"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:23:44 +00:00
parent 30b105999d
commit a2d1c05750
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
63 changed files with 5095 additions and 5095 deletions

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2006-0005",
"STATE": "PUBLIC"
},
@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-0575",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0575"
},
{
"name": "16644",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16644"
},
{
"name": "win-mediaplayer-plugin-embed-bo(24493)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24493"
},
{
"name": "1015628",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015628"
},
{
"name": "VU#692060",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/692060"
},
{
"name": "20060214 Microsoft Windows Media Player Plugin Buffer Overflow Vulnerability",
"refsource": "IDEFENSE",
@ -62,45 +87,20 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-006"
},
{
"name" : "TA06-045A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-045A.html"
},
{
"name" : "VU#692060",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/692060"
},
{
"name" : "16644",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16644"
},
{
"name" : "ADV-2006-0575",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0575"
},
{
"name": "oval:org.mitre.oval:def:1559",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1559"
},
{
"name" : "1015628",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015628"
"name": "TA06-045A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-045A.html"
},
{
"name": "18852",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18852"
},
{
"name" : "win-mediaplayer-plugin-embed-bo(24493)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24493"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/420673/100/0/threaded"
},
{
"name" : "20060825 Re: [eVuln] B-net Software Multiple XSS Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/444320/100/0/threaded"
"name": "ADV-2006-0018",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0018"
},
{
"name": "http://evuln.com/vulns/10/summary.html",
@ -68,9 +68,14 @@
"url": "http://evuln.com/vulns/10/summary.html"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=442067&group_id=117067",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=442067&group_id=117067"
"name": "18271",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18271"
},
{
"name": "20060825 Re: [eVuln] B-net Software Multiple XSS Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444320/100/0/threaded"
},
{
"name": "16114",
@ -78,14 +83,9 @@
"url": "http://www.securityfocus.com/bid/16114"
},
{
"name" : "ADV-2006-0018",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0018"
},
{
"name" : "22190",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22190"
"name": "316",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/316"
},
{
"name": "22191",
@ -93,14 +93,14 @@
"url": "http://www.osvdb.org/22191"
},
{
"name" : "18271",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18271"
"name": "22190",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22190"
},
{
"name" : "316",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/316"
"name": "http://sourceforge.net/project/shownotes.php?release_id=442067&group_id=117067",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=442067&group_id=117067"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060113 Linksys VPN Router (BEFVP41) DoS Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/421929/100/0/threaded"
},
{
"name" : "20060116 Re: Linksys VPN Router (BEFVP41) DoS Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/422064/100/0/threaded"
"name": "ADV-2006-0238",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0238"
},
{
"name": "20060117 Re: Linksys VPN Router (BEFVP41) DoS Vulnerability",
@ -73,9 +68,14 @@
"url": "http://www.securityfocus.com/bid/16307"
},
{
"name" : "ADV-2006-0238",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0238"
"name": "20060113 Linksys VPN Router (BEFVP41) DoS Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/421929/100/0/threaded"
},
{
"name": "linksys-null-length-dos(24125)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24125"
},
{
"name": "1015490",
@ -88,9 +88,9 @@
"url": "http://secunia.com/advisories/18461"
},
{
"name" : "linksys-null-length-dos(24125)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24125"
"name": "20060116 Re: Linksys VPN Router (BEFVP41) DoS Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/422064/100/0/threaded"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "act-p202s-default-port(24149)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24149"
},
{
"name": "18514",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18514"
},
{
"name": "20060116 ACT P202S VoIP wireless phone multiple undocumented ports/services",
"refsource": "FULLDISC",
@ -61,16 +71,6 @@
"name": "16288",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16288"
},
{
"name" : "18514",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18514"
},
{
"name" : "act-p202s-default-port(24149)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24149"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20060201 [eVuln] SZUserMgnt Authentication Bypass",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/423658/100/0/threaded"
},
{
"name": "http://www.evuln.com/vulns/53/summary.html",
"refsource": "MISC",
"url": "http://www.evuln.com/vulns/53/summary.html"
},
{
"name": "396",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/396"
},
{
"name": "16454",
"refsource": "BID",
@ -72,30 +72,30 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0366"
},
{
"name" : "22809",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22809"
},
{
"name": "1015569",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015569"
},
{
"name" : "18666",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18666"
},
{
"name" : "396",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/396"
"name": "22809",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22809"
},
{
"name": "szusermgnt-username-sql-injection(24339)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24339"
},
{
"name": "20060201 [eVuln] SZUserMgnt Authentication Bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/423658/100/0/threaded"
},
{
"name": "18666",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18666"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.integrigy.com/info/IntegrigySecurityAnalysis-OracleDiag0206.pdf",
"refsource" : "MISC",
"url" : "http://www.integrigy.com/info/IntegrigySecurityAnalysis-OracleDiag0206.pdf"
},
{
"name": "16844",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16844"
},
{
"name" : "VU#298958",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/298958"
"name": "http://www.integrigy.com/info/IntegrigySecurityAnalysis-OracleDiag0206.pdf",
"refsource": "MISC",
"url": "http://www.integrigy.com/info/IntegrigySecurityAnalysis-OracleDiag0206.pdf"
},
{
"name": "19076",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19076"
},
{
"name": "VU#298958",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/298958"
}
]
}

