"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:59:27 +00:00
parent 39eda71f99
commit 8538bd75ff
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3878 additions and 3878 deletions

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "22370",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22370"
},
{
"name": "ADV-2006-0174",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0174"
},
{ {
"name": "20060112 FogBugz Cross Site Scripting Vulnerability", "name": "20060112 FogBugz Cross Site Scripting Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -63,19 +73,9 @@
"url": "http://www.fogcreek.com/FogBugz/KB/releaseNotes/WhatsNewInFogBugz4.0.33.html" "url": "http://www.fogcreek.com/FogBugz/KB/releaseNotes/WhatsNewInFogBugz4.0.33.html"
}, },
{ {
"name" : "16216", "name": "fogbugz-login-xss(24103)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/16216" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24103"
},
{
"name" : "ADV-2006-0174",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0174"
},
{
"name" : "22370",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22370"
}, },
{ {
"name": "18443", "name": "18443",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/18443" "url": "http://secunia.com/advisories/18443"
}, },
{ {
"name" : "fogbugz-login-xss(24103)", "name": "16216",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24103" "url": "http://www.securityfocus.com/bid/16216"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.zone-h.org/en/advisories/read/id=8650/" "url": "http://www.zone-h.org/en/advisories/read/id=8650/"
}, },
{
"name" : "ADV-2006-0398",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0398"
},
{ {
"name": "18676", "name": "18676",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18676" "url": "http://secunia.com/advisories/18676"
}, },
{
"name": "ADV-2006-0398",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0398"
},
{ {
"name": "spip-incmessforum-path-disclosure(24399)", "name": "spip-incmessforum-path-disclosure(24399)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "18885",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18885"
},
{ {
"name": "http://www.webspell.org/index.php?site=news_comments&newsID=49&lang=en", "name": "http://www.webspell.org/index.php?site=news_comments&newsID=49&lang=en",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,20 +67,15 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/16673" "url": "http://www.securityfocus.com/bid/16673"
}, },
{
"name" : "ADV-2006-0606",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0606"
},
{
"name" : "18885",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18885"
},
{ {
"name": "webspell-search-sql-injection(24708)", "name": "webspell-search-sql-injection(24708)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24708" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24708"
},
{
"name": "ADV-2006-0606",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0606"
} }
] ]
} }

View File

@ -52,30 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "1581",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1581"
},
{
"name" : "http://sourceforge.net/forum/forum.php?forum_id=564904",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/forum/forum.php?forum_id=564904"
},
{ {
"name": "Vendor ACK for CVE-2006-1243 (older Simple PHP Blog)", "name": "Vendor ACK for CVE-2006-1243 (older Simple PHP Blog)",
"refsource": "VIM", "refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2006-November/001138.html" "url": "http://www.attrition.org/pipermail/vim/2006-November/001138.html"
}, },
{ {
"name" : "17102", "name": "simplephpblog-install05-file-include(25322)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/17102" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25322"
},
{
"name" : "ADV-2006-1007",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1007"
}, },
{ {
"name": "19270", "name": "19270",
@ -83,9 +68,24 @@
"url": "http://secunia.com/advisories/19270" "url": "http://secunia.com/advisories/19270"
}, },
{ {
"name" : "simplephpblog-install05-file-include(25322)", "name": "1581",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25322" "url": "https://www.exploit-db.com/exploits/1581"
},
{
"name": "17102",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17102"
},
{
"name": "http://sourceforge.net/forum/forum.php?forum_id=564904",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/forum/forum.php?forum_id=564904"
},
{
"name": "ADV-2006-1007",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1007"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.magicwinmail.net/changelog.asp" "url": "http://www.magicwinmail.net/changelog.asp"
}, },
{
"name" : "17009",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17009"
},
{ {
"name": "ADV-2006-0858", "name": "ADV-2006-0858",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0858" "url": "http://www.vupen.com/english/advisories/2006/0858"
},
{
"name": "17009",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17009"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "NetBSD-SA2006-005",
"refsource" : "NETBSD",
"url" : "ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2006-005.txt.asc"
},
{ {
"name": "17312", "name": "17312",
"refsource": "BID", "refsource": "BID",
@ -67,11 +62,6 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/24262" "url": "http://www.osvdb.org/24262"
}, },
{
"name" : "1015846",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015846"
},
{ {
"name": "19464", "name": "19464",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -81,6 +71,16 @@
"name": "bsd-ifbridge-information-disclosure(25582)", "name": "bsd-ifbridge-information-disclosure(25582)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25582" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25582"
},
{
"name": "NetBSD-SA2006-005",
"refsource": "NETBSD",
"url": "ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2006-005.txt.asc"
},
{
"name": "1015846",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015846"
} }
] ]
} }

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060711 Fantastic Guestbook v2.0.1 Advisory",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440152/100/100/threaded"
},
{ {
"name": "http://it.security.netsons.org/exploit/FGB.txt", "name": "http://it.security.netsons.org/exploit/FGB.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://it.security.netsons.org/exploit/FGB.txt" "url": "http://it.security.netsons.org/exploit/FGB.txt"
}, },
{
"name": "20060711 Fantastic Guestbook v2.0.1 Advisory",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440152/100/100/threaded"
},
{ {
"name": "18942", "name": "18942",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/18942" "url": "http://www.securityfocus.com/bid/18942"
}, },
{
"name" : "ADV-2006-2762",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2762"
},
{
"name" : "27107",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27107"
},
{ {
"name": "21024", "name": "21024",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21024" "url": "http://secunia.com/advisories/21024"
}, },
{
"name": "ADV-2006-2762",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2762"
},
{ {
"name": "fantastic-guestbook-guestbook-xss(27697)", "name": "fantastic-guestbook-guestbook-xss(27697)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27697" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27697"
