"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:38:44 +00:00
parent 5360620792
commit 8b6ece5914
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3914 additions and 3914 deletions

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.securiteam.com/exploits/5JP090KHFQ.html",
"refsource" : "MISC",
"url" : "http://www.securiteam.com/exploits/5JP090KHFQ.html"
},
{
"name": "22186",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22186"
},
{
"name": "http://www.securiteam.com/exploits/5JP090KHFQ.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/exploits/5JP090KHFQ.html"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20060217 [eVuln] CALimba Authentication Bypass Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/425364/100/0/threaded"
"name": "16632",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16632"
},
{
"name": "calimba-rbauth-sql-injection(24578)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24578"
},
{
"name": "http://www.evuln.com/vulns/68/summary.html",
@ -63,29 +68,24 @@
"url": "http://www.evuln.com/vulns/68/summary.html"
},
{
"name" : "16632",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16632"
"name": "20060217 [eVuln] CALimba Authentication Bypass Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/425364/100/0/threaded"
},
{
"name": "ADV-2006-0523",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0523"
},
{
"name" : "18856",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18856"
},
{
"name": "453",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/453"
},
{
"name" : "calimba-rbauth-sql-injection(24578)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24578"
"name": "18856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18856"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20060303 Gallery 2 Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-02/0621.html"
},
{
"name" : "http://www.gulftech.org/?node=research&article_id=00106-03022006",
"refsource" : "MISC",
"url" : "http://www.gulftech.org/?node=research&article_id=00106-03022006"
},
{
"name" : "http://gallery.menalto.com/gallery_2.0.3_released",
"refsource" : "CONFIRM",
"url" : "http://gallery.menalto.com/gallery_2.0.3_released"
},
{
"name": "16940",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16940"
},
{
"name" : "ADV-2006-0813",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0813"
},
{
"name": "23596",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23596"
},
{
"name" : "1015717",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015717"
"name": "http://www.gulftech.org/?node=research&article_id=00106-03022006",
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00106-03022006"
},
{
"name": "gallery-getremotehostaddress-xss(25117)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25117"
},
{
"name": "http://gallery.menalto.com/gallery_2.0.3_released",
"refsource": "CONFIRM",
"url": "http://gallery.menalto.com/gallery_2.0.3_released"
},
{
"name": "ADV-2006-0813",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0813"
},
{
"name": "20060303 Gallery 2 Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0621.html"
},
{
"name": "19104",
@ -93,9 +93,9 @@
"url": "http://secunia.com/advisories/19104"
},
{
"name" : "gallery-getremotehostaddress-xss(25117)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25117"
"name": "1015717",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015717"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17024"
},
{
"name" : "1015742",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015742"
},
{
"name": "dropbear-connection-dos(25075)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25075"
},
{
"name": "1015742",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015742"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2006/04/plexum-x5-sql-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2006/04/plexum-x5-sql-vuln.html"
},
{
"name" : "17617",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17617"
"name": "19720",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19720"
},
{
"name": "ADV-2006-1423",
@ -68,14 +63,19 @@
"url": "http://www.vupen.com/english/advisories/2006/1423"
},
{
"name" : "19720",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19720"
"name": "http://pridels0.blogspot.com/2006/04/plexum-x5-sql-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/04/plexum-x5-sql-vuln.html"
},
{
"name": "plexum-multiple-sql-injection(25918)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25918"
},
{
"name": "17617",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17617"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/450045/100/0/threaded"
},
{
"name" : "20803",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20803"
},
{
"name": "1819",
"refsource": "SREASON",
@ -76,6 +71,11 @@
"name": "enm-username-sql-injection(29908)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29908"
},
{
"name": "20803",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20803"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://svn.ampache.org/branches/3.3.2/docs/CHANGELOG",
"refsource" : "CONFIRM",
"url" : "https://svn.ampache.org/branches/3.3.2/docs/CHANGELOG"
"name": "ADV-2006-4236",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4236"
},
{
"name": "20798",
@ -63,19 +63,19 @@
"url": "http://www.securityfocus.com/bid/20798"
},
{
"name" : "ADV-2006-4236",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4236"
},
{
"name" : "22842",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22842"
"name": "https://svn.ampache.org/branches/3.3.2/docs/CHANGELOG",
"refsource": "CONFIRM",
"url": "https://svn.ampache.org/branches/3.3.2/docs/CHANGELOG"
},
{
"name": "ampache-session-security-bypass(29892)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29892"
},
{
"name": "22842",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22842"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-5751",
"STATE": "PUBLIC"
},
@ -52,26 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20061206 rPSA-2006-0226-1 kernel",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/453681/100/0/threaded"
