"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:10:11 +00:00
parent 3ec7bb6ed8
commit 8ee02677a4
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 4425 additions and 4425 deletions

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "APPLE-SA-2006-08-01",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html"
},
{
"name": "16365",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16365"
},
{
"name": "http://developer.berlios.de/project/shownotes.php?release_id=8784",
"refsource": "CONFIRM",
"url": "http://developer.berlios.de/project/shownotes.php?release_id=8784"
},
{
"name": "fetchmail-message-bounce-dos(24265)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24265"
},
{
"name": "20060122 fetchmail security announcement fetchmail-SA-2006-01 (CVE-2006-0321)",
"refsource": "BUGTRAQ",
@ -63,19 +83,19 @@
"url": "http://fetchmail.berlios.de/fetchmail-SA-2006-01.txt"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=348747",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=348747"
"name": "ADV-2006-3101",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3101"
},
{
"name" : "http://developer.berlios.de/project/shownotes.php?release_id=8784",
"refsource" : "CONFIRM",
"url" : "http://developer.berlios.de/project/shownotes.php?release_id=8784"
"name": "21253",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21253"
},
{
"name" : "APPLE-SA-2006-08-01",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html"
"name": "18571",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18571"
},
{
"name": "SSA:2006-045-01",
@ -83,14 +103,9 @@
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.443499"
},
{
"name" : "TA06-214A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-214A.html"
},
{
"name" : "16365",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16365"
"name": "ADV-2006-0300",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0300"
},
{
"name": "19289",
@ -98,14 +113,14 @@
"url": "http://www.securityfocus.com/bid/19289"
},
{
"name" : "ADV-2006-0300",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0300"
"name": "TA06-214A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-214A.html"
},
{
"name" : "ADV-2006-3101",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3101"
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=348747",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=348747"
},
{
"name": "22691",
@ -117,25 +132,10 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015527"
},
{
"name" : "18571",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18571"
},
{
"name": "18895",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18895"
},
{
"name" : "21253",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21253"
},
{
"name" : "fetchmail-message-bounce-dos(24265)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24265"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060323 Secunia Research: Orion Application Server JSP Source DisclosureVulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/428601/100/0/threaded"
},
{
"name" : "20060323 Secunia Research: Orion Application Server JSP Source Disclosure Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-03/1455.html"
},
{
"name": "http://secunia.com/secunia_research/2006-11/advisory/",
"refsource": "MISC",
@ -72,6 +62,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17204"
},
{
"name": "20060323 Secunia Research: Orion Application Server JSP Source DisclosureVulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/428601/100/0/threaded"
},
{
"name": "1015823",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015823"
},
{
"name": "ADV-2006-1055",
"refsource": "VUPEN",
@ -83,19 +83,19 @@
"url": "http://www.osvdb.org/24053"
},
{
"name" : "1015823",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015823"
},
{
"name" : "18950",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18950"
"name": "20060323 Secunia Research: Orion Application Server JSP Source Disclosure Vulnerability",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-03/1455.html"
},
{
"name": "orion-jsp-source-disclosure(25405)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25405"
},
{
"name": "18950",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18950"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20060220 Guestbox XSS/an admin bypass",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/425495/100/0/threaded"
},
{
"name": "20060302 Re: Guestbox XSS/an admin bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426663/100/0/threaded"
},
{
"name" : "16751",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16751"
"name": "20060220 Guestbox XSS/an admin bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/425495/100/0/threaded"
},
{
"name": "ADV-2006-0675",
@ -73,9 +68,9 @@
"url": "http://www.vupen.com/english/advisories/2006/0675"
},
{
"name" : "23375",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23375"
"name": "16751",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16751"
},
{
"name": "18946",
@ -86,6 +81,11 @@
"name": "guestbox-gbshow-xss(24798)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24798"
},
{
"name": "23375",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23375"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20060301 SAP Web Application Server http request url parsing vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/426449/100/0/threaded"
},
{
"name" : "18006",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18006"
},
{
"name" : "ADV-2006-0810",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0810"
},
{
"name": "1015702",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015702"
},
{
"name": "sap-was-url-obtain-information(25003)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25003"
},
{
"name": "19085",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19085"
},
{
"name" : "sap-was-url-obtain-information(25003)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25003"
"name": "18006",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18006"
},
{
"name": "20060301 SAP Web Application Server http request url parsing vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426449/100/0/threaded"
},
{
"name": "ADV-2006-0810",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0810"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://osvdb.org/ref/24/24302-annuaire_directory.txt",
"refsource" : "MISC",
"url" : "http://osvdb.org/ref/24/24302-annuaire_directory.txt"
},
{
"name": "24302",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24302"
},
{
"name" : "19548",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19548"
},
{
"name": "annuaire-includelangen-path-disclosure(25668)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25668"
},
{
"name": "http://osvdb.org/ref/24/24302-annuaire_directory.txt",
"refsource": "MISC",