},
{
"name": "27107",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27107"
} }
] ]
} }

View File

@ -53,20 +53,40 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html", "name": "1016529",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html" "url": "http://securitytracker.com/id?1016529"
}, },
{ {
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html", "name": "19054",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html" "url": "http://www.securityfocus.com/bid/19054"
},
{
"name": "oracle-cpu-july-2006(27897)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897"
},
{
"name": "21165",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21165"
}, },
{ {
"name": "HPSBMA02133", "name": "HPSBMA02133",
"refsource": "HP", "refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/440758/100/100/threaded" "url": "http://www.securityfocus.com/archive/1/440758/100/100/threaded"
}, },
{
"name": "ADV-2006-2947",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2947"
},
{
"name": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html",
"refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html"
},
{ {
"name": "SSRT061201", "name": "SSRT061201",
"refsource": "HP", "refsource": "HP",
@ -77,40 +97,20 @@
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-200A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA06-200A.html"
}, },
{
"name" : "19054",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19054"
},
{
"name" : "ADV-2006-2863",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2863"
},
{
"name" : "ADV-2006-2947",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2947"
},
{
"name" : "1016529",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016529"
},
{ {
"name": "21111", "name": "21111",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21111" "url": "http://secunia.com/advisories/21111"
}, },
{ {
"name" : "21165", "name": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/21165" "url": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html"
}, },
{ {
"name" : "oracle-cpu-july-2006(27897)", "name": "ADV-2006-2863",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897" "url": "http://www.vupen.com/english/advisories/2006/2863"
} }
] ]
} }

View File

@ -53,24 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://weblog.rubyonrails.org/2006/8/9/rails-1-1-5-mandatory-security-patch-and-other-tidbits", "name": "21466",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://weblog.rubyonrails.org/2006/8/9/rails-1-1-5-mandatory-security-patch-and-other-tidbits" "url": "http://secunia.com/advisories/21466"
}, },
{ {
"name" : "GLSA-200608-20", "name": "21749",
"refsource" : "GENTOO", "refsource": "SECUNIA",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200608-20.xml" "url": "http://secunia.com/advisories/21749"
},
{
"name" : "http://blog.koehntopp.de/archives/1367-Ruby-On-Rails-Mandatory-Mystery-Patch.html",
"refsource" : "MISC",
"url" : "http://blog.koehntopp.de/archives/1367-Ruby-On-Rails-Mandatory-Mystery-Patch.html"
},
{
"name" : "SUSE-SR:2006:021",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_21_sr.html"
}, },
{ {
"name": "19454", "name": "19454",
@ -82,20 +72,30 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3237" "url": "http://www.vupen.com/english/advisories/2006/3237"
}, },
{
"name": "http://blog.koehntopp.de/archives/1367-Ruby-On-Rails-Mandatory-Mystery-Patch.html",
"refsource": "MISC",
"url": "http://blog.koehntopp.de/archives/1367-Ruby-On-Rails-Mandatory-Mystery-Patch.html"
},
{
"name": "SUSE-SR:2006:021",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_21_sr.html"
},
{
"name": "http://weblog.rubyonrails.org/2006/8/9/rails-1-1-5-mandatory-security-patch-and-other-tidbits",
"refsource": "CONFIRM",
"url": "http://weblog.rubyonrails.org/2006/8/9/rails-1-1-5-mandatory-security-patch-and-other-tidbits"
},
{
"name": "GLSA-200608-20",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200608-20.xml"
},
{ {
"name": "1016673", "name": "1016673",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016673" "url": "http://securitytracker.com/id?1016673"
},
{
"name" : "21466",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21466"
},
{
"name" : "21749",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21749"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-4261", "ID": "CVE-2006-4261",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060912 [eVuln] NX5Linkx Multiple Vulnerabilities", "name": "21922",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/445916/100/0/threaded" "url": "http://secunia.com/advisories/21922"
}, },
{ {
"name": "http://www.evuln.com/vulns/138/", "name": "http://www.evuln.com/vulns/138/",
@ -67,20 +67,20 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/20010" "url": "http://www.securityfocus.com/bid/20010"
}, },
{
"name" : "ADV-2006-3631",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3631"
},
{
"name" : "21922",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21922"
},
{ {
"name": "nx5linkx-sql-injection(28602)", "name": "nx5linkx-sql-injection(28602)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28602" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28602"
},
{
"name": "20060912 [eVuln] NX5Linkx Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445916/100/0/threaded"
},
{
"name": "ADV-2006-3631",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3631"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060907 DokuWiki <= 2006-03-09brel /bin/dwpage.php remote commands execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/445516/100/0/threaded"
},
{ {
"name": "http://retrogod.altervista.org/dokuwiki_2006-03-09b_cmd.html", "name": "http://retrogod.altervista.org/dokuwiki_2006-03-09b_cmd.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://retrogod.altervista.org/dokuwiki_2006-03-09b_cmd.html" "url": "http://retrogod.altervista.org/dokuwiki_2006-03-09b_cmd.html"
}, },
{
"name": "1537",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1537"
},
{ {
"name": "http://bugs.splitbrain.org/index.php?do=details&id=906", "name": "http://bugs.splitbrain.org/index.php?do=details&id=906",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,20 +72,20 @@
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200609-10.xml" "url": "http://security.gentoo.org/glsa/glsa-200609-10.xml"
}, },
{
"name" : "21819",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21819"
},
{ {
"name": "21936", "name": "21936",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21936" "url": "http://secunia.com/advisories/21936"
}, },
{ {
"name" : "1537", "name": "20060907 DokuWiki <= 2006-03-09brel /bin/dwpage.php remote commands execution",
"refsource" : "SREASON", "refsource": "BUGTRAQ",
"url" : "http://securityreason.com/securityalert/1537" "url": "http://www.securityfocus.com/archive/1/445516/100/0/threaded"
},
{
"name": "21819",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21819"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-2554", "ID": "CVE-2010-2554",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS10-059",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-059"
},
{ {
"name": "oval:org.mitre.oval:def:12082", "name": "oval:org.mitre.oval:def:12082",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12082" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12082"
},
{
"name": "MS10-059",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-059"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14237/" "url": "http://www.exploit-db.com/exploits/14237/"
}, },
{
"name" : "http://dsecrg.com/pages/vul/show.php?id=154",
"refsource" : "MISC",
"url" : "http://dsecrg.com/pages/vul/show.php?id=154"
},
{ {
"name": "41383", "name": "41383",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/41383" "url": "http://www.securityfocus.com/bid/41383"
}, },
{
"name": "http://dsecrg.com/pages/vul/show.php?id=154",
"refsource": "MISC",
"url": "http://dsecrg.com/pages/vul/show.php?id=154"
},
{ {
"name": "66123", "name": "66123",
"refsource": "OSVDB", "refsource": "OSVDB",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-2819", "ID": "CVE-2010-2819",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20100804 Multiple Vulnerabilities in Cisco Firewall Services Module",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtml"
},
{ {
"name": "40843", "name": "40843",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40843" "url": "http://secunia.com/advisories/40843"
},
{
"name": "20100804 Multiple Vulnerabilities in Cisco Firewall Services Module",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtml"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://cross-site-scripting.blogspot.com/2010/07/news-office-2018-reflected-xss.html", "name": "ADV-2010-1723",
"refsource" : "MISC", "refsource": "VUPEN",
"url" : "http://cross-site-scripting.blogspot.com/2010/07/news-office-2018-reflected-xss.html" "url": "http://www.vupen.com/english/advisories/2010/1723"
},
{
"name": "newsoffice-newsshow-xss(60182)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60182"
}, },
{ {
"name": "http://packetstormsecurity.org/1007-exploits/newsoffice-xss.txt", "name": "http://packetstormsecurity.org/1007-exploits/newsoffice-xss.txt",
@ -68,14 +73,9 @@
"url": "http://www.securityfocus.com/bid/41419" "url": "http://www.securityfocus.com/bid/41419"
}, },
{ {
"name" : "ADV-2010-1723", "name": "http://cross-site-scripting.blogspot.com/2010/07/news-office-2018-reflected-xss.html",
"refsource" : "VUPEN", "refsource": "MISC",
"url" : "http://www.vupen.com/english/advisories/2010/1723" "url": "http://cross-site-scripting.blogspot.com/2010/07/news-office-2018-reflected-xss.html"
},
{
"name" : "newsoffice-newsshow-xss(60182)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60182"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "44144",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44144"
},
{ {
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-209/", "name": "http://www.zerodayinitiative.com/advisories/ZDI-10-209/",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "http://service.real.com/realplayer/security/10152010_player/en/", "name": "http://service.real.com/realplayer/security/10152010_player/en/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://service.real.com/realplayer/security/10152010_player/en/" "url": "http://service.real.com/realplayer/security/10152010_player/en/"
},
{
"name" : "44144",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/44144"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3503", "ID": "CVE-2010-3503",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-3628", "ID": "CVE-2010-3628",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-21.html", "name": "SUSE-SA:2010:048",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-21.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html"
},
{
"name": "ADV-2011-0191",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0191"
},
{
"name": "43025",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43025"
},
{
"name": "oval:org.mitre.oval:def:7455",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7455"
}, },
{ {
"name": "GLSA-201101-08", "name": "GLSA-201101-08",
@ -68,14 +83,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2010-0743.html" "url": "http://www.redhat.com/support/errata/RHSA-2010-0743.html"
}, },
{ {
"name" : "SUSE-SA:2010:048", "name": "http://www.adobe.com/support/security/bulletins/apsb10-21.html",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html" "url": "http://www.adobe.com/support/security/bulletins/apsb10-21.html"
},
{
"name" : "SUSE-SR:2010:019",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
}, },
{ {
"name": "TA10-279A", "name": "TA10-279A",
@ -83,19 +93,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA10-279A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA10-279A.html"
}, },
{ {
"name" : "oval:org.mitre.oval:def:7455", "name": "SUSE-SR:2010:019",
"refsource" : "OVAL", "refsource": "SUSE",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7455" "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
},
{
"name" : "43025",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43025"
},
{
"name" : "ADV-2011-0191",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0191"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "oval:org.mitre.oval:def:14219",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14219"
},
{ {
"name": "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT", "name": "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "IZ56428", "name": "IZ56428",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ56428" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ56428"
},
{
"name" : "oval:org.mitre.oval:def:14219",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14219"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4349", "ID": "CVE-2010-4349",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20101215 CVE request: MantisBT <=1.2.3 (db_type) Cross-Site Scripting & Path Disclosure Vulnerability", "name": "ADV-2011-0002",
"refsource" : "MLIST", "refsource": "VUPEN",
"url" : "http://openwall.com/lists/oss-security/2010/12/15/4" "url": "http://www.vupen.com/english/advisories/2011/0002"
},
{
"name" : "[oss-security] 20101216 Re: CVE request: MantisBT <=1.2.3 (db_type) Cross-Site Scripting & Path Disclosure Vulnerability",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2010/12/16/1"
}, },
{ {
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4983.php", "name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4983.php",
@ -68,34 +63,9 @@
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4983.php" "url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4983.php"
}, },
{ {
"name" : "http://www.mantisbt.org/bugs/changelog_page.php?version_id=112", "name": "[oss-security] 20101216 Re: CVE request: MantisBT <=1.2.3 (db_type) Cross-Site Scripting & Path Disclosure Vulnerability",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "http://www.mantisbt.org/bugs/changelog_page.php?version_id=112" "url": "http://openwall.com/lists/oss-security/2010/12/16/1"
},
{
"name" : "http://www.mantisbt.org/bugs/view.php?id=12607",
"refsource" : "CONFIRM",
"url" : "http://www.mantisbt.org/bugs/view.php?id=12607"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=663230",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=663230"
},
{
"name" : "http://www.mantisbt.org/blog/?p=123",
"refsource" : "CONFIRM",
"url" : "http://www.mantisbt.org/blog/?p=123"
},
{
"name" : "FEDORA-2010-19070",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052721.html"
},
{
"name" : "FEDORA-2010-19078",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052730.html"
}, },
{ {
"name": "GLSA-201211-01", "name": "GLSA-201211-01",
@ -103,9 +73,19 @@
