "MISC",
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/cmsmadesimple-1.9.2"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-4373", "ID": "CVE-2011-4373",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-01.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-01.html"
},
{ {
"name": "51350", "name": "51350",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/51350" "url": "http://www.securityfocus.com/bid/51350"
}, },
{
"name": "http://www.adobe.com/support/security/bulletins/apsb12-01.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb12-01.html"
},
{ {
"name": "oval:org.mitre.oval:def:14615", "name": "oval:org.mitre.oval:def:14615",
"refsource": "OVAL", "refsource": "OVAL",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-1182", "ID": "CVE-2013-1182",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1846", "ID": "CVE-2013-1846",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,29 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[subversion-announce] 20130404 Apache Subversion 1.7.9 released", "name": "openSUSE-SU-2013:0687",
"refsource" : "MLIST", "refsource": "SUSE",
"url" : "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html"
},
{
"name" : "[subversion-announce] 20130404 Subversion 1.6.21 released",
"refsource" : "MLIST",
"url" : "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E"
},
{
"name" : "http://subversion.apache.org/security/CVE-2013-1846-advisory.txt",
"refsource" : "CONFIRM",
"url" : "http://subversion.apache.org/security/CVE-2013-1846-advisory.txt"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=929087",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=929087"
},
{
"name" : "MDVSA-2013:153",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153"
}, },
{ {
"name": "RHSA-2013:0737", "name": "RHSA-2013:0737",
@ -83,14 +63,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2013-0737.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-0737.html"
}, },
{ {
"name" : "openSUSE-SU-2013:0687", "name": "[subversion-announce] 20130404 Subversion 1.6.21 released",
"refsource" : "SUSE", "refsource": "MLIST",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E"
}, },
{ {
"name" : "openSUSE-SU-2013:0932", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=929087",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929087"
},
{
"name": "[subversion-announce] 20130404 Apache Subversion 1.7.9 released",
"refsource": "MLIST",
"url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E"
}, },
{ {
"name": "USN-1893-1", "name": "USN-1893-1",
@ -101,6 +86,21 @@
"name": "oval:org.mitre.oval:def:18087", "name": "oval:org.mitre.oval:def:18087",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18087" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18087"
},
{
"name": "openSUSE-SU-2013:0932",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html"
},
{
"name": "http://subversion.apache.org/security/CVE-2013-1846-advisory.txt",
"refsource": "CONFIRM",
"url": "http://subversion.apache.org/security/CVE-2013-1846-advisory.txt"
},
{
"name": "MDVSA-2013:153",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5818", "ID": "CVE-2013-5818",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,39 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html", "name": "RHSA-2014:0414",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" "url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name" : "http://support.apple.com/kb/HT5982",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5982"
},
{
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html",
"refsource" : "CONFIRM",
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
},
{
"name" : "APPLE-SA-2013-10-15-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
},
{
"name" : "HPSBUX02943",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=138674031212883&w=2"
},
{
"name" : "HPSBUX02944",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
}, },
{ {
"name": "RHSA-2013:1440", "name": "RHSA-2013:1440",
@ -93,44 +63,74 @@
"url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
}, },
{ {
"name" : "RHSA-2013:1507", "name": "63157",
"refsource" : "REDHAT", "refsource": "BID",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1507.html" "url": "http://www.securityfocus.com/bid/63157"
}, },
{ {
"name": "RHSA-2013:1508", "name": "RHSA-2013:1508",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
}, },
{
"name" : "RHSA-2013:1793",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
},
{
"name" : "RHSA-2014:0414",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
},
{ {
"name": "SUSE-SU-2013:1677", "name": "SUSE-SU-2013:1677",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
}, },
{ {
"name" : "63157", "name": "HPSBUX02944",
"refsource" : "BID", "refsource": "HP",
"url" : "http://www.securityfocus.com/bid/63157" "url": "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
}, },
{ {
"name" : "oval:org.mitre.oval:def:18761", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
"refsource" : "OVAL", "refsource": "CONFIRM",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18761" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
},
{
"name": "HPSBUX02943",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=138674031212883&w=2"
},
{
"name": "RHSA-2013:1793",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
},
{
"name": "APPLE-SA-2013-10-15-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
},
{
"name": "RHSA-2013:1507",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
},
{
"name": "http://support.apple.com/kb/HT5982",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5982"
}, },
{ {
"name": "56338", "name": "56338",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56338" "url": "http://secunia.com/advisories/56338"
},
{
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
},
{
"name": "oval:org.mitre.oval:def:18761",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18761"
} }
] ]
} }

View File

@ -52,21 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "vmware-esx-esxi-cve20135973-sec-bypass(89938)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89938"