"url": "http://osvdb.org/ref/24/24302-annuaire_directory.txt"
},
{
"name": "19548",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19548"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2006/06/fipsgallery-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2006/06/fipsgallery-vuln.html"
},
{
"name": "ADV-2006-2294",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2294"
},
{
"name" : "20559",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20559"
"name": "http://pridels0.blogspot.com/2006/06/fipsgallery-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/06/fipsgallery-vuln.html"
},
{
"name": "fipsgallery-zoom-xss(27077)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27077"
},
{
"name": "20559",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20559"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20060611 # MHG Security Team --- PHORUM 5.1.13 Remote File Inc.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/436863/100/0/threaded"
},
{
"name" : "20060619 Re: # MHG Security Team --- PHORUM 5.1.13 Remote File Inc.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/437988/100/0/threaded"
"name": "1103",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1103"
},
{
"name": "16977",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16977"
},
{
"name" : "1103",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1103"
},
{
"name": "phorum-common-file-include(27064)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27064"
},
{
"name": "20060619 Re: # MHG Security Team --- PHORUM 5.1.13 Remote File Inc.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/437988/100/0/threaded"
},
{
"name": "20060611 # MHG Security Team --- PHORUM 5.1.13 Remote File Inc.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/436863/100/0/threaded"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060617 bitweaver <= v1.3 multiple vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/437491/100/0/threaded"
},
{
"name" : "1918",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1918"
"name": "http://sourceforge.net/project/shownotes.php?release_id=336854&group_id=141358",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=336854&group_id=141358"
},
{
"name": "http://retrogod.altervista.org/bitweaver_13_xpl.html",
@ -68,19 +63,14 @@
"url": "http://retrogod.altervista.org/bitweaver_13_xpl.html"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=336854&group_id=141358",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=336854&group_id=141358"
"name": "bitweaver-modmime-file-upload(27215)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27215"
},
{
"name" : "http://www.bitweaver.org/articles/45",
"refsource" : "CONFIRM",
"url" : "http://www.bitweaver.org/articles/45"
},
{
"name" : "ADV-2006-2405",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2405"
"name": "1918",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1918"
},
{
"name": "26587",
@ -92,15 +82,25 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20695"
},
{
"name": "http://www.bitweaver.org/articles/45",
"refsource": "CONFIRM",
"url": "http://www.bitweaver.org/articles/45"
},
{
"name": "1115",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1115"
},
{
"name" : "bitweaver-modmime-file-upload(27215)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27215"
"name": "ADV-2006-2405",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2405"
},
{
"name": "20060617 bitweaver <= v1.3 multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/437491/100/0/threaded"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20060719 Multiple Vulnerabilities in Cisco Security Monitoring, Analysis and Response System (CS-MARS)",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20060719-mars.shtml"
},
{
"name": "19071",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19071"
},
{
"name" : "19077",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19077"
},
{
"name" : "ADV-2006-2887",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2887"
},
{
"name" : "1016537",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016537"
"name": "20060719 Multiple Vulnerabilities in Cisco Security Monitoring, Analysis and Response System (CS-MARS)",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20060719-mars.shtml"
},
{
"name": "21118",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21118"
},
{
"name": "ADV-2006-2887",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2887"
},
{
"name": "19077",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19077"
},
{
"name": "cisco-cli-command-execution(27812)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27812"
},
{
"name": "1016537",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016537"
}
]
}

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "20060725 TP-Book <= 1.00 Cross Site Scripting Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/441192/100/0/threaded"
"name": "1016583",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016583"
},
{
"name": "20060725 TP-Book <= 1.00 Cross Site Scripting",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=115385461709949&w=2"
},
{
"name" : "19159",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19159"
},
{
"name" : "ADV-2006-2980",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2980"
},
{
"name": "27515",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/displayvuln.php?osvdb_id=27515"
},
{
"name" : "1016583",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016583"
},
{
"name": "21205",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21205"
},
{
"name": "20060725 TP-Book <= 1.00 Cross Site Scripting Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/441192/100/0/threaded"
},
{
"name": "19159",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19159"
},
{
"name": "tpbook-guestbook-xss(27964)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27964"
},
{
"name": "ADV-2006-2980",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2980"
}
]
}

View File

@ -53,14 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://aluigi.altervista.org/adv/bcloneboom-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/bcloneboom-adv.txt"
"name": "bomberclone-sendpkg-information-disclosure(28092)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28092"
},
{
"name" : "http://aluigi.org/poc/bcloneboom.zip",
"refsource" : "MISC",
"url" : "http://aluigi.org/poc/bcloneboom.zip"
"name": "21303",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21303"
},
{
"name": "19255",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19255"
},
{
"name": "DSA-1180",
@ -68,9 +73,14 @@
"url": "http://www.debian.org/security/2006/dsa-1180"
},
{
"name" : "19255",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19255"
"name": "http://aluigi.org/poc/bcloneboom.zip",
"refsource": "MISC",
"url": "http://aluigi.org/poc/bcloneboom.zip"
},
{
"name": "http://aluigi.altervista.org/adv/bcloneboom-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/bcloneboom-adv.txt"
},
{
"name": "ADV-2006-3067",
@ -82,20 +92,10 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27648"
},
{
"name" : "21303",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21303"
},
{
"name": "21985",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21985"
},
{
"name" : "bomberclone-sendpkg-information-disclosure(28092)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28092"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20060806 XennoBB <= 2.1.0 \"birthday\" SQL injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/442423/100/0/threaded"
},
{
"name" : "19374",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19374"
},
{
"name" : "ADV-2006-3190",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3190"
},
{
"name" : "1016643",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016643"
"name": "xennobb-birthday-sql-injection(28257)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28257"
},
{
"name": "21409",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21409"
},
{
"name": "19374",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19374"
},
{
"name": "1016643",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016643"
},
{
"name": "20060806 XennoBB <= 2.1.0 \"birthday\" SQL injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/442423/100/0/threaded"
},
{
"name": "ADV-2006-3190",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3190"
},
{
"name": "1344",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1344"
},
{
"name" : "xennobb-birthday-sql-injection(28257)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28257"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "ADV-2006-1384",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1384"
},
{
"name": "19680",
"refsource": "SECUNIA",
@ -66,6 +61,11 @@
"name": "myevent-myevent-file-include(28347)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28347"
},
{
"name": "ADV-2006-1384",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1384"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/mailarchive/forum.php?thread_id=30266761&forum_id=33500",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/mailarchive/forum.php?thread_id=30266761&forum_id=33500"
"name": "DSA-1186",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1186"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=203645",
@ -63,59 +63,29 @@
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=203645"
},
{
"name" : "http://sourceforge.net/mailarchive/forum.php?thread_id=30266760&forum_id=33500",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/mailarchive/forum.php?thread_id=30266760&forum_id=33500"
"name": "21601",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21601"
},
{
"name" : "DSA-1186",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1186"
},
{
"name" : "GLSA-200610-08",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200610-08.xml"
"name": "cscope-cscopelists-bo(28545)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28545"
},
{
"name": "RHSA-2009:1101",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1101.html"
},
{
"name" : "19686",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19686"
},
{
"name" : "19687",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19687"
},
{
"name" : "oval:org.mitre.oval:def:9661",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9661"
},
{
"name" : "ADV-2006-3374",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3374"
},
{
"name": "28135",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28135"
},
{
"name" : "28136",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28136"
},
{
"name" : "21601",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21601"
"name": "http://sourceforge.net/mailarchive/forum.php?thread_id=30266761&forum_id=33500",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/mailarchive/forum.php?thread_id=30266761&forum_id=33500"
},
{
"name": "22239",
@ -127,15 +97,45 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22515"
},
{
"name": "ADV-2006-3374",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3374"
},
{
"name": "oval:org.mitre.oval:def:9661",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9661"
},
{
"name": "http://sourceforge.net/mailarchive/forum.php?thread_id=30266760&forum_id=33500",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/mailarchive/forum.php?thread_id=30266760&forum_id=33500"
},
{
"name": "19686",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19686"
},
{
"name": "19687",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19687"
},
{
"name": "GLSA-200610-08",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200610-08.xml"
},
{
"name": "28136",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28136"
},
{
"name": "cscope-reffile-bo(28546)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28546"
},
{
"name" : "cscope-cscopelists-bo(28545)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28545"
}
]
}

View File

@ -52,11 +52,46 @@
},
"references": {
"reference_data": [
{
"name": "30734",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/30734"
},
{
"name": "ADV-2006-4750",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4750"
},
{
"name": "1017303",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017303"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=304829",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=304829"
},
{
"name": "21335",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21335"
},
{
"name": "macos-ftp-server-login-dos(30621)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30621"
},
{
"name": "23155",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23155"
},
{
"name": "VU#371648",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/371648"
},
{
"name": "APPLE-SA-2006-11-28",
"refsource": "APPLE",
@ -66,41 +101,6 @@
"name": "TA06-333A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
},
{
"name" : "VU#371648",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/371648"
},
{
"name" : "21335",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21335"
},
{
"name" : "ADV-2006-4750",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4750"
},
{
"name" : "30734",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/30734"
},
{
"name" : "1017303",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017303"
},
{
"name" : "23155",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23155"
},
{
"name" : "macos-ftp-server-login-dos(30621)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30621"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-2400",
"STATE": "PUBLIC"
},

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100610 CVE requests: maradns, freeciv, rbot, gitolite, gource, shib, kvirc",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/06/09/4"
},
{
"name": "[oss-security] 20100624 Re: CVE requests: maradns, freeciv, rbot, gitolite, gource, shib, kvirc",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/06/24/5"
},
{
"name": "MDVSA-2010:205",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:205"
},
{
"name": "http://gna.org/bugs/?15624",
"refsource": "CONFIRM",
"url": "http://gna.org/bugs/?15624"
},
{
"name" : "MDVSA-2010:205",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:205"
"name": "[oss-security] 20100610 CVE requests: maradns, freeciv, rbot, gitolite, gource, shib, kvirc",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/06/09/4"
},
{
"name": "65192",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2542",
"STATE": "PUBLIC"
},
@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100721 CVE request: git",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/07/22/1"
},
{
"name" : "[oss-security] 20100722 Re: CVE request: git",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/07/22/4"
},
{
"name" : "http://git.kernel.org/?p=git/git.git;a=commit;h=3c9d0414ed2db0167e6c828b547be8fc9f88fccc",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=git/git.git;a=commit;h=3c9d0414ed2db0167e6c828b547be8fc9f88fccc"
},
{
"name" : "http://www.kernel.org/pub/software/scm/git/docs/RelNotes-1.7.2.1.txt",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/software/scm/git/docs/RelNotes-1.7.2.1.txt"
"name": "43457",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43457"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=618108",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=618108"
},
{
"name": "[oss-security] 20100722 Re: CVE request: git",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/07/22/4"
},
{
"name": "http://www.kernel.org/pub/software/scm/git/docs/RelNotes-1.7.2.1.txt",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/software/scm/git/docs/RelNotes-1.7.2.1.txt"
},
{
"name": "SUSE-SR:2011:004",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00004.html"
},
{
"name": "[oss-security] 20100721 CVE request: git",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/07/22/1"
},
{
"name": "ADV-2011-0464",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0464"
},
{
"name": "41891",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41891"
},
{
"name" : "43457",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43457"
},
{
"name" : "ADV-2011-0464",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0464"
"name": "http://git.kernel.org/?p=git/git.git;a=commit;h=3c9d0414ed2db0167e6c828b547be8fc9f88fccc",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=git/git.git;a=commit;h=3c9d0414ed2db0167e6c828b547be8fc9f88fccc"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3563",
"STATE": "PUBLIC"
},
@ -52,36 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-10-202/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-10-202/"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
},
{
"name": "http://support.avaya.com/css/P8/documents/100114315",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100114315"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100123193",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100123193"
},
{
"name" : "HPSBUX02608",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name" : "SSRT100333",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name": "HPSBMU02799",
"refsource": "HP",
@ -92,40 +67,65 @@
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
},
{
"name": "SSRT100333",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name": "RHSA-2010:0987",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
},
{
"name" : "RHSA-2011:0880",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
},
{
"name" : "SUSE-SR:2010:019",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
},
{
"name" : "43999",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/43999"
"name": "44954",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44954"
},
{
"name": "oval:org.mitre.oval:def:12181",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12181"
},
{
"name": "RHSA-2011:0880",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
},
{
"name": "HPSBUX02608",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name": "http://support.avaya.com/css/P8/documents/100123193",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100123193"
},
{
"name": "43999",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/43999"
},
{
"name": "SUSE-SR:2010:019",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-202/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-202/"
},
{
"name": "oval:org.mitre.oval:def:12554",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12554"
},
{
"name" : "44954",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44954"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "[dovecot] 20101002 ACL handling bugs in v1.2.8+ and v2.0",
"refsource" : "MLIST",
"url" : "http://www.dovecot.org/list/dovecot/2010-October/053452.html"
},
{
"name" : "[dovecot] 20101002 v1.2.15 released",
"refsource" : "MLIST",
"url" : "http://www.dovecot.org/list/dovecot/2010-October/053450.html"
"name": "USN-1059-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1059-1"
},
{
"name": "MDVSA-2010:217",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:217"
},
{
"name" : "USN-1059-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1059-1"
},
{
"name": "43220",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43220"
},
{
"name" : "ADV-2010-2840",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2840"
},
{
"name": "ADV-2011-0301",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0301"
},
{
"name": "[dovecot] 20101002 v1.2.15 released",
"refsource": "MLIST",
"url": "http://www.dovecot.org/list/dovecot/2010-October/053450.html"
},
{
"name": "[dovecot] 20101002 ACL handling bugs in v1.2.8+ and v2.0",
"refsource": "MLIST",
"url": "http://www.dovecot.org/list/dovecot/2010-October/053452.html"
},
{
"name": "ADV-2010-2840",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2840"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-3787",
"STATE": "PUBLIC"
},
@ -58,14 +58,9 @@
"url": "http://support.apple.com/kb/HT4435"
},
{
"name" : "http://support.apple.com/kb/HT4447",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4447"
},
{
"name" : "APPLE-SA-2010-11-10-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
"name": "1024729",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024729"
},
{
"name": "APPLE-SA-2010-12-07-1",
@ -73,9 +68,14 @@
"url": "http://lists.apple.com/archives/security-announce/2010//Dec/msg00000.html"
},
{
"name" : "VU#309873",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/309873"
"name": "APPLE-SA-2010-11-10-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT4447",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4447"
},
{
"name": "44798",
@ -83,9 +83,9 @@
"url": "http://www.securityfocus.com/bid/44798"
},
{
"name" : "1024729",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024729"
"name": "VU#309873",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/309873"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-3812",
"STATE": "PUBLIC"
},
@ -53,105 +53,80 @@
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-10-257/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-10-257/"
},
{
"name" : "http://trac.webkit.org/changeset/68705",
"refsource" : "MISC",
"url" : "http://trac.webkit.org/changeset/68705"
},
{
"name" : "https://bugs.webkit.org/show_bug.cgi?id=46848",
"refsource" : "MISC",
"url" : "https://bugs.webkit.org/show_bug.cgi?id=46848"
},
{
"name" : "http://support.apple.com/kb/HT4455",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4455"
},
{
"name" : "http://support.apple.com/kb/HT4456",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4456"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=667022",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=667022"
},
{
"name" : "APPLE-SA-2010-11-18-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00002.html"
},
{
"name" : "APPLE-SA-2010-11-22-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
"name": "MDVSA-2011:039",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name": "FEDORA-2011-0121",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052906.html"
},
{
"name" : "MDVSA-2011:039",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name" : "RHSA-2011:0177",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0177.html"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "44960",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/44960"
},
{
"name" : "oval:org.mitre.oval:def:11689",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11689"
},
{
"name" : "42314",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42314"
},
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name" : "43086",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43086"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-257/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-257/"
},
{
"name" : "ADV-2010-3046",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/3046"
"name": "http://support.apple.com/kb/HT4455",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4455"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "ADV-2010-3046",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3046"
},
{
"name": "44960",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44960"
},
{
"name": "ADV-2011-0216",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0216"
},
{
"name": "oval:org.mitre.oval:def:11689",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11689"
},
{
"name": "43086",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43086"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "APPLE-SA-2010-11-18-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00002.html"
},
{
"name": "42314",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42314"
},
{
"name": "RHSA-2011:0177",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0177.html"
},
{
"name": "ADV-2011-0552",
"refsource": "VUPEN",
@ -161,6 +136,31 @@
"name": "safari-text-objects-code-execution(63350)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63350"
},
{
"name": "http://support.apple.com/kb/HT4456",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4456"
},
{
"name": "https://bugs.webkit.org/show_bug.cgi?id=46848",
"refsource": "MISC",
"url": "https://bugs.webkit.org/show_bug.cgi?id=46848"
},
{
"name": "http://trac.webkit.org/changeset/68705",
"refsource": "MISC",
"url": "http://trac.webkit.org/changeset/68705"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=667022",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=667022"
},
{
"name": "APPLE-SA-2010-11-22-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-3860",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://icedtea.classpath.org/hg/release/icedtea6-1.9/rev/9aa0018d8c28",
"refsource" : "CONFIRM",
"url" : "http://icedtea.classpath.org/hg/release/icedtea6-1.9/rev/9aa0018d8c28"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=645843",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=645843"
},
{
"name" : "http://blog.fuseyism.com/index.php/2010/11/24/icedtea6-176-183-and-192-released/",
"refsource" : "CONFIRM",
"url" : "http://blog.fuseyism.com/index.php/2010/11/24/icedtea6-176-183-and-192-released/"
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name": "FEDORA-2010-18393",
@ -73,19 +63,14 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051711.html"
},
{
"name" : "GLSA-201406-32",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
"name": "43085",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43085"
},
{
"name" : "RHSA-2011:0176",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0176.html"
},
{
"name" : "SUSE-SR:2010:023",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html"
"name": "ADV-2011-0215",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0215"
},
{
"name": "USN-1024-1",
@ -93,39 +78,54 @@
"url": "http://www.ubuntu.com/usn/USN-1024-1"
},
{
"name" : "45114",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45114"
"name": "SUSE-SR:2010:023",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html"
},
{
"name": "42412",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42412"
},
{
"name" : "42417",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42417"
},
{
"name" : "43085",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43085"
},
{
"name": "ADV-2010-3090",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3090"
},
{
"name": "http://blog.fuseyism.com/index.php/2010/11/24/icedtea6-176-183-and-192-released/",
"refsource": "CONFIRM",
"url": "http://blog.fuseyism.com/index.php/2010/11/24/icedtea6-176-183-and-192-released/"
},
{
"name": "ADV-2010-3108",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3108"
},
{
"name" : "ADV-2011-0215",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0215"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=645843",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=645843"
},
{
"name": "42417",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42417"
},
{
"name": "45114",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45114"
},
{
"name": "http://icedtea.classpath.org/hg/release/icedtea6-1.9/rev/9aa0018d8c28",
"refsource": "CONFIRM",
"url": "http://icedtea.classpath.org/hg/release/icedtea6-1.9/rev/9aa0018d8c28"
},
{
"name": "RHSA-2011:0176",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0176.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4248",
"STATE": "PUBLIC"
},
@ -53,50 +53,35 @@
"references": {
"reference_data": [
{
"name" : "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
"name": "42789",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42789"
},
{
"name" : "[oss-security] 20101123 CVE request: kernel: posix-cpu-timers: workaround to suppress the problems with mt exec",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/11/23/2"
},
{
"name" : "[oss-security] 20101124 Re: CVE request: kernel: posix-cpu-timers: workaround to suppress the problems with mt exec",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/11/24/9"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e0a70217107e6f9844628120412cb27bb4cea194",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e0a70217107e6f9844628120412cb27bb4cea194"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=656264",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=656264"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
},
{
"name" : "MDVSA-2011:029",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029"
"name": "ADV-2011-0024",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0024"
},
{
"name": "RHSA-2011:0004",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0004.html"
},
{
"name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
},
{
"name": "46397",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46397"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2"
},
{
"name": "RHSA-2011:0007",
"refsource": "REDHAT",
@ -108,9 +93,14 @@
"url": "http://www.securityfocus.com/bid/45028"
},
{
"name" : "42789",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42789"
"name": "[oss-security] 20101124 Re: CVE request: kernel: posix-cpu-timers: workaround to suppress the problems with mt exec",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/11/24/9"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
},
{
"name": "42890",
@ -118,14 +108,24 @@
"url": "http://secunia.com/advisories/42890"
},
{
"name" : "46397",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46397"
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e0a70217107e6f9844628120412cb27bb4cea194",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e0a70217107e6f9844628120412cb27bb4cea194"
},
{
"name" : "ADV-2011-0024",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0024"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=656264",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=656264"
},
{
"name": "MDVSA-2011:029",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029"
},
{
"name": "[oss-security] 20101123 CVE request: kernel: posix-cpu-timers: workaround to suppress the problems with mt exec",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/11/23/2"
}
]
}

View File

@ -53,59 +53,59 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=635977",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=635977"
},
{
"name" : "http://downloads.avaya.com/css/P8/documents/100134543",
"refsource" : "CONFIRM",
"url" : "http://downloads.avaya.com/css/P8/documents/100134543"
},
{
"name" : "http://downloads.avaya.com/css/P8/documents/100144158",
"refsource" : "CONFIRM",
"url" : "http://downloads.avaya.com/css/P8/documents/100144158"
},
{
"name" : "DSA-2227",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2227"
"name": "47647",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47647"
},
{
"name": "DSA-2228",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2228"
},
{
"name": "MDVSA-2011:079",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=635977",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=635977"
},
{
"name": "DSA-2235",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2235"
},
{
"name": "oval:org.mitre.oval:def:14086",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14086"
},
{
"name": "http://downloads.avaya.com/css/P8/documents/100134543",
"refsource": "CONFIRM",
"url": "http://downloads.avaya.com/css/P8/documents/100134543"
},
{
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html"
},
{
"name": "MDVSA-2011:080",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:080"
},
{
"name" : "MDVSA-2011:079",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
"name": "DSA-2227",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2227"
},
{
"name" : "47647",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47647"
},
{
"name" : "oval:org.mitre.oval:def:14086",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14086"
"name": "http://downloads.avaya.com/css/P8/documents/100144158",
"refsource": "CONFIRM",
"url": "http://downloads.avaya.com/css/P8/documents/100144158"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-1613",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20110427 Cisco Wireless LAN Controllers Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b7950e.shtml"
},
{
"name": "47606",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47606"
},
{
"name": "20110427 Cisco Wireless LAN Controllers Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b7950e.shtml"
},
{
"name": "1025448",
"refsource": "SECTRACK",
@ -72,15 +72,15 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44384"
},
{
"name" : "ADV-2011-1123",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/1123"
},
{
"name": "wlc-icmp-dos(67128)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67128"
},
{
"name": "ADV-2011-1123",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/1123"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1983",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS11-089",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-089"
"name": "oval:org.mitre.oval:def:14558",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14558"
},
{
"name": "TA11-347A",
@ -63,19 +63,19 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA11-347A.html"
},
{
"name" : "oval:org.mitre.oval:def:14197",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14197"
},
{
"name" : "oval:org.mitre.oval:def:14558",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14558"
"name": "MS11-089",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-089"
},
{
"name": "1026409",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026409"
},
{
"name": "oval:org.mitre.oval:def:14197",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14197"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3282",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34382"
},
{
"name": "1030306",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030306"
},
{
"name": "20140527 Cisco Unified Communications Domain Manager Admin Number Translation Information Disclosure Vulnerability",
"refsource": "CISCO",
@ -67,11 +72,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67666"
},
{
"name" : "1030306",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030306"
},
{