"url": "http://security.gentoo.org/glsa/glsa-201211-01.xml" "url": "http://security.gentoo.org/glsa/glsa-201211-01.xml"
}, },
{ {
"name" : "42772", "name": "http://www.mantisbt.org/blog/?p=123",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/42772" "url": "http://www.mantisbt.org/blog/?p=123"
},
{
"name": "http://www.mantisbt.org/bugs/view.php?id=12607",
"refsource": "CONFIRM",
"url": "http://www.mantisbt.org/bugs/view.php?id=12607"
},
{
"name": "mantisbt-dbtype-path-disclosure(64463)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64463"
}, },
{ {
"name": "51199", "name": "51199",
@ -113,14 +93,34 @@
"url": "http://secunia.com/advisories/51199" "url": "http://secunia.com/advisories/51199"
}, },
{ {
"name" : "ADV-2011-0002", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=663230",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2011/0002" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663230"
}, },
{ {
"name" : "mantisbt-dbtype-path-disclosure(64463)", "name": "FEDORA-2010-19078",
"refsource" : "XF", "refsource": "FEDORA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64463" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052730.html"
},
{
"name": "[oss-security] 20101215 CVE request: MantisBT <=1.2.3 (db_type) Cross-Site Scripting & Path Disclosure Vulnerability",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2010/12/15/4"
},
{
"name": "42772",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42772"
},
{
"name": "FEDORA-2010-19070",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052721.html"
},
{
"name": "http://www.mantisbt.org/bugs/changelog_page.php?version_id=112",
"refsource": "CONFIRM",
"url": "http://www.mantisbt.org/bugs/changelog_page.php?version_id=112"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "45076",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45076"
},
{ {
"name": "42387", "name": "42387",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42387" "url": "http://secunia.com/advisories/42387"
},
{
"name": "45076",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45076"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://directory.fedoraproject.org/wiki/Release_Notes", "name": "43566",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://directory.fedoraproject.org/wiki/Release_Notes" "url": "http://secunia.com/advisories/43566"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=668619", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=668619",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=668619" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668619"
}, },
{
"name" : "43566",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43566"
},
{ {
"name": "rhds-simple-paged-dos(65769)", "name": "rhds-simple-paged-dos(65769)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65769" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65769"
},
{
"name": "http://directory.fedoraproject.org/wiki/Release_Notes",
"refsource": "CONFIRM",
"url": "http://directory.fedoraproject.org/wiki/Release_Notes"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1238", "ID": "CVE-2011-1238",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx", "name": "TA11-102A",
"refsource" : "MISC", "refsource": "CERT",
"url" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx" "url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
}, },
{ {
"name" : "http://support.avaya.com/css/P8/documents/100133352", "name": "mswin-win32k-var26-priv-escalation(66420)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://support.avaya.com/css/P8/documents/100133352" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66420"
}, },
{ {
"name": "MS11-034", "name": "MS11-034",
@ -68,44 +68,44 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034"
}, },
{ {
"name" : "TA11-102A", "name": "ADV-2011-0952",
"refsource" : "CERT", "refsource": "VUPEN",
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-102A.html" "url": "http://www.vupen.com/english/advisories/2011/0952"
}, },
{ {
"name": "47215", "name": "47215",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/47215" "url": "http://www.securityfocus.com/bid/47215"
}, },
{
"name": "http://support.avaya.com/css/P8/documents/100133352",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100133352"
},
{ {
"name": "71753", "name": "71753",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/71753" "url": "http://osvdb.org/71753"
}, },
{
"name" : "oval:org.mitre.oval:def:12417",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12417"
},
{
"name" : "1025345",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025345"
},
{ {
"name": "44156", "name": "44156",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44156" "url": "http://secunia.com/advisories/44156"
}, },
{ {
"name" : "ADV-2011-0952", "name": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx",
"refsource" : "VUPEN", "refsource": "MISC",
"url" : "http://www.vupen.com/english/advisories/2011/0952" "url": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
}, },
{ {
"name" : "mswin-win32k-var26-priv-escalation(66420)", "name": "1025345",
"refsource" : "XF", "refsource": "SECTRACK",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66420" "url": "http://www.securitytracker.com/id?1025345"
},
{
"name": "oval:org.mitre.oval:def:12417",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12417"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://git.gplhost.com/gitweb/?p=dtc.git;a=blob;f=debian/changelog;hb=3eb6ef5cea6c571aae5e49e1930de778eca280c3",
"refsource" : "CONFIRM",
"url" : "http://git.gplhost.com/gitweb/?p=dtc.git;a=blob;f=debian/changelog;hb=3eb6ef5cea6c571aae5e49e1930de778eca280c3"
},
{ {
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=637618", "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=637618",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "DSA-2365", "name": "DSA-2365",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2365" "url": "http://www.debian.org/security/2011/dsa-2365"
},
{
"name": "http://git.gplhost.com/gitweb/?p=dtc.git;a=blob;f=debian/changelog;hb=3eb6ef5cea6c571aae5e49e1930de778eca280c3",
"refsource": "CONFIRM",
"url": "http://git.gplhost.com/gitweb/?p=dtc.git;a=blob;f=debian/changelog;hb=3eb6ef5cea6c571aae5e49e1930de778eca280c3"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-3095", "ID": "CVE-2014-3095",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,35 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681623" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681623"
}, },
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21683297",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21683297"
},
{
"name" : "IT02433",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT02433"
},
{
"name" : "IT02643",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT02643"
},
{ {
"name": "IT02644", "name": "IT02644",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT02644" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT02644"
}, },
{ {
"name" : "IT02645", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21683297",
"refsource" : "AIXAPAR", "refsource": "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT02645" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21683297"
},
{
"name" : "IT02646",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT02646"
}, },
{ {
"name": "69546", "name": "69546",
@ -93,9 +73,14 @@
"url": "http://www.securityfocus.com/bid/69546" "url": "http://www.securityfocus.com/bid/69546"