},
{
"name" : "http://projects.info-pull.com/mokb/MOKB-29-11-2006.html",
"refsource" : "MISC",
"url" : "http://projects.info-pull.com/mokb/MOKB-29-11-2006.html"
},
{
"name" : "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=blobdiff;h=4c61a7e0a86e1ae9e16867f9f8e4b0412b8edbaf;hp=4e4119a1213925568b8a1acdef9bf52b98b19da3;hb=ba8379b220509e9448c00a77cf6c15ac2a559cc7;f=net/bridge/br_ioctl.c",
"refsource" : "MISC",
"url" : "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=blobdiff;h=4c61a7e0a86e1ae9e16867f9f8e4b0412b8edbaf;hp=4e4119a1213925568b8a1acdef9bf52b98b19da3;hb=ba8379b220509e9448c00a77cf6c15ac2a559cc7;f=net/bridge/br_ioctl.c"
},
{
"name": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ba8379b220509e9448c00a77cf6c15ac2a559cc7",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ba8379b220509e9448c00a77cf6c15ac2a559cc7"
},
{
"name": "SUSE-SA:2006:079",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_79_kernel.html"
},
{
"name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.18.4",
"refsource": "CONFIRM",
@ -83,54 +73,9 @@
"url": "https://issues.rpath.com/browse/RPL-803"
},
{
"name" : "https://issues.rpath.com/browse/RPL-837",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-837"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm"
},
{
"name" : "DSA-1233",
"refsource" : "DEBIAN",
"url" : "http://www.us.debian.org/security/2006/dsa-1233"
},
{
"name" : "MDKSA-2007:002",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:002"
},
{
"name" : "MDKSA-2007:012",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:012"
},
{
"name" : "RHSA-2007:0014",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0014.html"
},
{
"name" : "SUSE-SA:2006:079",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_79_kernel.html"
},
{
"name" : "SUSE-SA:2007:021",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_21_kernel.html"
},
{
"name" : "USN-395-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-395-1"
},
{
"name" : "21353",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21353"
"name": "23073",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23073"
},
{
"name": "oval:org.mitre.oval:def:10151",
@ -143,55 +88,110 @@
"url": "http://www.vupen.com/english/advisories/2006/4781"
},
{
"name" : "23073",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23073"
"name": "RHSA-2007:0014",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0014.html"
},
{
"name" : "23252",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23252"
},
{
"name" : "23370",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23370"
},
{
"name" : "23384",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23384"
"name": "MDKSA-2007:012",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:012"
},
{
"name": "23593",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23593"
},
{
"name": "SUSE-SA:2007:021",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_21_kernel.html"
},
{
"name": "https://issues.rpath.com/browse/RPL-837",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-837"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm"
},
{
"name": "23384",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23384"
},
{
"name": "23752",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23752"
},
{
"name" : "23997",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23997"
},
{
"name": "24206",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24206"
},
{
"name" : "24547",
"name": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=blobdiff;h=4c61a7e0a86e1ae9e16867f9f8e4b0412b8edbaf;hp=4e4119a1213925568b8a1acdef9bf52b98b19da3;hb=ba8379b220509e9448c00a77cf6c15ac2a559cc7;f=net/bridge/br_ioctl.c",
"refsource": "MISC",
"url": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=blobdiff;h=4c61a7e0a86e1ae9e16867f9f8e4b0412b8edbaf;hp=4e4119a1213925568b8a1acdef9bf52b98b19da3;hb=ba8379b220509e9448c00a77cf6c15ac2a559cc7;f=net/bridge/br_ioctl.c"
},
{
"name": "23252",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/24547"
"url": "http://secunia.com/advisories/23252"
},
{
"name": "23474",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23474"
},
{
"name": "http://projects.info-pull.com/mokb/MOKB-29-11-2006.html",
"refsource": "MISC",
"url": "http://projects.info-pull.com/mokb/MOKB-29-11-2006.html"
},
{
"name": "DSA-1233",
"refsource": "DEBIAN",
"url": "http://www.us.debian.org/security/2006/dsa-1233"
},
{
"name": "23370",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23370"
},
{
"name": "23997",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23997"
},
{
"name": "21353",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21353"
},
{
"name": "24547",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24547"
},
{
"name": "MDKSA-2007:002",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:002"
},
{
"name": "USN-395-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-395-1"
},
{
"name": "20061206 rPSA-2006-0226-1 kernel",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/453681/100/0/threaded"
},
{
"name": "linux-getfdbentries-integer-overflow(30588)",
"refsource": "XF",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "2709",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2709"
},
{
"name": "22729",
"refsource": "SECUNIA",
@ -66,6 +61,11 @@
"name": "creasito-admin-authentication-bypass(30011)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30011"
},
{
"name": "2709",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2709"
}
]
}

View File

@ -57,21 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451557/100/0/threaded"
},
{
"name" : "http://s-a-p.ca/index.php?page=OurAdvisories&id=17",
"refsource" : "MISC",
"url" : "http://s-a-p.ca/index.php?page=OurAdvisories&id=17"
},
{
"name" : "21066",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21066"
},
{
"name" : "ADV-2006-4532",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4532"
},
{
"name": "22914",
"refsource": "SECUNIA",
@ -82,6 +67,21 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1876"
},
{
"name": "http://s-a-p.ca/index.php?page=OurAdvisories&id=17",
"refsource": "MISC",
"url": "http://s-a-p.ca/index.php?page=OurAdvisories&id=17"
},
{
"name": "ADV-2006-4532",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4532"
},
{
"name": "21066",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21066"
},
{
"name": "carsitemanager-listings-xss(30274)",
"refsource": "XF",

View File

@ -52,35 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "25334",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25334"
},
{
"name": "25717",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25717"
},
{
"name": "2007-0015",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2007/0015/"
},
{
"name": "http://www.postgresql.org/about/news.791",
"refsource": "CONFIRM",
"url": "http://www.postgresql.org/about/news.791"
},
{
"name" : "http://www.postgresql.org/support/security.html",
"refsource" : "CONFIRM",
"url" : "http://www.postgresql.org/support/security.html"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1292",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1292"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-190.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-190.htm"
},
{
"name" : "DSA-1309",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1309"
},
{
"name" : "DSA-1311",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1311"
"name": "25058",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25058"
},
{
"name": "GLSA-200705-12",
@ -92,11 +87,96 @@
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:094"
},
{
"name": "https://issues.rpath.com/browse/RPL-1292",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1292"
},
{
"name": "24999",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24999"
},
{
"name": "25037",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25037"
},
{
"name": "24989",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24989"
},
{
"name": "23618",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23618"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-190.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-190.htm"
},
{
"name": "RHSA-2007:0337",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0337.html"
},
{
"name": "25725",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25725"
},
{
"name": "http://www.postgresql.org/support/security.html",
"refsource": "CONFIRM",
"url": "http://www.postgresql.org/support/security.html"
},
{
"name": "1017974",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017974"
},
{
"name": "postgresql-searchpath-privilege-escalation(33842)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33842"
},
{
"name": "25720",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25720"
},
{
"name": "DSA-1311",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1311"
},
{
"name": "DSA-1309",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1309"
},
{
"name": "ADV-2007-1549",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1549"
},
{
"name": "25019",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25019"
},
{
"name": "USN-454-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-454-1"
},
{
"name": "25238",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25238"
},
{
"name": "RHSA-2007:0336",
"refsource": "REDHAT",
@ -108,24 +188,9 @@
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102894-1"
},
{
"name" : "2007-0015",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2007/0015/"
},
{
"name" : "USN-454-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-454-1"
},
{
"name" : "23618",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23618"
},
{
"name" : "oval:org.mitre.oval:def:10090",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10090"
"name": "25184",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25184"
},
{
"name": "ADV-2007-1497",
@ -133,79 +198,14 @@
"url": "http://www.vupen.com/english/advisories/2007/1497"
},
{
"name" : "ADV-2007-1549",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1549"
},
{
"name" : "1017974",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017974"
},
{
"name" : "25019",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25019"
"name": "oval:org.mitre.oval:def:10090",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10090"
},
{
"name": "25005",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25005"
},
{
"name" : "24989",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24989"
},
{
"name" : "25037",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25037"
},
{
"name" : "24999",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24999"
},
{
"name" : "25058",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25058"
},
{
"name" : "25184",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25184"
},
{
"name" : "25238",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25238"
},
{
"name" : "25334",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25334"
},
{
"name" : "25717",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25717"
},
{
"name" : "25725",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25725"
},
{
"name" : "25720",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25720"
},
{
"name" : "postgresql-searchpath-privilege-escalation(33842)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33842"
}
]
}

View File

@ -53,35 +53,65 @@
"references": {
"reference_data": [
{
"name" : "http://www.squirrelmail.org/security/issue/2007-05-09",
"refsource" : "CONFIRM",
"url" : "http://www.squirrelmail.org/security/issue/2007-05-09"
"name": "ADV-2007-2732",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2732"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=306172",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=306172"
"name": "25200",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25200"
},
{
"name": "ADV-2007-1748",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1748"
},
{
"name": "25320",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25320"
},
{
"name": "APPLE-SA-2007-07-31",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html"
},
{
"name": "squirrelmail-multiple-scripts-csrf(34219)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34219"
},
{
"name": "http://www.squirrelmail.org/security/issue/2007-05-09",
"refsource": "CONFIRM",
"url": "http://www.squirrelmail.org/security/issue/2007-05-09"
},
{
"name": "MDKSA-2007:106",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:106"
},
{
"name" : "RHSA-2007:0358",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2007-0358.html"
},
{
"name": "SUSE-SR:2007:013",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_13_sr.html"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=306172",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=306172"
},
{
"name": "oval:org.mitre.oval:def:11448",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11448"
},
{
"name": "RHSA-2007:0358",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2007-0358.html"
},
{
"name": "25159",
"refsource": "BID",
@ -92,45 +122,15 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/35889"
},
{
"name" : "oval:org.mitre.oval:def:11448",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11448"
},
{
"name" : "ADV-2007-1748",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1748"
},
{
"name" : "ADV-2007-2732",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2732"
},
{
"name" : "25200",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25200"
},
{
"name" : "25320",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25320"
},
{
"name" : "26235",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26235"
},
{
"name": "25787",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25787"
},
{
"name" : "squirrelmail-multiple-scripts-csrf(34219)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34219"
"name": "26235",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26235"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "3936",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3936"
},
{
"name": "24018",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24018"
},
{
"name" : "ADV-2007-1853",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1853"
},
{
"name": "36092",
"refsource": "OSVDB",
"url": "http://osvdb.org/36092"
},
{
"name": "runaway-devami-sql-injection(34491)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34491"
},
{
"name": "ADV-2007-1853",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1853"
},
{
"name": "25304",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25304"
},
{
"name" : "runaway-devami-sql-injection(34491)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34491"
"name": "3936",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3936"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-0082",
"STATE": "PUBLIC"
},
@ -52,140 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html"
},
{
"name" : "http://support.apple.com/kb/HT4170",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4170"
},
{
"name" : "http://support.apple.com/kb/HT4171",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4171"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{
"name": "APPLE-SA-2010-05-18-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
},
{
"name" : "APPLE-SA-2010-05-18-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
},
{
"name" : "HPSBMA02547",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name" : "SSRT100179",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "HPSBMU02799",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "HPSBUX02524",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
},
{
"name" : "SSRT100089",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
},
{
"name" : "MDVSA-2010:084",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
},
{
"name" : "RHSA-2010:0337",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0337.html"
},
{
"name" : "RHSA-2010:0338",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0338.html"
},
{
"name" : "RHSA-2010:0339",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0339.html"
},
{
"name" : "SUSE-SR:2010:008",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
},
{
"name" : "SUSE-SR:2010:011",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
},
{
"name" : "USN-923-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-923-1"
},
{
"name" : "oval:org.mitre.oval:def:11576",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11576"
},
{
"name" : "oval:org.mitre.oval:def:13934",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13934"
},
{
"name" : "39292",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39292"
},
{
"name": "39317",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39317"
},
{
"name" : "39819",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39819"
},
{
"name": "40545",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40545"
},
{
"name" : "43308",
"name": "39819",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/43308"
"url": "http://secunia.com/advisories/39819"
},
{
"name": "oval:org.mitre.oval:def:13934",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13934"
},
{
"name": "ADV-2010-1107",
@ -193,14 +88,119 @@
"url": "http://www.vupen.com/english/advisories/2010/1107"
},
{
"name" : "ADV-2010-1191",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1191"
"name": "RHSA-2010:0338",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0338.html"
},
{
"name": "ADV-2010-1793",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1793"
},
{
"name": "APPLE-SA-2010-05-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
},
{
"name": "SUSE-SR:2010:011",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
},
{
"name": "43308",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43308"
},
{
"name": "SSRT100179",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "SSRT100089",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html"
},
{
"name": "RHSA-2010:0339",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0339.html"
},
{
"name": "HPSBUX02524",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
},
{
"name": "oval:org.mitre.oval:def:11576",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11576"
},
{
"name": "39292",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39292"
},
{
"name": "http://support.apple.com/kb/HT4170",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4170"
},
{
"name": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{
"name": "SUSE-SR:2010:008",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
},
{
"name": "USN-923-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-923-1"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name": "RHSA-2010:0337",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0337.html"
},
{
"name": "HPSBMA02547",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "http://support.apple.com/kb/HT4171",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4171"
},
{
"name": "MDVSA-2010:084",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
},
{
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name": "ADV-2010-1191",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1191"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.jevents.net/forum/viewtopic.php?f=17&t=3910#p15526",
"refsource" : "CONFIRM",
"url" : "http://www.jevents.net/forum/viewtopic.php?f=17&t=3910#p15526"
},
{
"name": "38050",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38050"
},
{
"name": "http://www.jevents.net/forum/viewtopic.php?f=17&t=3910#p15526",
"refsource": "CONFIRM",
"url": "http://www.jevents.net/forum/viewtopic.php?f=17&t=3910#p15526"
},
{
"name": "38404",
"refsource": "SECUNIA",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "PK96427",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PK96427"
},
{
"name": "was-pkipath-security-bypass(58554)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58554"
},
{
"name": "PK96427",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK96427"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-0813",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "38968",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38968"
},
{
"name": "38731",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38731"
},
{
"name": "http://packetstormsecurity.org/1003-exploits/shorturl-lfi.txt",
"refsource": "MISC",
@ -61,16 +71,6 @@
"name": "11775",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11775"
},
{
"name" : "38731",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38731"
},
{
"name" : "38968",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38968"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/1004-exploits/postnukemodload-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1004-exploits/postnukemodload-sql.txt"
},
{
"name" : "12410",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/12410"
},
{
"name": "39713",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "modload-index-sql-injection(58204)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58204"
},
{
"name": "http://packetstormsecurity.org/1004-exploits/postnukemodload-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1004-exploits/postnukemodload-sql.txt"
},
{
"name": "12410",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/12410"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3506",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3549",
"STATE": "PUBLIC"
},
@ -52,125 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100114315",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100114315"
},
{
"name": "http://support.avaya.com/css/P8/documents/100114327",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100114327"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=642180",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=642180"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100123193",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100123193"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name" : "FEDORA-2010-16240",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html"
},
{
"name" : "FEDORA-2010-16294",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html"
},
{
"name" : "FEDORA-2010-16312",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html"
},
{
"name" : "GLSA-201406-32",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBUX02608",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name" : "SSRT100333",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name" : "HPSBMU02799",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "RHSA-2010:0770",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
},
{
"name" : "RHSA-2010:0786",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0786.html"
},
{
"name" : "RHSA-2010:0807",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0807.html"
},
{
"name" : "RHSA-2010:0768",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0768.html"
},
{
"name": "RHSA-2010:0865",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0865.html"
},
{
"name" : "RHSA-2010:0873",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0873.html"
"name": "http://support.avaya.com/css/P8/documents/100114315",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100114315"
},
{
"name" : "RHSA-2010:0986",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0986.html"
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "RHSA-2010:0987",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
},
{
"name" : "RHSA-2011:0880",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
"name": "HPSBMU02799",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name": "SUSE-SA:2010:061",
@ -178,54 +83,149 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00005.html"
},
{
"name" : "SUSE-SR:2010:019",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
"name": "RHSA-2010:0770",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
},
{
"name": "SSRT100333",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name": "RHSA-2010:0768",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0768.html"
},
{
"name": "FEDORA-2010-16240",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html"
},
{
"name": "USN-1010-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1010-1"
},
{
"name" : "44027",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/44027"
},
{