View File

@ -57,6 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426825/100/0/threaded"
},
{
"name": "gamepanel-login-xss(25144)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25144"
},
{
"name": "ADV-2006-0864",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0864"
},
{
"name": "http://notlegal.ws/gamepanel.txt",
"refsource": "MISC",
@ -67,20 +77,10 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16979"
},
{
"name" : "ADV-2006-0864",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0864"
},
{
"name": "19143",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19143"
},
{
"name" : "gamepanel-login-xss(25144)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25144"
}
]
}

View File

@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "20060617 bitweaver <= v1.3 multiple vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/437491/100/0/threaded"
"name": "http://sourceforge.net/project/shownotes.php?release_id=336854&group_id=141358",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=336854&group_id=141358"
},
{
"name": "http://retrogod.altervista.org/bitweaver_13_xpl.html",
"refsource": "MISC",
"url": "http://retrogod.altervista.org/bitweaver_13_xpl.html"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=336854&group_id=141358",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=336854&group_id=141358"
},
{
"name" : "http://www.bitweaver.org/articles/45",
"refsource" : "CONFIRM",
"url" : "http://www.bitweaver.org/articles/45"
},
{
"name" : "ADV-2006-2405",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2405"
},
{
"name": "26589",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26589"
},
{
"name": "bitweaver-index-path-disclosure(27214)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27214"
},
{
"name": "20695",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20695"
},
{
"name": "http://www.bitweaver.org/articles/45",
"refsource": "CONFIRM",
"url": "http://www.bitweaver.org/articles/45"
},
{
"name": "1115",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1115"
},
{
"name" : "bitweaver-index-path-disclosure(27214)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27214"
"name": "ADV-2006-2405",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2405"
},
{
"name": "20060617 bitweaver <= v1.3 multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/437491/100/0/threaded"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20061023 Symantec Product Security: Symantec Device Driver Elevation of Privileg",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/449524/100/0/threaded"
},
{
"name" : "http://www.symantec.com/avcenter/security/Content/2006.10.23.html",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/avcenter/security/Content/2006.10.23.html"
"name": "symantec-savrt-privilege-escalation(29762)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29762"
},
{
"name": "20684",
@ -72,6 +67,21 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4157"
},
{
"name": "http://www.symantec.com/avcenter/security/Content/2006.10.23.html",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/avcenter/security/Content/2006.10.23.html"
},
{
"name": "20061023 Symantec Product Security: Symantec Device Driver Elevation of Privileg",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/449524/100/0/threaded"
},
{
"name": "22536",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22536"
},
{
"name": "1017108",
"refsource": "SECTRACK",
@ -81,16 +91,6 @@
"name": "1017109",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017109"
},
{
"name" : "22536",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22536"
},
{
"name" : "symantec-savrt-privilege-escalation(29762)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29762"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20060718 DeluxeBB mutiple vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440435/100/0/threaded"
},
{
"name" : "20060718 Advisory : DeluxeBB mutiple vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047989.html"
"name": "1254",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1254"
},
{
"name": "19052",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19052"
},
{
"name" : "ADV-2006-2879",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2879"
},
{
"name": "21116",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21116"
},
{
"name" : "1254",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1254"
"name": "20060718 Advisory : DeluxeBB mutiple vulnerabilities",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047989.html"
},
{
"name": "ADV-2006-2879",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2879"
},
{
"name": "20060718 DeluxeBB mutiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440435/100/0/threaded"
}
]
}