},
{ {
"name": "20131223 NEW VMSA-2013-0016 VMware ESXi and ESX unauthorized file access through vCenter Server and ESX", "name": "20131223 NEW VMSA-2013-0016 VMware ESXi and ESX unauthorized file access through vCenter Server and ESX",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/530482/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/530482/100/0/threaded"
}, },
{ {
"name" : "http://www.vmware.com/security/advisories/VMSA-2013-0016.html", "name": "101387",
"refsource" : "CONFIRM", "refsource": "OSVDB",
"url" : "http://www.vmware.com/security/advisories/VMSA-2013-0016.html" "url": "http://osvdb.org/101387"
}, },
{ {
"name": "JVN#13154935", "name": "JVN#13154935",
"refsource": "JVN", "refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN13154935/index.html" "url": "http://jvn.jp/en/jp/JVN13154935/index.html"
}, },
{
"name": "http://www.vmware.com/security/advisories/VMSA-2013-0016.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2013-0016.html"
},
{ {
"name": "JVNDB-2013-000123", "name": "JVNDB-2013-000123",
"refsource": "JVNDB", "refsource": "JVNDB",
@ -77,20 +87,10 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/64491" "url": "http://www.securityfocus.com/bid/64491"
}, },
{
"name" : "101387",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/101387"
},
{ {
"name": "1029529", "name": "1029529",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029529" "url": "http://www.securitytracker.com/id/1029529"
},
{
"name" : "vmware-esx-esxi-cve20135973-sec-bypass(89938)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/89938"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-2125", "ID": "CVE-2014-2125",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=33603", "name": "1029988",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=33603" "url": "http://www.securitytracker.com/id/1029988"
}, },
{ {
"name": "20140401 Cisco Unity Connection Cross-Site Scripting Vulnerability", "name": "20140401 Cisco Unity Connection Cross-Site Scripting Vulnerability",
@ -63,9 +63,9 @@
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2125" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2125"
}, },
{ {
"name" : "1029988", "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33603",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1029988" "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33603"
} }
] ]
} }

View File

@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[net-snmp-announce] 20140225 Multiple Security-fix Net-SNMP Releases: 5.5.2.1, 5.6.2.1, and 5.7.2.1",
"refsource" : "MLIST",
"url" : "http://sourceforge.net/p/net-snmp/code/ci/a1fd64716f6794c55c34d77e618210238a73bfa1/"
},
{
"name" : "[oss-security] 20140305 CVE request for two net-snmp remote DoS flaws",
"refsource" : "MLIST",
"url" : "http://comments.gmane.org/gmane.comp.security.oss.general/12284"
},
{
"name" : "GLSA-201409-02",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml"
},
{
"name" : "RHSA-2014:0321",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0321.html"
},
{ {
"name": "openSUSE-SU-2014:0398", "name": "openSUSE-SU-2014:0398",
"refsource": "SUSE", "refsource": "SUSE",
@ -82,35 +62,55 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00061.html" "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00061.html"
}, },
{
"name" : "USN-2166-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2166-1"
},
{
"name" : "57526",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/57526"
},
{ {
"name": "57583", "name": "57583",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57583" "url": "http://secunia.com/advisories/57583"
}, },
{
"name" : "57870",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/57870"
},
{ {
"name": "57124", "name": "57124",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57124" "url": "http://secunia.com/advisories/57124"
}, },
{
"name": "USN-2166-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2166-1"
},
{ {
"name": "59974", "name": "59974",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59974" "url": "http://secunia.com/advisories/59974"
},
{
"name": "RHSA-2014:0321",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0321.html"
},
{
"name": "[net-snmp-announce] 20140225 Multiple Security-fix Net-SNMP Releases: 5.5.2.1, 5.6.2.1, and 5.7.2.1",
"refsource": "MLIST",
"url": "http://sourceforge.net/p/net-snmp/code/ci/a1fd64716f6794c55c34d77e618210238a73bfa1/"
},
{
"name": "57870",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57870"
},
{
"name": "57526",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57526"
},
{
"name": "GLSA-201409-02",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml"
},
{
"name": "[oss-security] 20140305 CVE request for two net-snmp remote DoS flaws",
"refsource": "MLIST",
"url": "http://comments.gmane.org/gmane.comp.security.oss.general/12284"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-2361", "ID": "CVE-2014-2361",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20140326 CVE request: postfixadmin SQL injection vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/03/26/6"
},
{
"name" : "[oss-security] 20140326 Re: CVE request: postfixadmin SQL injection vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/03/26/11"
},
{ {
"name": "http://sourceforge.net/p/postfixadmin/code/1650", "name": "http://sourceforge.net/p/postfixadmin/code/1650",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -81,6 +71,16 @@
"name": "66455", "name": "66455",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/66455" "url": "http://www.securityfocus.com/bid/66455"
},
{
"name": "[oss-security] 20140326 Re: CVE request: postfixadmin SQL injection vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/03/26/11"
},
{
"name": "[oss-security] 20140326 CVE request: postfixadmin SQL injection vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/03/26/6"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-2972", "ID": "CVE-2014-2972",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "FEDORA-2014-8865",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136264.html"
},
{