"name": "oval:org.mitre.oval:def:11559",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11559"
},
{
"name" : "oval:org.mitre.oval:def:14340",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14340"
"name": "RHSA-2010:0987",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
},
{
"name" : "41967",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41967"
},
{
"name" : "41972",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41972"
},
{
"name" : "42974",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42974"
"name": "RHSA-2010:0986",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0986.html"
},
{
"name": "44954",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44954"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=642180",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=642180"
},
{
"name": "RHSA-2011:0880",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
},
{
"name": "RHSA-2010:0873",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0873.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name": "42974",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42974"
},
{
"name": "41972",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41972"
},
{
"name": "HPSBUX02608",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name": "http://support.avaya.com/css/P8/documents/100123193",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100123193"
},
{
"name": "RHSA-2010:0786",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0786.html"
},
{
"name": "44027",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44027"
},
{
"name": "SUSE-SR:2010:019",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
},
{
"name": "oval:org.mitre.oval:def:14340",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14340"
},
{
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name": "41967",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41967"
},
{
"name": "RHSA-2010:0807",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0807.html"
},
{
"name": "FEDORA-2010-16312",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html"
},
{
"name": "ADV-2010-2745",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2745"
},
{
"name": "FEDORA-2010-16294",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2010-4108",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBUX02611",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02586517"
},
{
"name" : "SSRT090201",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02586517"
},
{
"name" : "45219",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45219"
},
{
"name": "oval:org.mitre.oval:def:11945",
"refsource": "OVAL",
@ -81,6 +66,21 @@
"name": "ADV-2010-3130",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3130"
},
{
"name": "45219",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45219"
},
{
"name": "SSRT090201",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02586517"
},
{
"name": "HPSBUX02611",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02586517"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4160",
"STATE": "PUBLIC"
},
@ -53,129 +53,39 @@
"references": {
"reference_data": [
{
"name" : "[netdev] 20101027 Re: [PATCH 1/4] tipc: Fix bugs in tipc_msg_calc_data_size()",
"refsource" : "MLIST",
"url" : "http://www.spinics.net/lists/netdev/msg145248.html"
},
{
"name" : "[netdev] 20101031 [SECURITY] L2TP send buffer allocation size overflows",
"refsource" : "MLIST",
"url" : "http://www.spinics.net/lists/netdev/msg145673.html"
},
{
"name" : "[oss-security] 20101110 CVE request: kernel: L2TP send buffer allocation size overflows",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2010/11/10/5"
},
{
"name" : "[oss-security] 20101110 Re: CVE request: kernel: L2TP send buffer allocation size overflows",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2010/11/10/16"
},
{
"name" : "[oss-security] 20101124 Re: CVE request: kernel: L2TP send buffer allocation size overflows",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2010/11/24/4"
},
{
"name" : "[oss-security] 20101124 Re: CVE request: kernel: L2TP send buffer allocation size overflows",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2010/11/24/5"
},
{
"name" : "[oss-security] 20101124 Re: CVE request: kernel: L2TP send buffer allocation size overflows",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2010/11/24/6"
},
{
"name" : "[oss-security] 20101124 Re: CVE request: kernel: L2TP send buffer allocation size overflows",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2010/11/24/12"
},
{
"name" : "http://xorl.wordpress.com/2010/11/11/cve-2010-4160-linux-kernel-l2tp-integer-overflows/",
"refsource" : "MISC",
"url" : "http://xorl.wordpress.com/2010/11/11/cve-2010-4160-linux-kernel-l2tp-integer-overflows/"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=253eacc070b114c2ec1f81b067d2fed7305467b0",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=253eacc070b114c2ec1f81b067d2fed7305467b0"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8acfe468b0384e834a303f08ebc4953d72fb690a",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8acfe468b0384e834a303f08ebc4953d72fb690a"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=651892",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=651892"
},
{
"name" : "RHSA-2011:0007",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0007.html"
},
{
"name" : "SUSE-SA:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html"
"name": "43056",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43056"
},
{
"name": "SUSE-SA:2011:004",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html"
},
{
"name" : "SUSE-SA:2011:005",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00007.html"
},
{
"name" : "SUSE-SA:2011:008",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html"
},
{
"name" : "44762",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/44762"
},
{
"name": "42801",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42801"
},
{
"name": "SUSE-SA:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html"
},
{