"name": "58400",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3374",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=36295",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=36295"
"name": "cisco-ucm-cve20143374-xss(98407)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98407"
},
{
"name": "70849",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70849"
},
{
"name": "20141030 Cisco Unified Communications Manager Admin Interface Reflected Cross-Site Scripting Vulnerability",
@ -63,9 +68,9 @@
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3374"
},
{
"name" : "70849",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70849"
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=36295",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=36295"
},
{
"name": "1031162",
@ -76,11 +81,6 @@
"name": "59696",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59696"
},
{
"name" : "cisco-ucm-cve20143374-xss(98407)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98407"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "34718",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/34718"
"name": "mmonit-cve20146409-csrf(96122)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96122"
},
{
"name": "20140919 M/Monit - Account hijacking via CSRF",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Sep/71"
},
{
"name": "34718",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/34718"
},
{
"name": "http://packetstormsecurity.com/files/128321/M-Monit-3.2.2-Cross-Site-Request-Forgery.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128321/M-Monit-3.2.2-Cross-Site-Request-Forgery.html"
},
{
"name" : "mmonit-cve20146409-csrf(96122)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96122"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6740",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#952009",
"refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7462",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#642073",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/642073"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#642073",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/642073"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,16 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "20141010 SAP Security Note 1908531 - XXE in BusinessObjects Explorer",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/533673/100/0/threaded"
},
{
"name": "20141010 SAP Security Note 1908531 - XXE in BusinessObjects Explorer",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Oct/50"
},
{
"name": "sap-businessobjects-xml-info-disc(96933)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96933"
},
{
"name": "http://scn.sap.com/docs/DOC-55451",
"refsource": "CONFIRM",
"url": "http://scn.sap.com/docs/DOC-55451"
},
{
"name": "http://packetstormsecurity.com/files/128633/SAP-BusinessObjects-Explorer-14.0.5-XXE-Injection.html",
"refsource": "MISC",
@ -73,14 +78,9 @@
"url": "http://www.csnc.ch/misc/files/advisories/CSNC-2013-018_SAP_BusinessObjects_Explorer_XXE.txt"
},
{
"name" : "http://scn.sap.com/docs/DOC-55451",
"refsource" : "CONFIRM",
"url" : "http://scn.sap.com/docs/DOC-55451"
},
{
"name" : "https://service.sap.com/sap/support/notes/1908531",
"refsource" : "CONFIRM",
"url" : "https://service.sap.com/sap/support/notes/1908531"
"name": "20141010 SAP Security Note 1908531 - XXE in BusinessObjects Explorer",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/533673/100/0/threaded"
},
{
"name": "70384",
@ -88,9 +88,9 @@
"url": "http://www.securityfocus.com/bid/70384"
},
{
"name" : "sap-businessobjects-xml-info-disc(96933)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96933"
"name": "https://service.sap.com/sap/support/notes/1908531",
"refsource": "CONFIRM",
"url": "https://service.sap.com/sap/support/notes/1908531"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://arxiv.org/abs/1410.7756",
"refsource" : "MISC",
"url" : "http://arxiv.org/abs/1410.7756"
},
{
"name": "http://arxiv.org/pdf/1410.7756v1.pdf",
"refsource": "MISC",
"url": "http://arxiv.org/pdf/1410.7756v1.pdf"
},
{
"name": "http://arxiv.org/abs/1410.7756",
"refsource": "MISC",
"url": "http://arxiv.org/abs/1410.7756"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-8888",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "ftp://ftp2.dlink.com/SECURITY_ADVISEMENTS/DIR-815/REVB/DIR-815_REVB_FIRMWARE_PATCH_NOTES_2.03.B02_EN.PDF",
"refsource" : "CONFIRM",
"url" : "ftp://ftp2.dlink.com/SECURITY_ADVISEMENTS/DIR-815/REVB/DIR-815_REVB_FIRMWARE_PATCH_NOTES_2.03.B02_EN.PDF"
},
{
"name": "dlink-dir815-cve20148888-command-exec(110755)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/110755"
},
{
"name": "ftp://ftp2.dlink.com/SECURITY_ADVISEMENTS/DIR-815/REVB/DIR-815_REVB_FIRMWARE_PATCH_NOTES_2.03.B02_EN.PDF",
"refsource": "CONFIRM",
"url": "ftp://ftp2.dlink.com/SECURITY_ADVISEMENTS/DIR-815/REVB/DIR-815_REVB_FIRMWARE_PATCH_NOTES_2.03.B02_EN.PDF"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2015:1995",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00077.html"
},
{
"name": "https://github.com/erikd/libsndfile/issues/92",
"refsource": "CONFIRM",
"url": "https://github.com/erikd/libsndfile/issues/92"
},
{
"name": "[oss-security] 20141224 libsndfile DoS/divide-by-zero",
"refsource": "MLIST",
@ -62,30 +72,20 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/11/03/9"
},
{
"name": "USN-2832-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2832-1"
},
{
"name": "https://github.com/erikd/libsndfile/commit/725c7dbb95bfaf8b4bb7b04820e3a00cceea9ce6",
"refsource": "CONFIRM",
"url": "https://github.com/erikd/libsndfile/commit/725c7dbb95bfaf8b4bb7b04820e3a00cceea9ce6"
},
{
"name" : "https://github.com/erikd/libsndfile/issues/92",
"refsource" : "CONFIRM",
"url" : "https://github.com/erikd/libsndfile/issues/92"
},
{
"name" : "openSUSE-SU-2015:1995",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-11/msg00077.html"
},
{
"name": "openSUSE-SU-2015:2119",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00145.html"
},
{
"name" : "USN-2832-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2832-1"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2719",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2016-2799",
"STATE": "PUBLIC"
},
@ -52,116 +52,51 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1249081",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1249081"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "DSA-3510",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3510"
},
{
"name" : "DSA-3515",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3515"
},
{
"name" : "DSA-3520",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3520"
},
{
"name" : "GLSA-201605-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201605-06"
},
{
"name" : "GLSA-201701-63",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-63"
},
{