}, },
{ {
"name" : "60845", "name": "IT02645",
"refsource" : "SECUNIA", "refsource": "AIXAPAR",
"url" : "http://secunia.com/advisories/60845" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT02645"
},
{
"name": "ibm-db2-cve20143095-dos(94263)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94263"
}, },
{ {
"name": "58725", "name": "58725",
@ -103,9 +88,24 @@
"url": "http://secunia.com/advisories/58725" "url": "http://secunia.com/advisories/58725"
}, },
{ {
"name" : "ibm-db2-cve20143095-dos(94263)", "name": "IT02643",
"refsource" : "XF", "refsource": "AIXAPAR",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94263" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT02643"
},
{
"name": "IT02433",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT02433"
},
{
"name": "IT02646",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT02646"
},
{
"name": "60845",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60845"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3309", "ID": "CVE-2014-3309",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1030549",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030549"
},
{ {
"name": "20140708 Cisco IOS Software and Cisco IOS XE Software NTP Access Group Vulnerability", "name": "20140708 Cisco IOS Software and Cisco IOS XE Software NTP Access Group Vulnerability",
"refsource": "CISCO", "refsource": "CISCO",
@ -62,11 +67,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/68463" "url": "http://www.securityfocus.com/bid/68463"
}, },
{
"name" : "1030549",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030549"
},
{ {
"name": "ciscoios-cve20143309-info-disc(94420)", "name": "ciscoios-cve20143309-info-disc(94420)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3315", "ID": "CVE-2014-3315",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=34900",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=34900"
},
{ {
"name": "20140709 Cisco Unified Communications Manager DNA Cross-Site Scripting Vulnerability", "name": "20140709 Cisco Unified Communications Manager DNA Cross-Site Scripting Vulnerability",
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3315" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3315"
}, },
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34900",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34900"
},
{ {
"name": "68477", "name": "68477",
"refsource": "BID", "refsource": "BID",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-3334", "ID": "CVE-2014-3334",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3634", "ID": "CVE-2014-3634",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,94 +53,94 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20140930 vulnerability in rsyslog", "name": "openSUSE-SU-2014:1297",
"refsource" : "MLIST", "refsource": "SUSE",
"url" : "http://www.openwall.com/lists/oss-security/2014/09/30/15" "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00020.html"
},
{
"name" : "[oss-security] 20141003 sysklogd vulnerability (CVE-2014-3634)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/10/03/1"
},
{
"name" : "http://www.rsyslog.com/remote-syslog-pri-vulnerability/",
"refsource" : "CONFIRM",
"url" : "http://www.rsyslog.com/remote-syslog-pri-vulnerability/"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2014-1654",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2014-1654"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0411.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0411.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name" : "DSA-3040",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3040"
},
{
"name" : "MDVSA-2015:130",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:130"
},
{
"name" : "RHSA-2014:1397",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1397.html"
},
{
"name" : "RHSA-2014:1654",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1654.html"
}, },
{ {
"name": "RHSA-2014:1671", "name": "RHSA-2014:1671",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1671.html" "url": "http://rhn.redhat.com/errata/RHSA-2014-1671.html"
}, },
{
"name": "http://advisories.mageia.org/MGASA-2014-0411.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0411.html"
},
{ {
"name": "SUSE-SU-2014:1294", "name": "SUSE-SU-2014:1294",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00005.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00005.html"
}, },
{
"name" : "openSUSE-SU-2014:1297",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-10/msg00020.html"
},
{ {
"name": "openSUSE-SU-2014:1298", "name": "openSUSE-SU-2014:1298",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00021.html" "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00021.html"
}, },
{ {
"name" : "USN-2381-1", "name": "RHSA-2014:1654",
"refsource" : "UBUNTU", "refsource": "REDHAT",
"url" : "http://www.ubuntu.com/usn/USN-2381-1" "url": "http://rhn.redhat.com/errata/RHSA-2014-1654.html"
},
{
"name" : "61494",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61494"
}, },
{ {
"name": "61720", "name": "61720",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61720" "url": "http://secunia.com/advisories/61720"
}, },
{
"name": "MDVSA-2015:130",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:130"
},
{
"name": "[oss-security] 20140930 vulnerability in rsyslog",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/09/30/15"
},
{
"name": "61494",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61494"
},
{
"name": "RHSA-2014:1397",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1397.html"
},
{
"name": "[oss-security] 20141003 sysklogd vulnerability (CVE-2014-3634)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/10/03/1"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2014-1654",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2014-1654"
},
{
"name": "http://www.rsyslog.com/remote-syslog-pri-vulnerability/",
"refsource": "CONFIRM",
"url": "http://www.rsyslog.com/remote-syslog-pri-vulnerability/"
},
{
"name": "USN-2381-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2381-1"
},
{
"name": "DSA-3040",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3040"
},
{ {
"name": "61930", "name": "61930",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61930" "url": "http://secunia.com/advisories/61930"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7212", "ID": "CVE-2014-7212",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-8130", "ID": "CVE-2014-8130",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,61 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20150124 Multiple vulnerabilities in LibTIFF and associated tools",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2015/01/24/15"
},
{
"name" : "http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt",
"refsource" : "MISC",
"url" : "http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt"
},
{
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2483",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2483"
},
{ {
"name": "http://support.apple.com/kb/HT204941", "name": "http://support.apple.com/kb/HT204941",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT204941" "url": "http://support.apple.com/kb/HT204941"
}, },
{
"name" : "http://support.apple.com/kb/HT204942",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT204942"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1185817",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1185817"