View File

@ -52,11 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "21193",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21193"
},
{
"name": "http://www.opencms.org/opencms/en/shownews.html?id=1002",
"refsource": "MISC",
"url": "http://www.opencms.org/opencms/en/shownews.html?id=1002"
},
{
"name": "1302",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1302"
},
{
"name": "20060726 Multiple vulnerabilities in OpenCMS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/441182/100/0/threaded"
},
{
"name": "opencms-downloadtrigger-file-access(28000)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28000"
},
{
"name": "http://o0o.nu/~meder/OpenCMS_multiple_vulnerabilities.txt",
"refsource": "MISC",
@ -66,26 +86,6 @@
"name": "http://www.opencms.org/export/download/opencms/opencms_6.2.2_src.zip",
"refsource": "MISC",
"url": "http://www.opencms.org/export/download/opencms/opencms_6.2.2_src.zip"
},
{
"name" : "http://www.opencms.org/opencms/en/shownews.html?id=1002",
"refsource" : "MISC",
"url" : "http://www.opencms.org/opencms/en/shownews.html?id=1002"
},
{
"name" : "21193",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21193"
},
{
"name" : "1302",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1302"
},
{
"name" : "opencms-downloadtrigger-file-access(28000)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28000"
}
]
}

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "20060923 FreeBSD i386_set_ldt Integer Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=414"
"name": "freebsd-i386setldt-overflow(29132)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29132"
},
{
"name": "20060925 iDefense Security Advisory 09.23.06: FreeBSD i386_set_ldt Integer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446945/100/0/threaded"
},
{
"name" : "20060923 [RISE-2006002] FreeBSD 5.x kernel i386_set_ldt() integer overflow vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-09/0376.html"
},
{
"name" : "20158",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20158"
},
{
"name": "1016926",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016926"
},
{
"name" : "1016928",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016928"
},
{
"name": "22064",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22064"
},
{
"name" : "freebsd-i386setldt-overflow(29132)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29132"
"name": "20158",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20158"
},
{
"name": "1016928",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016928"
},
{
"name": "20060923 FreeBSD i386_set_ldt Integer Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=414"
},
{
"name": "20060923 [RISE-2006002] FreeBSD 5.x kernel i386_set_ldt() integer overflow vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-09/0376.html"
}
]
}

View File

@ -52,6 +52,41 @@
},
"references": {
"reference_data": [
{
"name": "1016959",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016959"
},
{
"name": "20271",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20271"
},
{
"name": "macos-loginwindow-security-bypass(29293)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29293"
},
{
"name": "29272",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/29272"
},
{
"name": "22187",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22187"
},
{
"name": "ADV-2006-3852",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3852"
},
{
"name": "VU#897628",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/897628"
},
{
"name": "APPLE-SA-2006-09-29",
"refsource": "APPLE",
@ -61,41 +96,6 @@
"name": "TA06-275A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-275A.html"
},
{
"name" : "VU#897628",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/897628"
},
{
"name" : "20271",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20271"
},
{
"name" : "ADV-2006-3852",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3852"
},
{
"name" : "29272",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/29272"
},
{
"name" : "1016959",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016959"
},
{
"name" : "22187",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22187"
},
{
"name" : "macos-loginwindow-security-bypass(29293)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29293"
}
]
}

View File

@ -63,14 +63,9 @@
"url": "http://www.securityfocus.com/bid/20663"
},
{
"name" : "ADV-2006-4142",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4142"
},
{
"name" : "1017104",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017104"
"name": "edirectory-monitoreventsrequest-bo(29764)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29764"
},
{
"name": "22506",
@ -78,9 +73,14 @@
"url": "http://secunia.com/advisories/22506"
},
{
"name" : "edirectory-monitoreventsrequest-bo(29764)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29764"
"name": "1017104",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017104"
},
{
"name": "ADV-2006-4142",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4142"
}
]
}