"name": "[oss-security] 20101124 Re: CVE request: kernel: L2TP send buffer allocation size overflows",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2010/11/24/6"
},
{
"name": "42932",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42932"
},
{
"name" : "42890",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42890"
},
{
"name" : "43056",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43056"
},
{
"name" : "43291",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43291"
},
{
"name" : "ADV-2011-0012",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0012"
"name": "RHSA-2011:0007",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0007.html"
},
{
"name": "ADV-2011-0124",
@ -183,14 +93,104 @@
"url": "http://www.vupen.com/english/advisories/2011/0124"
},
{
"name" : "ADV-2011-0213",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0213"
"name": "[netdev] 20101031 [SECURITY] L2TP send buffer allocation size overflows",
"refsource": "MLIST",
"url": "http://www.spinics.net/lists/netdev/msg145673.html"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2"
},
{
"name": "[oss-security] 20101124 Re: CVE request: kernel: L2TP send buffer allocation size overflows",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2010/11/24/12"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=651892",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=651892"
},
{
"name": "SUSE-SA:2011:005",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00007.html"
},
{
"name": "ADV-2011-0375",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0375"
},
{
"name": "42890",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42890"
},
{
"name": "ADV-2011-0012",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0012"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8acfe468b0384e834a303f08ebc4953d72fb690a",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8acfe468b0384e834a303f08ebc4953d72fb690a"
},
{
"name": "44762",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44762"
},
{
"name": "[oss-security] 20101124 Re: CVE request: kernel: L2TP send buffer allocation size overflows",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2010/11/24/4"
},
{
"name": "SUSE-SA:2011:008",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html"
},
{
"name": "[oss-security] 20101110 CVE request: kernel: L2TP send buffer allocation size overflows",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2010/11/10/5"
},
{
"name": "http://xorl.wordpress.com/2010/11/11/cve-2010-4160-linux-kernel-l2tp-integer-overflows/",
"refsource": "MISC",
"url": "http://xorl.wordpress.com/2010/11/11/cve-2010-4160-linux-kernel-l2tp-integer-overflows/"
},
{
"name": "[oss-security] 20101124 Re: CVE request: kernel: L2TP send buffer allocation size overflows",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2010/11/24/5"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=253eacc070b114c2ec1f81b067d2fed7305467b0",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=253eacc070b114c2ec1f81b067d2fed7305467b0"
},
{
"name": "43291",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43291"
},
{
"name": "[oss-security] 20101110 Re: CVE request: kernel: L2TP send buffer allocation size overflows",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2010/11/10/16"
},
{
"name": "ADV-2011-0213",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0213"
},
{
"name": "[netdev] 20101027 Re: [PATCH 1/4] tipc: Fix bugs in tipc_msg_calc_data_size()",
"refsource": "MLIST",
"url": "http://www.spinics.net/lists/netdev/msg145248.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20101125 [Suspected Spam]Vulnerabilities in Register Plus for WordPress",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/514903/100/0/threaded"
"name": "http://websecurity.com.ua/4539",
"refsource": "MISC",
"url": "http://websecurity.com.ua/4539"
},
{
"name": "http://packetstormsecurity.org/files/view/96143/registerplus-xss.txt",
@ -63,9 +63,9 @@
"url": "http://packetstormsecurity.org/files/view/96143/registerplus-xss.txt"
},
{
"name" : "http://websecurity.com.ua/4539",
"refsource" : "MISC",
"url" : "http://websecurity.com.ua/4539"
"name": "20101125 [Suspected Spam]Vulnerabilities in Register Plus for WordPress",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/514903/100/0/threaded"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "15227",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/15227"
},
{
"name" : "http://packetstormsecurity.org/1010-exploits/phpfusionmguser-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1010-exploits/phpfusionmguser-sql.txt"
},
{
"name" : "43901",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/43901"
},
{
"name": "41752",
"refsource": "SECUNIA",
@ -81,6 +66,21 @@
"name": "phpfusion-fotoalbum-oalbum-sql-injection(62382)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62382"
},
{
"name": "43901",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/43901"
},
{
"name": "15227",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/15227"
},
{
"name": "http://packetstormsecurity.org/1010-exploits/phpfusionmguser-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1010-exploits/phpfusionmguser-sql.txt"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-0264",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-0311",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-4278",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
"name": "61781",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61781"
},
{
"name": "70475",
@ -68,9 +68,9 @@
"url": "http://www.securitytracker.com/id/1031042"
},
{
"name" : "61781",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61781"
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.splunk.com/view/SP-CAAANHS",
"refsource" : "CONFIRM",
"url" : "http://www.splunk.com/view/SP-CAAANHS"
},
{
"name": "1030994",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030994"
},
{
"name": "http://www.splunk.com/view/SP-CAAANHS",
"refsource": "CONFIRM",
"url": "http://www.splunk.com/view/SP-CAAANHS"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "MISC",
"url": "https://www.drupal.org/node/2205767"
},
{
"name" : "https://www.drupal.org/node/2205755",