},
{
"name" : "https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543",
"refsource" : "CONFIRM",
"url" : "https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543"
},
{
"name" : "APPLE-SA-2015-06-30-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html"
},
{
"name" : "APPLE-SA-2015-06-30-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
},
{
"name" : "GLSA-201701-16",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-16"
},
{
"name" : "RHSA-2016:1546",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1546.html"
},
{ {
"name": "RHSA-2016:1547", "name": "RHSA-2016:1547",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -117,10 +67,60 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/72353" "url": "http://www.securityfocus.com/bid/72353"
}, },
{
"name": "https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543",
"refsource": "CONFIRM",
"url": "https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543"
},
{
"name": "APPLE-SA-2015-06-30-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
},
{
"name": "[oss-security] 20150124 Multiple vulnerabilities in LibTIFF and associated tools",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2015/01/24/15"
},
{
"name": "GLSA-201701-16",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-16"
},
{ {
"name": "1032760", "name": "1032760",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032760" "url": "http://www.securitytracker.com/id/1032760"
},
{
"name": "http://support.apple.com/kb/HT204942",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT204942"
},
{
"name": "http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt",
"refsource": "MISC",
"url": "http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt"
},
{
"name": "APPLE-SA-2015-06-30-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html"
},
{
"name": "RHSA-2016:1546",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1546.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1185817",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1185817"
},
{
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2483",
"refsource": "CONFIRM",
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2483"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-8820", "ID": "CVE-2014-8820",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1031650",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031650"
},
{ {
"name": "http://support.apple.com/HT204244", "name": "http://support.apple.com/HT204244",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html" "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
}, },
{
"name" : "1031650",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031650"
},
{ {
"name": "macosx-cve20148820-priv-esc(100501)", "name": "macosx-cve20148820-priv-esc(100501)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://www.drupal.org/node/2304517",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2304517"
},
{ {
"name": "https://www.drupal.org/node/2304561", "name": "https://www.drupal.org/node/2304561",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "http://cgit.drupalcode.org/filefield/commit/?id=3a97fe1", "name": "http://cgit.drupalcode.org/filefield/commit/?id=3a97fe1",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://cgit.drupalcode.org/filefield/commit/?id=3a97fe1" "url": "http://cgit.drupalcode.org/filefield/commit/?id=3a97fe1"
},
{
"name" : "https://www.drupal.org/node/2304517",
"refsource" : "CONFIRM",
"url" : "https://www.drupal.org/node/2304517"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20141224 Imagemagick fuzzing bug",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/12/24/1"
},
{ {
"name": "[oss-security] 20160602 Re: ImageMagick CVEs", "name": "[oss-security] 20160602 Re: ImageMagick CVEs",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13" "url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
}, },
{ {
"name" : "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=f093a3119704fd6d349a9ee32b9f71cabe7d04c8", "name": "[oss-security] 20141224 Imagemagick fuzzing bug",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=f093a3119704fd6d349a9ee32b9f71cabe7d04c8" "url": "http://www.openwall.com/lists/oss-security/2014/12/24/1"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1343468", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1343468",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343468" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343468"
},
{
"name": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=f093a3119704fd6d349a9ee32b9f71cabe7d04c8",
"refsource": "CONFIRM",
"url": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=f093a3119704fd6d349a9ee32b9f71cabe7d04c8"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "RHBA-2016:1500",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHBA-2016:1500"
},
{ {
"name": "[oss-security] 20160331 CVE-2016-2100: Foreman private bookmarks can be viewed and edited", "name": "[oss-security] 20160331 CVE-2016-2100: Foreman private bookmarks can be viewed and edited",
"refsource": "MLIST", "refsource": "MLIST",
@ -66,11 +71,6 @@
"name": "http://theforeman.org/security.html#2016-2100", "name": "http://theforeman.org/security.html#2016-2100",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://theforeman.org/security.html#2016-2100" "url": "http://theforeman.org/security.html#2016-2100"
},
{
"name" : "RHBA-2016:1500",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHBA-2016:1500"
} }
] ]
} }

View File

@ -53,184 +53,184 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20160608 CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations", "name": "https://www.tenable.com/security/tns-2016-20",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/08/2"
},
{
"name" : "[oss-security] 20160609 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/09/8"
},
{
"name" : "http://eprint.iacr.org/2016/594.pdf",
"refsource" : "MISC",
"url" : "http://eprint.iacr.org/2016/594.pdf"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343400",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343400" "url": "https://www.tenable.com/security/tns-2016-20"
},
{
"name" : "https://git.openssl.org/?p=openssl.git;a=commit;h=399944622df7bd81af62e67ea967c470534090e2",
"refsource" : "CONFIRM",
"url" : "https://git.openssl.org/?p=openssl.git;a=commit;h=399944622df7bd81af62e67ea967c470534090e2"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/",
"refsource" : "CONFIRM",
"url" : "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
},
{
"name" : "http://www.splunk.com/view/SP-CAAAPSV",
"refsource" : "CONFIRM",
"url" : "http://www.splunk.com/view/SP-CAAAPSV"
}, },
{ {
"name": "http://www.splunk.com/view/SP-CAAAPUE", "name": "http://www.splunk.com/view/SP-CAAAPUE",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.splunk.com/view/SP-CAAAPUE" "url": "http://www.splunk.com/view/SP-CAAAPUE"
}, },
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa132",
"refsource" : "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa132"
},
{
"name" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312",
"refsource" : "CONFIRM",
"url" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21995039",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21995039"
},
{