View File

@ -57,26 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444842"
},
{
"name" : "20061024 Vendor ACK for LearnCenter XSS (CVE-2006-4540)",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2006-October/001093.html"
},
{
"name" : "19781",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19781"
},
{
"name" : "ADV-2006-3432",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3432"
},
{
"name" : "28306",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28306"
},
{
"name": "21716",
"refsource": "SECUNIA",
@ -86,6 +66,26 @@
"name": "learncenter-learncenter-xss(28694)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28694"
},
{
"name": "28306",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28306"
},
{
"name": "20061024 Vendor ACK for LearnCenter XSS (CVE-2006-4540)",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2006-October/001093.html"
},
{
"name": "ADV-2006-3432",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3432"
},
{
"name": "19781",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19781"
}
]
}

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20060821 PHProjekt v0.6.1 Remote File Inclusion Vulnerability (2)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/444076/100/100/threaded"
"name": "ADV-2006-3373",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3373"
},
{
"name": "20060823 Re: PHProjekt v0.6.1 Remote File Inclusion Vulnerability (2)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444220/100/100/threaded"
},
{
"name" : "ADV-2006-3373",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3373"
},
{
"name": "28217",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28217"
},
{
"name": "20060821 PHProjekt v0.6.1 Remote File Inclusion Vulnerability (2)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444076/100/100/threaded"
},
{
"name": "21590",
"refsource": "SECUNIA",