"name": "openSUSE-SU-2016:0894",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html"
},
{
"name" : "openSUSE-SU-2016:1767",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html"
},
{
"name" : "openSUSE-SU-2016:1769",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html"
},
{
"name" : "openSUSE-SU-2016:1778",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html"
},
{
"name" : "SUSE-SU-2016:0909",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
},
{
"name" : "SUSE-SU-2016:0727",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
},
{
"name" : "SUSE-SU-2016:0777",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
},
{
"name" : "openSUSE-SU-2016:0731",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
},
{
"name" : "openSUSE-SU-2016:0733",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
"name": "84222",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/84222"
},
{
"name": "SUSE-SU-2016:0820",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html"
},
{
"name": "openSUSE-SU-2016:1767",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "openSUSE-SU-2016:0731",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
},
{
"name": "SUSE-SU-2016:0727",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
},
{
"name": "openSUSE-SU-2016:1778",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html"
},
{
"name": "openSUSE-SU-2016:0876",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html"
},
{
"name" : "USN-2917-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2917-2"
},
{
"name" : "USN-2917-3",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2917-3"
},
{
"name" : "USN-2934-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2934-1"
},
{
"name": "USN-2917-1",
"refsource": "UBUNTU",
@ -173,14 +108,79 @@
"url": "http://www.ubuntu.com/usn/USN-2927-1"
},
{
"name" : "84222",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/84222"
"name": "DSA-3520",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3520"
},
{
"name": "openSUSE-SU-2016:1769",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html"
},
{
"name": "SUSE-SU-2016:0909",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
},
{
"name": "DSA-3510",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3510"
},
{
"name": "openSUSE-SU-2016:0733",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
},
{
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html"
},
{
"name": "1035215",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035215"
},
{
"name": "SUSE-SU-2016:0777",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
},
{
"name": "GLSA-201605-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201605-06"
},
{
"name": "DSA-3515",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3515"
},
{
"name": "USN-2934-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2934-1"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1249081",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1249081"
},
{
"name": "GLSA-201701-63",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-63"
},
{
"name": "USN-2917-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2917-2"
},
{
"name": "USN-2917-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2917-3"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160717 Re: multiple memory corruption issues in lepton",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/07/17/6"
},
{
"name": "https://github.com/dropbox/lepton/issues/26",
"refsource": "CONFIRM",
"url": "https://github.com/dropbox/lepton/issues/26"
},
{
"name": "[oss-security] 20160717 Re: multiple memory corruption issues in lepton",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/07/17/6"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-6385",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-287-04",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-287-04"
},
{
"name" : "20160928 Cisco IOS and IOS XE Software Smart Install Memory Leak Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-smi"
},
{
"name": "93203",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "1036914",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036914"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-287-04",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-287-04"
},
{
"name": "20160928 Cisco IOS and IOS XE Software Smart Install Memory Leak Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-smi"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-6986",
"STATE": "PUBLIC"
},
@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html"
},
{
"name": "GLSA-201610-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-10"
},
{
"name" : "RHSA-2016:2057",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2057.html"
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html"
},
{
"name": "93490",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93490"
},
{
"name": "RHSA-2016:2057",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2057.html"
},
{
"name": "1036985",
"refsource": "SECTRACK",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "USN-3638-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3638-1/"
},
{
"name": "https://github.com/qpdf/qpdf/commit/85f05cc57ffa0a863d9d9b23e73acea9410b2937",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://github.com/qpdf/qpdf/issues/149",
"refsource": "MISC",
"url": "https://github.com/qpdf/qpdf/issues/149"
},
{
"name" : "USN-3638-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3638-1/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://community.rapid7.com/community/infosec/blog/2017/03/01/multiple-vulnerabilities-affecting-four-rapid7-products",
"refsource" : "CONFIRM",
"url" : "https://community.rapid7.com/community/infosec/blog/2017/03/01/multiple-vulnerabilities-affecting-four-rapid7-products"
},
{
"name": "96954",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96954"
},
{
"name": "https://community.rapid7.com/community/infosec/blog/2017/03/01/multiple-vulnerabilities-affecting-four-rapid7-products",
"refsource": "CONFIRM",
"url": "https://community.rapid7.com/community/infosec/blog/2017/03/01/multiple-vulnerabilities-affecting-four-rapid7-products"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/rubyzip/rubyzip/issues/315",
"refsource" : "CONFIRM",
"url" : "https://github.com/rubyzip/rubyzip/issues/315"
},
{
"name": "https://github.com/rubyzip/rubyzip/releases",
"refsource": "CONFIRM",
"url": "https://github.com/rubyzip/rubyzip/releases"
},
{
"name" : "DSA-3801",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3801"
},
{
"name": "96445",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96445"
},
{
"name": "https://github.com/rubyzip/rubyzip/issues/315",
"refsource": "CONFIRM",
"url": "https://github.com/rubyzip/rubyzip/issues/315"
},
{
"name": "DSA-3801",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3801"
}
]
}