"name" : "https://www.tenable.com/security/tns-2016-16",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-16"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name" : "https://www.tenable.com/security/tns-2016-20",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-20"
},
{
"name" : "https://www.tenable.com/security/tns-2016-21",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-21"
},
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
}, },
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us"
},
{
"name" : "FreeBSD-SA-16:26",
"refsource" : "FREEBSD",
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc"
},
{
"name" : "GLSA-201612-16",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201612-16"
},
{
"name" : "RHSA-2016:1940",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1940.html"
},
{
"name" : "RHSA-2016:2957",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
},
{
"name" : "RHSA-2017:0193",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:0193"
},
{
"name" : "RHSA-2017:0194",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:0194"
},
{
"name" : "RHSA-2017:1658",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1658"
},
{ {
"name": "RHSA-2017:1659", "name": "RHSA-2017:1659",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-1659.html" "url": "http://rhn.redhat.com/errata/RHSA-2017-1659.html"
}, },
{ {
"name" : "SUSE-SU-2016:2470", "name": "[oss-security] 20160609 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
"refsource" : "SUSE", "refsource": "MLIST",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html" "url": "http://www.openwall.com/lists/oss-security/2016/06/09/8"
},
{
"name": "RHSA-2017:1658",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1658"
},
{
"name": "RHSA-2016:1940",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1940.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
},
{
"name": "GLSA-201612-16",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-16"
},
{
"name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312",
"refsource": "CONFIRM",
"url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us"
},
{
"name": "http://www.splunk.com/view/SP-CAAAPSV",
"refsource": "CONFIRM",
"url": "http://www.splunk.com/view/SP-CAAAPSV"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21995039",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21995039"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/",
"refsource": "CONFIRM",
"url": "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/"
},
{
"name": "https://www.tenable.com/security/tns-2016-16",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-16"
},
{
"name": "https://www.tenable.com/security/tns-2016-21",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-21"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "https://git.openssl.org/?p=openssl.git;a=commit;h=399944622df7bd81af62e67ea967c470534090e2",
"refsource": "CONFIRM",
"url": "https://git.openssl.org/?p=openssl.git;a=commit;h=399944622df7bd81af62e67ea967c470534090e2"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
}, },
{ {
"name": "91081", "name": "91081",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/91081" "url": "http://www.securityfocus.com/bid/91081"
}, },
{
"name": "RHSA-2017:0194",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0194"
},
{
"name": "[oss-security] 20160608 CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/08/2"
},
{
"name": "RHSA-2017:0193",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0193"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1343400",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343400"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html"
},
{
"name": "RHSA-2016:2957",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa132",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa132"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "FreeBSD-SA-16:26",
"refsource": "FREEBSD",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc"
},
{
"name": "SUSE-SU-2016:2470",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448"
},
{ {
"name": "1036054", "name": "1036054",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036054" "url": "http://www.securitytracker.com/id/1036054"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
},
{
"name": "http://eprint.iacr.org/2016/594.pdf",
"refsource": "MISC",
"url": "http://eprint.iacr.org/2016/594.pdf"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2731", "ID": "CVE-2016-2731",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[debian-lts-announce] 20180706 [SECURITY] [DLA 1415-1] phpmyadmin security update", "name": "94112",
"refsource" : "MLIST", "refsource": "BID",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00006.html" "url": "http://www.securityfocus.com/bid/94112"
}, },
{ {
"name": "https://www.phpmyadmin.net/security/PMASA-2016-32", "name": "https://www.phpmyadmin.net/security/PMASA-2016-32",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.phpmyadmin.net/security/PMASA-2016-32" "url": "https://www.phpmyadmin.net/security/PMASA-2016-32"
}, },
{
"name": "[debian-lts-announce] 20180706 [SECURITY] [DLA 1415-1] phpmyadmin security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00006.html"
},
{ {
"name": "GLSA-201701-32", "name": "GLSA-201701-32",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-32" "url": "https://security.gentoo.org/glsa/201701-32"
},
{
"name" : "94112",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94112"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://irssi.org/security/irssi_sa_2016.txt",
"refsource" : "CONFIRM",
"url" : "https://irssi.org/security/irssi_sa_2016.txt"
},
{ {
"name": "DSA-3672", "name": "DSA-3672",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3672" "url": "http://www.debian.org/security/2016/dsa-3672"
}, },
{ {
"name" : "USN-3086-1", "name": "https://irssi.org/security/irssi_sa_2016.txt",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-3086-1" "url": "https://irssi.org/security/irssi_sa_2016.txt"
}, },
{ {
"name": "1036868", "name": "1036868",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036868" "url": "http://www.securitytracker.com/id/1036868"
},
{
"name": "USN-3086-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3086-1"
} }
] ]
} }

View File

@ -52,6 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name": "92863",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92863"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-188.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-188.html"
},
{
"name": "DSA-3663",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3663"
},
{
"name": "http://xenbits.xen.org/xsa/xsa188.patch",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/xsa188.patch"
},
{ {
"name": "http://www.c7zero.info/stuff/csw2017_ExploringYourSystemDeeper_updated.pdf", "name": "http://www.c7zero.info/stuff/csw2017_ExploringYourSystemDeeper_updated.pdf",
"refsource": "MISC", "refsource": "MISC",
@ -62,31 +87,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX216071" "url": "http://support.citrix.com/article/CTX216071"
}, },
{
"name" : "http://xenbits.xen.org/xsa/advisory-188.html",
"refsource" : "CONFIRM",
"url" : "http://xenbits.xen.org/xsa/advisory-188.html"
},
{
"name" : "http://xenbits.xen.org/xsa/xsa188.patch",
"refsource" : "CONFIRM",
"url" : "http://xenbits.xen.org/xsa/xsa188.patch"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name" : "DSA-3663",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3663"
},
{
"name" : "92863",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92863"
},
{ {
"name": "1036754", "name": "1036754",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20160910 Re: autotrace: out-of-bounds write", "name": "GLSA-201708-09",
"refsource" : "MLIST", "refsource": "GENTOO",
"url" : "http://www.openwall.com/lists/oss-security/2016/09/10/3" "url": "https://security.gentoo.org/glsa/201708-09"
},
{
"name" : "[oss-security] 20160913 Re: autotrace: out-of-bounds write",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/09/12/7"
}, },
{ {
"name": "https://blogs.gentoo.org/ago/2016/09/10/autotrace-heap-based-buffer-overflow-in-pstoedit_suffix_table_init-output-pstoedit-c/", "name": "https://blogs.gentoo.org/ago/2016/09/10/autotrace-heap-based-buffer-overflow-in-pstoedit_suffix_table_init-output-pstoedit-c/",
@ -68,19 +63,24 @@
"url": "https://blogs.gentoo.org/ago/2016/09/10/autotrace-heap-based-buffer-overflow-in-pstoedit_suffix_table_init-output-pstoedit-c/" "url": "https://blogs.gentoo.org/ago/2016/09/10/autotrace-heap-based-buffer-overflow-in-pstoedit_suffix_table_init-output-pstoedit-c/"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1375255", "name": "[oss-security] 20160910 Re: autotrace: out-of-bounds write",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1375255" "url": "http://www.openwall.com/lists/oss-security/2016/09/10/3"
},
{
"name" : "GLSA-201708-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201708-09"
}, },
{ {
"name": "92907", "name": "92907",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/92907" "url": "http://www.securityfocus.com/bid/92907"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1375255",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1375255"
},
{
"name": "[oss-security] 20160913 Re: autotrace: out-of-bounds write",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/12/7"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "josh@bress.net",
"ID": "CVE-2017-1001000", "ID": "CVE-2017-1001000",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20170210 Re: Asking for a CVE id for the WordPress Privilege Escalation vulnerability (4.7/4.7.1)", "name": "https://codex.wordpress.org/Version_4.7.2",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2017/02/10/16" "url": "https://codex.wordpress.org/Version_4.7.2"
}, },
{ {
"name" : "https://blog.sucuri.net/2017/02/content-injection-vulnerability-wordpress-rest-api.html", "name": "https://make.wordpress.org/core/2017/02/01/disclosure-of-additional-security-fix-in-wordpress-4-7-2/",
"refsource" : "MISC", "refsource": "CONFIRM",
"url" : "https://blog.sucuri.net/2017/02/content-injection-vulnerability-wordpress-rest-api.html" "url": "https://make.wordpress.org/core/2017/02/01/disclosure-of-additional-security-fix-in-wordpress-4-7-2/"
}, },
{ {
"name": "https://blogs.akamai.com/2017/02/wordpress-web-api-vulnerability.html", "name": "https://blogs.akamai.com/2017/02/wordpress-web-api-vulnerability.html",
@ -73,25 +73,25 @@
"url": "https://gist.github.com/leonjza/2244eb15510a0687ed93160c623762ab" "url": "https://gist.github.com/leonjza/2244eb15510a0687ed93160c623762ab"
}, },
{ {
"name" : "https://codex.wordpress.org/Version_4.7.2", "name": "https://blog.sucuri.net/2017/02/content-injection-vulnerability-wordpress-rest-api.html",
"refsource" : "CONFIRM", "refsource": "MISC",
"url" : "https://codex.wordpress.org/Version_4.7.2" "url": "https://blog.sucuri.net/2017/02/content-injection-vulnerability-wordpress-rest-api.html"
}, },
{ {
"name": "https://github.com/WordPress/WordPress/commit/e357195ce303017d517aff944644a7a1232926f7", "name": "https://github.com/WordPress/WordPress/commit/e357195ce303017d517aff944644a7a1232926f7",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/WordPress/WordPress/commit/e357195ce303017d517aff944644a7a1232926f7" "url": "https://github.com/WordPress/WordPress/commit/e357195ce303017d517aff944644a7a1232926f7"
}, },
{
"name" : "https://make.wordpress.org/core/2017/02/01/disclosure-of-additional-security-fix-in-wordpress-4-7-2/",
"refsource" : "CONFIRM",
"url" : "https://make.wordpress.org/core/2017/02/01/disclosure-of-additional-security-fix-in-wordpress-4-7-2/"
},
{ {
"name": "https://wordpress.org/news/2017/01/wordpress-4-7-2-security-release/", "name": "https://wordpress.org/news/2017/01/wordpress-4-7-2-security-release/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://wordpress.org/news/2017/01/wordpress-4-7-2-security-release/" "url": "https://wordpress.org/news/2017/01/wordpress-4-7-2-security-release/"
}, },
{
"name": "[oss-security] 20170210 Re: Asking for a CVE id for the WordPress Privilege Escalation vulnerability (4.7/4.7.1)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/02/10/16"
},
{ {
"name": "1037731", "name": "1037731",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,21 +52,36 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20170114 Re: CVE Request: Wordpress: 8 security issues in 4.7",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/14/6"
},
{ {
"name": "https://wpvulndb.com/vulnerabilities/8721", "name": "https://wpvulndb.com/vulnerabilities/8721",
"refsource": "MISC", "refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/8721" "url": "https://wpvulndb.com/vulnerabilities/8721"
}, },
{
"name": "95401",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95401"
},
{
"name": "DSA-3779",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3779"
},
{ {
"name": "https://codex.wordpress.org/Version_4.7.1", "name": "https://codex.wordpress.org/Version_4.7.1",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://codex.wordpress.org/Version_4.7.1" "url": "https://codex.wordpress.org/Version_4.7.1"
}, },
{
"name": "[oss-security] 20170114 Re: CVE Request: Wordpress: 8 security issues in 4.7",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/14/6"
},
{
"name": "1037591",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037591"
},
{ {
"name": "https://github.com/WordPress/WordPress/commit/cea9e2dc62abf777e06b12ec4ad9d1aaa49b29f4", "name": "https://github.com/WordPress/WordPress/commit/cea9e2dc62abf777e06b12ec4ad9d1aaa49b29f4",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -76,21 +91,6 @@
"name": "https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/", "name": "https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/" "url": "https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/"
},
{
"name" : "DSA-3779",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3779"
},
{
"name" : "95401",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95401"
},
{
"name" : "1037591",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037591"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "41366",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41366/"
},
{ {
"name": "http://packetstormsecurity.com/files/141105/OpenText-Documentum-D2-4.x-Remote-Code-Execution.html", "name": "http://packetstormsecurity.com/files/141105/OpenText-Documentum-D2-4.x-Remote-Code-Execution.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/141105/OpenText-Documentum-D2-4.x-Remote-Code-Execution.html" "url": "http://packetstormsecurity.com/files/141105/OpenText-Documentum-D2-4.x-Remote-Code-Execution.html"
}, },
{
"name": "41366",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41366/"
},
{ {
"name": "96216", "name": "96216",
"refsource": "BID", "refsource": "BID",