"name": "http://git.exim.org/exim.git/commitdiff/7685ce68148a083d7759e78d01aa5198fc099c44",
"refsource": "CONFIRM",
"url": "http://git.exim.org/exim.git/commitdiff/7685ce68148a083d7759e78d01aa5198fc099c44"
},
{
"name": "FEDORA-2014-8803",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136251.html"
},
{ {
"name": "[exim] 20140722 [exim] Exim 4.83 Released", "name": "[exim] 20140722 [exim] Exim 4.83 Released",
"refsource": "MLIST", "refsource": "MLIST",
@ -62,26 +77,6 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://lists.exim.org/lurker/message/20140722.152452.d6c019e8.en.html" "url": "https://lists.exim.org/lurker/message/20140722.152452.d6c019e8.en.html"
}, },
{
"name" : "http://git.exim.org/exim.git/commitdiff/7685ce68148a083d7759e78d01aa5198fc099c44",
"refsource" : "CONFIRM",
"url" : "http://git.exim.org/exim.git/commitdiff/7685ce68148a083d7759e78d01aa5198fc099c44"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1122552",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1122552"
},
{
"name" : "FEDORA-2014-8803",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136251.html"
},
{
"name" : "FEDORA-2014-8865",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136264.html"
},
{ {
"name": "GLSA-201607-12", "name": "GLSA-201607-12",
"refsource": "GENTOO", "refsource": "GENTOO",
@ -91,6 +86,11 @@
"name": "USN-2933-1", "name": "USN-2933-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2933-1" "url": "http://www.ubuntu.com/usn/USN-2933-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1122552",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1122552"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6882", "ID": "CVE-2014-6882",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#249417", "name": "VU#249417",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0137",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0137"
},
{ {
"name": "96689", "name": "96689",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/96689" "url": "http://www.securityfocus.com/bid/96689"
}, },
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0137",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0137"
},
{ {
"name": "1038006", "name": "1038006",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0138" "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0138"
}, },
{
"name" : "96684",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96684"
},
{ {
"name": "1038006", "name": "1038006",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038006" "url": "http://www.securitytracker.com/id/1038006"
},
{
"name": "96684",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96684"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2017-0442", "ID": "CVE-2017-0442",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -55,11 +55,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
},
{ {
"name": "96047", "name": "96047",
"refsource": "BID", "refsource": "BID",
@ -69,6 +64,11 @@
"name": "1037798", "name": "1037798",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037798" "url": "http://www.securitytracker.com/id/1037798"
},
{
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-08-07T00:00:00", "DATE_PUBLIC": "2017-08-07T00:00:00",
"ID": "CVE-2017-0744", "ID": "CVE-2017-0744",
"STATE": "PUBLIC" "STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.318285", "DATE_ASSIGNED": "2017-08-22T17:29:33.318285",
"ID": "CVE-2017-1000103", "ID": "CVE-2017-1000103",
"REQUESTER": "ml@beckweb.net", "REQUESTER": "ml@beckweb.net",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Jenkins DRY Plugin", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "2.48 and earlier" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Jenkins DRY Plugin" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "XSS" "value": "n/a"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.372590", "DATE_ASSIGNED": "2017-08-22T17:29:33.372590",
"ID": "CVE-2017-1000160", "ID": "CVE-2017-1000160",
"REQUESTER": "hbuchwald@ripstech.com", "REQUESTER": "hbuchwald@ripstech.com",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "ExpressionEngine", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "3.4.2 and older" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "EllisLab" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Cross Site Scripting (XSS)" "value": "n/a"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"ID": "CVE-2017-1000372", "ID": "CVE-2017-1000372",
"REQUESTER": "qsa@qualys.com", "REQUESTER": "qsa@qualys.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
@ -12,18 +12,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "OpenBSD", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "6.1" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "OpenBSD" "vendor_name": "n/a"
} }
] ]
} }
@ -45,7 +45,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "A specific CWE doesn't exist, listing as unknown for now" "value": "n/a"
} }
] ]
} }
@ -53,11 +53,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/008_exec_subr.patch.sig",
"refsource" : "MISC",
"url" : "https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/008_exec_subr.patch.sig"
},
{ {
"name": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt", "name": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt",
"refsource": "MISC", "refsource": "MISC",
@ -67,6 +62,11 @@
"name": "99172", "name": "99172",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/99172" "url": "http://www.securityfocus.com/bid/99172"
},
{
"name": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/008_exec_subr.patch.sig",
"refsource": "MISC",
"url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/008_exec_subr.patch.sig"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1914", "ID": "CVE-2017-1914",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4463", "ID": "CVE-2017-4463",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4477", "ID": "CVE-2017-4477",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4754", "ID": "CVE-2017-4754",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4829", "ID": "CVE-2017-4829",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {