"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:55:34 +00:00
parent e1662a9082
commit 93194105c5
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 4165 additions and 4168 deletions

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "HPSBMP0103-011",
"refsource" : "HP",
"url" : "http://archives.neohapsis.com/archives/hp/2001-q1/0087.html"
},
{ {
"name": "hp-aif-gain-privileges(6951)", "name": "hp-aif-gain-privileges(6951)",
"refsource": "XF", "refsource": "XF",
@ -66,6 +61,11 @@
"name": "VU#895496", "name": "VU#895496",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/895496" "url": "http://www.kb.cert.org/vuls/id/895496"
},
{
"name": "HPSBMP0103-011",
"refsource": "HP",
"url": "http://archives.neohapsis.com/archives/hp/2001-q1/0087.html"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20011121 SuSE 7.3 : Kernel 2.4.10-4GB Bug",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=100638584813349&w=2"
},
{ {
"name": "20011122 Re: SuSE 7.3 : Kernel 2.4.10-4GB Bug", "name": "20011122 Re: SuSE 7.3 : Kernel 2.4.10-4GB Bug",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -71,6 +66,11 @@
"name": "3570", "name": "3570",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/3570" "url": "http://www.securityfocus.com/bid/3570"
},
{
"name": "20011121 SuSE 7.3 : Kernel 2.4.10-4GB Bug",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=100638584813349&w=2"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20010626 Advisory", "name": "RHSA-2002:063",
"refsource" : "BUGTRAQ", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/archive/1/193516" "url": "http://www.redhat.com/support/errata/RHSA-2002-063.html"
},
{
"name" : "http://www.icecast.org/index.html",
"refsource" : "MISC",
"url" : "http://www.icecast.org/index.html"
},
{
"name" : "http://www.icecast.org/releases/icecast-1.3.11.tar.gz",
"refsource" : "CONFIRM",
"url" : "http://www.icecast.org/releases/icecast-1.3.11.tar.gz"
}, },
{ {
"name": "DSA-089", "name": "DSA-089",
@ -73,29 +63,39 @@
"url": "http://www.debian.org/security/2001/dsa-089" "url": "http://www.debian.org/security/2001/dsa-089"
}, },
{ {
"name" : "CSSA-2002-020.0", "name": "20010626 Advisory",
"refsource" : "CALDERA", "refsource": "BUGTRAQ",
"url" : "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-020.0.txt" "url": "http://www.securityfocus.com/archive/1/193516"
},
{
"name": "icecast-http-remote-dos(6751)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6751"
},
{
"name": "http://www.icecast.org/index.html",
"refsource": "MISC",
"url": "http://www.icecast.org/index.html"
}, },
{ {
"name": "RHSA-2001:105", "name": "RHSA-2001:105",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2001-105.html" "url": "http://www.redhat.com/support/errata/RHSA-2001-105.html"
}, },
{
"name" : "RHSA-2002:063",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-063.html"
},
{ {
"name": "2933", "name": "2933",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/2933" "url": "http://www.securityfocus.com/bid/2933"
}, },
{ {
"name" : "icecast-http-remote-dos(6751)", "name": "CSSA-2002-020.0",
"refsource" : "XF", "refsource": "CALDERA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6751" "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-020.0.txt"
},
{
"name": "http://www.icecast.org/releases/icecast-1.3.11.tar.gz",
"refsource": "CONFIRM",
"url": "http://www.icecast.org/releases/icecast-1.3.11.tar.gz"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060421 Advisory: CoreNews <= 2.0.1 Multiple Remote Vulnerabilities.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/431761/100/0/threaded"
},
{ {
"name": "20060421 Advisory: CoreNews <= 2.0.1 Multiple Remote Vulnerabilities.", "name": "20060421 Advisory: CoreNews <= 2.0.1 Multiple Remote Vulnerabilities.",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/045372.html" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/045372.html"
}, },
{
"name": "corenews-preview-sql-injection(25977)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25977"
},
{ {
"name": "http://www.nukedx.com/?getxpl=24", "name": "http://www.nukedx.com/?getxpl=24",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.nukedx.com/?getxpl=24" "url": "http://www.nukedx.com/?getxpl=24"
}, },
{
"name" : "17655",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17655"
},
{ {
"name": "797", "name": "797",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/797" "url": "http://securityreason.com/securityalert/797"
}, },
{ {
"name" : "corenews-preview-sql-injection(25977)", "name": "20060421 Advisory: CoreNews <= 2.0.1 Multiple Remote Vulnerabilities.",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25977" "url": "http://www.securityfocus.com/archive/1/431761/100/0/threaded"
},
{
"name": "17655",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17655"
} }
] ]
} }

View File

@ -57,11 +57,26 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/04/orbithyip-xss.html" "url": "http://pridels0.blogspot.com/2006/04/orbithyip-xss.html"
}, },
{
"name": "25142",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25142"
},
{ {
"name": "17766", "name": "17766",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/17766" "url": "http://www.securityfocus.com/bid/17766"
}, },
{
"name": "orbithyip-signup-members-xss(26163)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26163"
},
{
"name": "19877",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19877"
},
{ {
"name": "ADV-2006-1583", "name": "ADV-2006-1583",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -71,21 +86,6 @@
"name": "25141", "name": "25141",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/25141" "url": "http://www.osvdb.org/25141"
},
{
"name" : "25142",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25142"
},
{
"name" : "19877",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19877"
},
{
"name" : "orbithyip-signup-members-xss(26163)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26163"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@debian.org",
"ID": "CVE-2006-2193", "ID": "CVE-2006-2193",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,135 +52,135 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=370355",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=370355"
},
{
"name" : "http://bugzilla.remotesensing.org/show_bug.cgi?id=1196",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.remotesensing.org/show_bug.cgi?id=1196"
},
{
"name" : "DSA-1091",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1091"
},
{
"name" : "GLSA-200607-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200607-03.xml"
},
{
"name" : "MDKSA-2006:102",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:102"
},
{
"name" : "RHSA-2008:0848",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0848.html"
},
{
"name" : "103160",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103160-1"
},
{
"name" : "201331",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201331-1"
},
{
"name" : "SUSE-SR:2006:014",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-Jun/0008.html"
},
{
"name" : "USN-289-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/289-1/"
},
{
"name" : "18331",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18331"
},
{
"name" : "oval:org.mitre.oval:def:9788",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9788"
},
{
"name" : "ADV-2006-2197",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2197"
},
{ {
"name": "ADV-2007-3486", "name": "ADV-2007-3486",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3486" "url": "http://www.vupen.com/english/advisories/2007/3486"
}, },
{
"name" : "ADV-2007-4034",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4034"
},
{
"name" : "20488",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20488"
},
{
"name" : "20501",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20501"
},
{
"name" : "20520",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20520"
},
{
"name" : "20693",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20693"
},
{
"name" : "20766",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20766"
},
{
"name" : "21002",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21002"
},
{
"name" : "27181",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27181"
},
{
"name" : "27222",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27222"
},
{
"name" : "27832",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27832"
},
{ {
"name": "31670", "name": "31670",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31670" "url": "http://secunia.com/advisories/31670"
}, },
{
"name": "MDKSA-2006:102",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:102"
},
{
"name": "ADV-2006-2197",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2197"
},
{
"name": "20520",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20520"
},
{
"name": "20766",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20766"
},
{
"name": "20488",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20488"
},
{
"name": "GLSA-200607-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200607-03.xml"
},
{
"name": "20501",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20501"
},
{
"name": "27222",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27222"
},
{
"name": "ADV-2007-4034",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4034"
},
{
"name": "http://bugzilla.remotesensing.org/show_bug.cgi?id=1196",
"refsource": "CONFIRM",
"url": "http://bugzilla.remotesensing.org/show_bug.cgi?id=1196"
},
{
"name": "oval:org.mitre.oval:def:9788",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9788"
},
{
"name": "DSA-1091",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1091"
},
{
"name": "RHSA-2008:0848",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0848.html"
},
{
"name": "27181",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27181"
},
{
"name": "20693",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20693"
},
{
"name": "SUSE-SR:2006:014",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Jun/0008.html"
},
{
"name": "27832",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27832"
},
{ {
"name": "libtiff-tiff2pdf-bo(26991)", "name": "libtiff-tiff2pdf-bo(26991)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26991" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26991"
},
{
"name": "201331",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201331-1"
},
{
"name": "21002",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21002"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=370355",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=370355"
},
{
"name": "18331",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18331"
},
{
"name": "USN-289-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/289-1/"
},
{
"name": "103160",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103160-1"
} }
] ]
} }

View File

@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060507 UBlog Remote XSS Exploit", "name": "ublog-text-xss(26267)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/433557/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26267"
},
{
"name" : "http://colander.altervista.org/advisory/UBlog.txt",
"refsource" : "MISC",
"url" : "http://colander.altervista.org/advisory/UBlog.txt"
},
{
"name" : "17856",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17856"
}, },
{ {
"name": "ADV-2006-1671", "name": "ADV-2006-1671",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1671" "url": "http://www.vupen.com/english/advisories/2006/1671"
}, },
{
"name" : "25274",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25274"
},
{ {
"name": "19981", "name": "19981",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19981" "url": "http://secunia.com/advisories/19981"
}, },
{ {
"name" : "ublog-text-xss(26267)", "name": "http://colander.altervista.org/advisory/UBlog.txt",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26267" "url": "http://colander.altervista.org/advisory/UBlog.txt"
},
{
"name": "20060507 UBlog Remote XSS Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/433557/100/0/threaded"
},
{
"name": "25274",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25274"
},
{
"name": "17856",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17856"
} }
] ]
} }

View File

@ -52,55 +52,60 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060508 [MU-200605-01] Multiple vulnerabilities in Linux SCTP 2.6.16",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-05/0227.html"
},
{
"name" : "http://labs.musecurity.com/advisories/MU-200605-01.txt",
"refsource" : "MISC",
"url" : "http://labs.musecurity.com/advisories/MU-200605-01.txt"
},
{
"name" : "http://git.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=35d63edb1c807bc5317e49592260e84637bc432e",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=35d63edb1c807bc5317e49592260e84637bc432e"
},
{ {
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm", "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm" "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm"
}, },
{
"name" : "DSA-1097",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1097"
},
{
"name" : "DSA-1103",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1103"
},
{
"name" : "MDKSA-2006:086",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:086"
},
{ {
"name": "RHSA-2006:0493", "name": "RHSA-2006:0493",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0493.html" "url": "http://www.redhat.com/support/errata/RHSA-2006-0493.html"
}, },
{ {
"name" : "SUSE-SA:2006:028", "name": "linux-sctp-ecne-chunk-dos(26430)",
"refsource" : "SUSE", "refsource": "XF",
"url" : "http://www.novell.com/linux/security/advisories/2006-05-31.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26430"
}, },
{ {
"name" : "2006-0026", "name": "http://labs.musecurity.com/advisories/MU-200605-01.txt",
"refsource" : "TRUSTIX", "refsource": "MISC",
"url" : "http://www.trustix.org/errata/2006/0026" "url": "http://labs.musecurity.com/advisories/MU-200605-01.txt"
},
{
"name": "19990",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19990"
},
{
"name": "ADV-2006-2554",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2554"
},
{
"name": "20716",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20716"
},
{
"name": "25632",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25632"
},
{
"name": "21476",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21476"
},
{
"name": "21745",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21745"
},
{
"name": "oval:org.mitre.oval:def:10934",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10934"
}, },
{ {
"name": "USN-302-1", "name": "USN-302-1",
@ -113,74 +118,69 @@
"url": "http://www.securityfocus.com/bid/17910" "url": "http://www.securityfocus.com/bid/17910"
}, },
{ {
"name" : "oval:org.mitre.oval:def:10934", "name": "DSA-1097",
"refsource" : "OVAL", "refsource": "DEBIAN",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10934" "url": "http://www.debian.org/security/2006/dsa-1097"
},
{
"name": "SUSE-SA:2006:028",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006-05-31.html"
},
{
"name": "20060508 [MU-200605-01] Multiple vulnerabilities in Linux SCTP 2.6.16",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-05/0227.html"
},
{
"name": "2006-0026",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2006/0026"
},
{
"name": "DSA-1103",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1103"
},
{
"name": "http://git.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=35d63edb1c807bc5317e49592260e84637bc432e",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=35d63edb1c807bc5317e49592260e84637bc432e"
}, },
{ {
"name": "ADV-2006-1734", "name": "ADV-2006-1734",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1734" "url": "http://www.vupen.com/english/advisories/2006/1734"
}, },
{
"name" : "ADV-2006-2554",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2554"
},
{
"name" : "25632",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25632"
},
{
"name" : "19990",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19990"
},
{
"name" : "20157",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20157"
},
{ {
"name": "20237", "name": "20237",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20237" "url": "http://secunia.com/advisories/20237"
}, },
{
"name" : "20671",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20671"
},
{
"name" : "20716",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20716"
},
{
"name" : "20914",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20914"
},
{
"name" : "21745",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21745"
},
{ {
"name": "20398", "name": "20398",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20398" "url": "http://secunia.com/advisories/20398"
}, },
{ {
"name" : "21476", "name": "MDKSA-2006:086",
"refsource" : "SECUNIA", "refsource": "MANDRIVA",
"url" : "http://secunia.com/advisories/21476" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:086"
}, },
{ {
"name" : "linux-sctp-ecne-chunk-dos(26430)", "name": "20671",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26430" "url": "http://secunia.com/advisories/20671"
},
{
"name": "20157",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20157"
},
{
"name": "20914",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20914"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "1805",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1805"
},
{ {
"name": "ADV-2006-1894", "name": "ADV-2006-1894",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1894" "url": "http://www.vupen.com/english/advisories/2006/1894"
}, },
{
"name": "1805",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1805"
},
{ {
"name": "25694", "name": "25694",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/25694" "url": "http://www.osvdb.org/25694"
}, },
{
"name" : "20220",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20220"
},
{ {
"name": "phplistpro-language-file-include(26621)", "name": "phplistpro-language-file-include(26621)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26621" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26621"
},
{
"name": "20220",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20220"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://sourceforge.net/forum/forum.php?forum_id=642711", "name": "easyfill-unspecified-sql-injection(30843)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://sourceforge.net/forum/forum.php?forum_id=642711" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30843"
}, },
{ {
"name": "ADV-2006-4961", "name": "ADV-2006-4961",
@ -63,9 +63,9 @@
"url": "http://www.vupen.com/english/advisories/2006/4961" "url": "http://www.vupen.com/english/advisories/2006/4961"
}, },
{ {
"name" : "easyfill-unspecified-sql-injection(30843)", "name": "http://sourceforge.net/forum/forum.php?forum_id=642711",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30843" "url": "http://sourceforge.net/forum/forum.php?forum_id=642711"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20081208 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass", "name": "multiple-antivirus-mzheader-code-execution(47435)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/498995/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47435"
},
{
"name" : "20081209 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass -Update-",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/499043/100/0/threaded"
}, },
{ {
"name": "4723", "name": "4723",
@ -68,9 +63,14 @@
"url": "http://securityreason.com/securityalert/4723" "url": "http://securityreason.com/securityalert/4723"
}, },
{ {
"name" : "multiple-antivirus-mzheader-code-execution(47435)", "name": "20081209 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass -Update-",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47435" "url": "http://www.securityfocus.com/archive/1/499043/100/0/threaded"
},
{
"name": "20081208 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/498995/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-2289", "ID": "CVE-2011-2289",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
},
{ {
"name": "TA11-201A", "name": "TA11-201A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.opera.com/docs/changelogs/windows/1110/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/windows/1110/"
},
{ {
"name": "http://www.opera.com/docs/changelogs/mac/1110/", "name": "http://www.opera.com/docs/changelogs/mac/1110/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "http://www.opera.com/docs/changelogs/unix/1110/", "name": "http://www.opera.com/docs/changelogs/unix/1110/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/unix/1110/" "url": "http://www.opera.com/docs/changelogs/unix/1110/"
},
{
"name" : "http://www.opera.com/docs/changelogs/windows/1110/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/windows/1110/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2011-2784", "ID": "CVE-2011-2784",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "oval:org.mitre.oval:def:14580",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14580"
},
{
"name": "google-chrome-gl-path-disclosure(68946)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68946"
},
{ {
"name": "http://code.google.com/p/chromium/issues/detail?id=83841", "name": "http://code.google.com/p/chromium/issues/detail?id=83841",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,16 +76,6 @@
"name": "74234", "name": "74234",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/74234" "url": "http://osvdb.org/74234"
},
{
"name" : "oval:org.mitre.oval:def:14580",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14580"
},
{
"name" : "google-chrome-gl-path-disclosure(68946)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68946"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-3160", "ID": "CVE-2011-3160",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-3279", "ID": "CVE-2011-3279",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "oval:org.mitre.oval:def:13781",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13781"
},
{ {
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=24121", "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=24121",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "20110928 Cisco IOS Software Network Address Translation Vulnerabilities", "name": "20110928 Cisco IOS Software Network Address Translation Vulnerabilities",
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b95d4d.shtml" "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b95d4d.shtml"
},
{
"name" : "oval:org.mitre.oval:def:13781",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13781"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-3304", "ID": "CVE-2011-3304",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module", "name": "cisco-asa-msnim-dos(70334)",
"refsource" : "CISCO", "refsource": "XF",
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70334"
}, },
{ {
"name": "49952", "name": "49952",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/49952" "url": "http://www.securityfocus.com/bid/49952"
}, },
{
"name": "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
},
{ {
"name": "76091", "name": "76091",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/76091" "url": "http://osvdb.org/76091"
},
{
"name" : "cisco-asa-msnim-dos(70334)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70334"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-3512", "ID": "CVE-2011-3512",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-4042", "ID": "CVE-2011-4042",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4335", "ID": "CVE-2011-4335",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,25 +57,25 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/520046/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/520046/100/0/threaded"
}, },
{
"name" : "[oss-security] 20111121 Re: CVE-request: Contao 2.10.1 Cross-site scripting vulnerability",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/11/22/1"
},
{ {
"name": "[oss-security] 20111122 CVE-request: Contao 2.10.1 Cross-site scripting vulnerability", "name": "[oss-security] 20111122 CVE-request: Contao 2.10.1 Cross-site scripting vulnerability",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/11/21/30" "url": "http://openwall.com/lists/oss-security/2011/11/21/30"
}, },
{
"name" : "http://www.rul3z.de/advisories/SSCHADV2011-025.txt",
"refsource" : "MISC",
"url" : "http://www.rul3z.de/advisories/SSCHADV2011-025.txt"
},
{ {
"name": "http://dev.contao.org/projects/typolight/repository/revisions/1041", "name": "http://dev.contao.org/projects/typolight/repository/revisions/1041",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://dev.contao.org/projects/typolight/repository/revisions/1041" "url": "http://dev.contao.org/projects/typolight/repository/revisions/1041"
},
{
"name": "[oss-security] 20111121 Re: CVE-request: Contao 2.10.1 Cross-site scripting vulnerability",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/11/22/1"
},
{
"name": "http://www.rul3z.de/advisories/SSCHADV2011-025.txt",
"refsource": "MISC",
"url": "http://www.rul3z.de/advisories/SSCHADV2011-025.txt"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-0401", "ID": "CVE-2013-0401",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,59 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[distro-pkg-dev] 20130417 [SECURITY] IcedTea 1.11.10 for OpenJDK 6 Released!", "name": "SUSE-SU-2013:0835",
"refsource" : "MLIST", "refsource": "SUSE",
"url" : "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html"
},
{
"name" : "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157",
"refsource" : "MISC",
"url" : "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157"
},
{
"name" : "http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/",
"refsource" : "MISC",
"url" : "http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/"
},
{
"name" : "https://twitter.com/thezdi/status/309784608508100608",
"refsource" : "MISC",
"url" : "https://twitter.com/thezdi/status/309784608508100608"
},
{
"name" : "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/31c782610044",
"refsource" : "MISC",
"url" : "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/31c782610044"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=920245",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=920245"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
},
{
"name" : "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/",
"refsource" : "CONFIRM",
"url" : "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/"
},
{
"name" : "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/",
"refsource" : "CONFIRM",
"url" : "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/"
},
{
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124",
"refsource" : "CONFIRM",
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124"
},
{
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130",
"refsource" : "CONFIRM",
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130"
}, },
{ {
"name": "GLSA-201406-32", "name": "GLSA-201406-32",
@ -113,55 +63,125 @@
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
}, },
{ {
"name" : "HPSBUX02889", "name": "[distro-pkg-dev] 20130417 [SECURITY] IcedTea 1.11.10 for OpenJDK 6 Released!",
"refsource" : "HP", "refsource": "MLIST",
"url" : "http://marc.info/?l=bugtraq&m=137283787217316&w=2" "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html"
}, },
{ {
"name" : "SSRT101252", "name": "SUSE-SU-2013:0871",
"refsource" : "HP", "refsource": "SUSE",
"url" : "http://marc.info/?l=bugtraq&m=137283787217316&w=2" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html"
},
{
"name" : "HPSBUX02922",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name" : "SSRT101305",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name" : "MDVSA-2013:145",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145"
},
{
"name" : "MDVSA-2013:161",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161"
},
{
"name" : "RHSA-2013:0752",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0752.html"
},
{
"name" : "RHSA-2013:0757",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
}, },
{ {
"name": "RHSA-2013:0758", "name": "RHSA-2013:0758",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html"
}, },
{
"name": "MDVSA-2013:145",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145"
},
{
"name": "TA13-107A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-107A"
},
{
"name": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/",
"refsource": "CONFIRM",
"url": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/"
},
{
"name": "SSRT101252",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
},
{
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130",
"refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130"
},
{ {
"name": "RHSA-2013:1455", "name": "RHSA-2013:1455",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
}, },
{
"name": "SSRT101305",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name": "RHSA-2013:0757",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
},
{
"name": "HPSBUX02922",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124",
"refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124"
},
{
"name": "openSUSE-SU-2013:0777",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html"
},
{
"name": "MDVSA-2013:161",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161"
},
{
"name": "openSUSE-SU-2013:0964",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html"
},
{
"name": "http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/",
"refsource": "MISC",
"url": "http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/"
},
{
"name": "RHSA-2013:0752",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0752.html"
},
{
"name": "https://twitter.com/thezdi/status/309784608508100608",
"refsource": "MISC",
"url": "https://twitter.com/thezdi/status/309784608508100608"
},
{
"name": "USN-1806-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1806-1"
},
{
"name": "oval:org.mitre.oval:def:16297",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16297"
},
{
"name": "oval:org.mitre.oval:def:19641",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19641"
},
{
"name": "oval:org.mitre.oval:def:19463",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19463"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=920245",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=920245"
},
{ {
"name": "RHSA-2013:1456", "name": "RHSA-2013:1456",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -173,49 +193,29 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html"
}, },
{ {
"name" : "openSUSE-SU-2013:0777", "name": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/31c782610044",
"refsource" : "SUSE", "refsource": "MISC",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html" "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/31c782610044"
}, },
{ {
"name" : "SUSE-SU-2013:0835", "name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
}, },
{ {
"name" : "SUSE-SU-2013:0871", "name": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" "url": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/"
}, },
{ {
"name" : "openSUSE-SU-2013:0964", "name": "HPSBUX02889",
"refsource" : "SUSE", "refsource": "HP",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html" "url": "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
}, },
{ {
"name" : "USN-1806-1", "name": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157",
"refsource" : "UBUNTU", "refsource": "MISC",
"url" : "http://www.ubuntu.com/usn/USN-1806-1" "url": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157"
},
{
"name" : "TA13-107A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-107A"
},
{
"name" : "oval:org.mitre.oval:def:16297",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16297"
},
{
"name" : "oval:org.mitre.oval:def:19463",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19463"
},
{
"name" : "oval:org.mitre.oval:def:19641",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19641"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-0594", "ID": "CVE-2013-0594",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-1270", "ID": "CVE-2013-1270",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-1546", "ID": "CVE-2013-1546",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2013-1717", "ID": "CVE-2013-1717",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,26 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-75.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-75.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=406541",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=406541"
},
{ {
"name": "DSA-2746", "name": "DSA-2746",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2746" "url": "http://www.debian.org/security/2013/dsa-2746"
}, },
{
"name" : "DSA-2735",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2735"
},
{ {
"name": "61896", "name": "61896",
"refsource": "BID", "refsource": "BID",
@ -81,6 +66,21 @@
"name": "oval:org.mitre.oval:def:18367", "name": "oval:org.mitre.oval:def:18367",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18367" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18367"
},
{
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-75.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-75.html"
},
{
"name": "DSA-2735",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2735"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=406541",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=406541"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1939", "ID": "CVE-2013-1939",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://owncloud.org/about/security/advisories/oC-SA-2013-016/",
"refsource" : "CONFIRM",
"url" : "http://owncloud.org/about/security/advisories/oC-SA-2013-016/"
},
{ {
"name": "https://groups.google.com/forum/?fromgroups=#!topic/sabredav-discuss/ehOUu7wTSGQ", "name": "https://groups.google.com/forum/?fromgroups=#!topic/sabredav-discuss/ehOUu7wTSGQ",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://groups.google.com/forum/?fromgroups=#!topic/sabredav-discuss/ehOUu7wTSGQ" "url": "https://groups.google.com/forum/?fromgroups=#!topic/sabredav-discuss/ehOUu7wTSGQ"
},
{
"name": "http://owncloud.org/about/security/advisories/oC-SA-2013-016/",
"refsource": "CONFIRM",
"url": "http://owncloud.org/about/security/advisories/oC-SA-2013-016/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-5538", "ID": "CVE-2013-5538",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5870", "ID": "CVE-2013-5870",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html", "name": "56484",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" "url": "http://secunia.com/advisories/56484"
},
{
"name": "101994",
"refsource": "OSVDB",
"url": "http://osvdb.org/101994"
},
{
"name": "56535",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56535"
},
{
"name": "RHSA-2014:0030",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
},
{
"name": "56485",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56485"
},
{
"name": "SSRT101454",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
}, },
{ {
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
@ -68,19 +93,9 @@
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2" "url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
}, },
{ {
"name" : "SSRT101454", "name": "1029608",
"refsource" : "HP", "refsource": "SECTRACK",
"url" : "http://marc.info/?l=bugtraq&m=139402697611681&w=2" "url": "http://www.securitytracker.com/id/1029608"
},
{
"name" : "RHSA-2014:0030",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
},
{
"name" : "64758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64758"
}, },
{ {
"name": "64929", "name": "64929",
@ -88,29 +103,14 @@
"url": "http://www.securityfocus.com/bid/64929" "url": "http://www.securityfocus.com/bid/64929"
}, },
{ {
"name" : "101994", "name": "64758",
"refsource" : "OSVDB", "refsource": "BID",
"url" : "http://osvdb.org/101994" "url": "http://www.securityfocus.com/bid/64758"
}, },
{ {
"name" : "1029608", "name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1029608" "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name" : "56484",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56484"
},
{
"name" : "56485",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56485"
},
{
"name" : "56535",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56535"
}, },
{ {
"name": "oracle-cpujan2014-cve20135870(90337)", "name": "oracle-cpujan2014-cve20135870(90337)",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01",
"refsource" : "MISC",
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01"
},
{ {
"name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-456423.pdf", "name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-456423.pdf",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "66190", "name": "66190",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/66190" "url": "http://www.securityfocus.com/bid/66190"
},
{
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01",
"refsource": "MISC",
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01"
} }
] ]
} }

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20140402 Re: cups-browsed remote exploit", "name": "57530",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://seclists.org/oss-sec/2014/q2/13" "url": "http://secunia.com/advisories/57530"
}, },
{ {
"name": "http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7188#NEWS", "name": "http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7188#NEWS",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7188#NEWS" "url": "http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7188#NEWS"
}, },
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1083326",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1083326"
},
{ {
"name": "FEDORA-2014-4708", "name": "FEDORA-2014-4708",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131485.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131485.html"
}, },
{
"name": "[oss-security] 20140402 Re: cups-browsed remote exploit",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q2/13"
},
{ {
"name": "USN-2210-1", "name": "USN-2210-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2210-1" "url": "http://www.ubuntu.com/usn/USN-2210-1"
}, },
{ {
"name" : "57530", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1083326",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/57530" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1083326"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1038227",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038227"
},
{ {
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0204", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0204",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "97458", "name": "97458",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97458" "url": "http://www.securityfocus.com/bid/97458"
},
{
"name" : "1038227",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038227"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "42235", "name": "98918",
"refsource" : "EXPLOIT-DB", "refsource": "BID",
"url" : "https://www.exploit-db.com/exploits/42235/" "url": "http://www.securityfocus.com/bid/98918"
}, },
{ {
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0284", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0284",
@ -63,9 +63,9 @@
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0284" "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0284"
}, },
{ {
"name" : "98918", "name": "42235",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/98918" "url": "https://www.exploit-db.com/exploits/42235/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2017-0580", "ID": "CVE-2017-0580",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-09-05T00:00:00", "DATE_PUBLIC": "2017-09-05T00:00:00",
"ID": "CVE-2017-0799", "ID": "CVE-2017-0799",
"STATE": "PUBLIC" "STATE": "PUBLIC"
@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-09-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-09-01"
},
{ {
"name": "100652", "name": "100652",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100652" "url": "http://www.securityfocus.com/bid/100652"
},
{
"name": "https://source.android.com/security/bulletin/2017-09-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-09-01"
} }
] ]
} }

View File

@ -54,14 +54,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "name": "RHSA-2018:0585",
"refsource" : "MLIST", "refsource": "REDHAT",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" "url": "https://access.redhat.com/errata/RHSA-2018:0585"
}, },
{ {
"name" : "http://blog.rubygems.org/2017/08/27/2.6.13-released.html", "name": "DSA-3966",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3966"
},
{
"name": "RHSA-2018:0378",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0378"
},
{
"name": "https://hackerone.com/reports/226335",
"refsource": "MISC", "refsource": "MISC",
"url" : "http://blog.rubygems.org/2017/08/27/2.6.13-released.html" "url": "https://hackerone.com/reports/226335"
},
{
"name": "1039249",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039249"
}, },
{ {
"name": "https://github.com/rubygems/rubygems/commit/1bcbc7fe637b03145401ec9c094066285934a7f1", "name": "https://github.com/rubygems/rubygems/commit/1bcbc7fe637b03145401ec9c094066285934a7f1",