"refsource" : "CONFIRM",
"url" : "https://www.drupal.org/node/2205755"
},
{
"name": "65830",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65830"
},
{
"name": "https://www.drupal.org/node/2205755",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2205755"
},
{
"name": "57030",
"refsource": "SECUNIA",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "dbbackup-wordpress-cve20149119-dir-traversal(99368)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99368"
},
{
"name": "[oss-security] 20141216 CVE-2014-9119: DB Backup plugin for WordPress download.php file Parameter Remote Path Traversal File Access",
"refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "https://wpvulndb.com/vulnerabilities/7726",
"refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/7726"
},
{
"name" : "dbbackup-wordpress-cve20149119-dir-traversal(99368)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99368"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3233",
"STATE": "PUBLIC"
},

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20160819 Onapsis Security Advisory ONAPSIS-2016-038: SAP HANA Information disclosure in EXPORT",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Aug/97"
},
{
"name": "20160822 Onapsis Security Advisory ONAPSIS-2016-038: SAP HANA Information disclosure in EXPORT",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Aug/108"
},
{
"name" : "https://www.onapsis.com/blog/analyzing-sap-security-notes-january-2016",
"refsource" : "MISC",
"url" : "https://www.onapsis.com/blog/analyzing-sap-security-notes-january-2016"
},
{
"name" : "https://www.onapsis.com/research/security-advisories/sap-hana-information-disclosure-export",
"refsource" : "MISC",
"url" : "https://www.onapsis.com/research/security-advisories/sap-hana-information-disclosure-export"
},
{
"name": "http://packetstormsecurity.com/files/138456/SAP-HANA-SPS09-1.00.091.00.1418659308-EXPORT-Information-Disclosure.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/138456/SAP-HANA-SPS09-1.00.091.00.1418659308-EXPORT-Information-Disclosure.html"
},
{
"name": "https://www.onapsis.com/research/security-advisories/sap-hana-information-disclosure-export",
"refsource": "MISC",
"url": "https://www.onapsis.com/research/security-advisories/sap-hana-information-disclosure-export"
},
{
"name": "https://www.onapsis.com/blog/analyzing-sap-security-notes-january-2016",
"refsource": "MISC",
"url": "https://www.onapsis.com/blog/analyzing-sap-security-notes-january-2016"
},
{
"name": "92061",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92061"
},
{
"name": "20160819 Onapsis Security Advisory ONAPSIS-2016-038: SAP HANA Information disclosure in EXPORT",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Aug/97"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-6402",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20160914 Cisco Unified Computing System Command Line Interface Privilege Escalation Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160914-ucs"
"name": "1036831",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036831"
},
{
"name": "92956",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/92956"
},
{
"name" : "1036831",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036831"
"name": "20160914 Cisco Unified Computing System Command Line Interface Privilege Escalation Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160914-ucs"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20161214 Secunia Research: Microsoft Windows Type 1 Font Processing Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/539919/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.com/files/140172/Microsoft-Windows-Type-1-Font-Processing-Privilege-Escalation.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/140172/Microsoft-Windows-Type-1-Font-Processing-Privilege-Escalation.html"
},
{
"name": "http://blog.quarkslab.com/cve-2016-7259-an-empty-file-into-the-blue.html",
"refsource": "MISC",
@ -72,15 +62,25 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-151"
},
{
"name": "1037452",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037452"
},
{
"name": "20161214 Secunia Research: Microsoft Windows Type 1 Font Processing Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/539919/100/0/threaded"
},
{
"name": "94771",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94771"
},
{
"name" : "1037452",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037452"
"name": "http://packetstormsecurity.com/files/140172/Microsoft-Windows-Type-1-Font-Processing-Privilege-Escalation.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/140172/Microsoft-Windows-Type-1-Font-Processing-Privilege-Escalation.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://fortiguard.com/advisory/FG-VD-16-068",
"refsource" : "MISC",
"url" : "http://fortiguard.com/advisory/FG-VD-16-068"
"name": "94718",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94718"
},
{
"name": "MS16-148",
@ -63,9 +63,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-148"
},
{
"name" : "94718",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94718"
"name": "http://fortiguard.com/advisory/FG-VD-16-068",
"refsource": "MISC",
"url": "http://fortiguard.com/advisory/FG-VD-16-068"
},
{
"name": "1037441",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7713",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7727",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "40911",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40911/"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10181",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10181"
},
{
"name": "94823",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "1037433",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037433"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10181",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10181"
},
{
"name": "40911",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40911/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8082",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{