@ -73,30 +88,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/rubygems/rubygems/commit/ef0aa611effb5f54d40c7fba6e8235eb43c5a491" "url": "https://github.com/rubygems/rubygems/commit/ef0aa611effb5f54d40c7fba6e8235eb43c5a491"
}, },
{
"name" : "https://hackerone.com/reports/226335",
"refsource" : "MISC",
"url" : "https://hackerone.com/reports/226335"
},
{
"name" : "DSA-3966",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3966"
},
{
"name" : "GLSA-201710-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201710-01"
},
{ {
"name": "RHSA-2017:3485", "name": "RHSA-2017:3485",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3485" "url": "https://access.redhat.com/errata/RHSA-2017:3485"
}, },
{ {
"name" : "RHSA-2018:0378", "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update",
"refsource" : "REDHAT", "refsource": "MLIST",
"url" : "https://access.redhat.com/errata/RHSA-2018:0378" "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html"
}, },
{ {
"name": "RHSA-2018:0583", "name": "RHSA-2018:0583",
@ -104,9 +104,9 @@
"url": "https://access.redhat.com/errata/RHSA-2018:0583" "url": "https://access.redhat.com/errata/RHSA-2018:0583"
}, },
{ {
"name" : "RHSA-2018:0585", "name": "GLSA-201710-01",
"refsource" : "REDHAT", "refsource": "GENTOO",
"url" : "https://access.redhat.com/errata/RHSA-2018:0585" "url": "https://security.gentoo.org/glsa/201710-01"
}, },
{ {
"name": "100576", "name": "100576",
@ -114,9 +114,9 @@
"url": "http://www.securityfocus.com/bid/100576" "url": "http://www.securityfocus.com/bid/100576"
}, },
{ {
"name" : "1039249", "name": "http://blog.rubygems.org/2017/08/27/2.6.13-released.html",
"refsource" : "SECTRACK", "refsource": "MISC",
"url" : "http://www.securitytracker.com/id/1039249" "url": "http://blog.rubygems.org/2017/08/27/2.6.13-released.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.388219", "DATE_ASSIGNED": "2017-08-22T17:29:33.388219",
"ID": "CVE-2017-1000171", "ID": "CVE-2017-1000171",
"REQUESTER": "info@mahara.org", "REQUESTER": "info@mahara.org",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Mahara Mobile", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "<1.2.1" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Mahara Mobile" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Password security" "value": "n/a"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1000216", "ID": "CVE-2017-1000216",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"ID": "CVE-2017-1000360", "ID": "CVE-2017-1000360",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -11,21 +11,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "OpenDaylight", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "<=3.3" "version_value": "n/a"
},
{
"version_value" : "<=4.0"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "OpenDaylight" "vendor_name": "n/a"
} }
] ]
} }
@ -47,7 +44,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Unspecified" "value": "n/a"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1039411",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039411"
},
{ {
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-cvp", "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-cvp",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "100931", "name": "100931",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100931" "url": "http://www.securityfocus.com/bid/100931"
},
{
"name" : "1039411",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039411"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1039506",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039506"
},
{ {
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-cms", "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-cms",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "101148", "name": "101148",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101148" "url": "http://www.securityfocus.com/bid/101148"
},
{
"name" : "1039506",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039506"
} }
] ]
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/quickserver",
"refsource" : "MISC",
"url" : "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/quickserver"
},
{ {
"name": "https://nodesecurity.io/advisories/433", "name": "https://nodesecurity.io/advisories/433",
"refsource": "MISC", "refsource": "MISC",
"url": "https://nodesecurity.io/advisories/433" "url": "https://nodesecurity.io/advisories/433"
},
{
"name": "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/quickserver",
"refsource": "MISC",
"url": "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/quickserver"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4302", "ID": "CVE-2017-4302",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4467", "ID": "CVE-2017-4467",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4827", "ID": "CVE-2017-4827",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4853", "ID": "CVE-2017-4853",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,15 +53,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://www.mozilla.org/security/advisories/mfsa2018-11/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-11/"
},
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1436482", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1436482",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1436482" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1436482"
}, },
{ {
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-11/", "name": "1040896",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-11/" "url": "http://www.securitytracker.com/id/1040896"
}, },
{ {
"name": "USN-3645-1", "name": "USN-3645-1",
@ -72,11 +77,6 @@
"name": "104139", "name": "104139",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104139" "url": "http://www.securityfocus.com/bid/104139"
},
{
"name" : "1040896",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040896"
} }
] ]
} }