View File

@ -53,85 +53,80 @@
"references": {
"reference_data": [
{
"name" : "20061005 Symantec AntiVirus IOCTL Kernel Privilege Escalation Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=417"
"name": "1016996",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016996"
},
{
"name": "20061005 [Reversemode Advisory] Symantec Antivirus Engine Privilege Escalation",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/447849/100/0/threaded"
},
{
"name": "1017001",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017001"
},
{
"name": "http://www.symantec.com/avcenter/security/Content/2006.10.05a.html",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/avcenter/security/Content/2006.10.05a.html"
},
{
"name" : "VU#946820",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/946820"
},
{
"name" : "20360",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20360"
},
{
"name" : "ADV-2006-3928",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3928"
},
{
"name" : "1016994",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016994"
},
{
"name" : "1016995",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016995"
},
{
"name" : "1016996",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016996"
},
{
"name" : "1016997",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016997"
},
{
"name" : "1016998",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016998"
},
{
"name" : "1016999",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016999"
},
{
"name": "1017000",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017000"
},
{
"name" : "1017001",
"name": "1016997",
"refsource": "SECTRACK",
"url" : "http://securitytracker.com/id?1017001"
"url": "http://securitytracker.com/id?1016997"
},
{
"name" : "1017002",
"name": "1016995",
"refsource": "SECTRACK",
"url" : "http://securitytracker.com/id?1017002"
"url": "http://securitytracker.com/id?1016995"
},
{
"name": "ADV-2006-3928",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3928"
},
{
"name": "1016998",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016998"
},
{
"name": "20061005 Symantec AntiVirus IOCTL Kernel Privilege Escalation Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=417"
},
{
"name": "1016994",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016994"
},
{
"name": "22288",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22288"
},
{
"name": "20360",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20360"
},
{
"name": "1016999",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016999"
},
{
"name": "1017002",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017002"
},
{
"name": "1690",
"refsource": "SREASON",
@ -141,6 +136,11 @@
"name": "symantec-ioctl-privilege-escalation(29360)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29360"
},
{
"name": "VU#946820",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/946820"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=125517",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=125517"
},
{
"name": "rpm-fsm-security-bypass(59416)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59416"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=125517",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=125517"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-2203",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2010-1636",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1636"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb10-15.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-15.html"
},
{
"name" : "41235",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41235"
},
{
"name": "oval:org.mitre.oval:def:14495",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14495"
},
{
"name": "41235",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41235"
},
{
"name": "1024159",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024159"
},
{
"name" : "ADV-2010-1636",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1636"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://adedit.blogspot.com/2010/10/ad-edit2-xss.html"
},
{
"name" : "JVN#69191943",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN69191943/index.html"
},
{
"name": "JVNDB-2010-000036",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000036.html"
},
{
"name": "JVN#69191943",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN69191943/index.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-2889",
"STATE": "PUBLIC"
},
@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-21.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-21.html"
"name": "SUSE-SA:2010:048",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html"
},
{
"name": "ADV-2011-0191",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0191"
},
{
"name": "43025",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43025"
},
{
"name": "GLSA-201101-08",
@ -68,34 +78,24 @@
"url": "http://www.redhat.com/support/errata/RHSA-2010-0743.html"
},
{
"name" : "SUSE-SA:2010:048",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html"
},
{
"name" : "SUSE-SR:2010:019",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
"name": "http://www.adobe.com/support/security/bulletins/apsb10-21.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-21.html"
},
{
"name": "TA10-279A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-279A.html"
},
{
"name": "SUSE-SR:2010:019",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
},
{
"name": "oval:org.mitre.oval:def:7009",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7009"
},
{
"name" : "43025",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43025"
},
{
"name" : "ADV-2011-0191",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0191"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-3325",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.avaya.com/css/P8/documents/100113324",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100113324"
"name": "oval:org.mitre.oval:def:7410",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7410"
},
{
"name": "MS10-071",
@ -68,9 +68,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
},
{
"name" : "oval:org.mitre.oval:def:7410",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7410"
"name": "http://support.avaya.com/css/P8/documents/100113324",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100113324"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3550",
"STATE": "PUBLIC"
},
@ -53,40 +53,15 @@
"references": {
"reference_data": [
{
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
"name": "oval:org.mitre.oval:def:12422",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12422"
},
{
"name": "http://support.avaya.com/css/P8/documents/100114315",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100114315"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100123193",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100123193"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name" : "HPSBUX02608",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name" : "SSRT100333",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name": "HPSBMU02799",
"refsource": "HP",
@ -98,14 +73,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
},
{
"name" : "RHSA-2010:0807",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0807.html"
},
{
"name" : "RHSA-2010:0873",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0873.html"
"name": "SSRT100333",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name": "RHSA-2010:0987",
@ -113,29 +83,59 @@
"url": "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
},
{
"name" : "RHSA-2011:0880",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
},
{
"name" : "SUSE-SR:2010:019",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
"name": "44954",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44954"
},
{
"name": "44040",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44040"
},
{
"name": "RHSA-2011:0880",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
},
{
"name": "RHSA-2010:0873",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0873.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name": "HPSBUX02608",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name": "oval:org.mitre.oval:def:11619",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11619"
},
{
"name" : "oval:org.mitre.oval:def:12422",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12422"
"name": "http://support.avaya.com/css/P8/documents/100123193",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100123193"
},
{
"name": "SUSE-SR:2010:019",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
},
{
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name": "41967",
@ -143,9 +143,9 @@
"url": "http://secunia.com/advisories/41967"
},
{
"name" : "44954",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44954"
"name": "RHSA-2010:0807",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0807.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3580",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4643",
"STATE": "PUBLIC"
},
@ -53,49 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.openoffice.org/security/cves/CVE-2010-4643.html",
"refsource" : "CONFIRM",
"url" : "http://www.openoffice.org/security/cves/CVE-2010-4643.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=667588",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=667588"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html"
},
{
"name" : "DSA-2151",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2151"
},
{
"name" : "GLSA-201408-19",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
},
{
"name" : "MDVSA-2011:027",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:027"
},
{
"name" : "RHSA-2011:0181",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0181.html"
},
{
"name" : "RHSA-2011:0182",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0182.html"
},
{
"name" : "USN-1056-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-1056-1"
"name": "40775",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40775"
},
{
"name": "46031",
@ -103,34 +63,9 @@
"url": "http://www.securityfocus.com/bid/46031"
},
{
"name" : "70718",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70718"
},
{
"name" : "1025002",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025002"
},
{
"name" : "43065",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43065"
},
{
"name" : "42999",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42999"
},
{
"name" : "43105",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43105"
},
{
"name" : "43118",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43118"
"name": "DSA-2151",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2151"
},
{
"name": "60799",
@ -138,20 +73,65 @@
"url": "http://secunia.com/advisories/60799"
},
{
"name" : "40775",
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html"
},
{
"name": "GLSA-201408-19",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
},
{
"name": "43118",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/40775"
"url": "http://secunia.com/advisories/43118"
},
{
"name": "43065",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43065"
},
{
"name": "ADV-2011-0230",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0230"
},
{
"name": "1025002",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025002"
},
{
"name": "ADV-2011-0232",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0232"
},
{
"name": "70718",
"refsource": "OSVDB",
"url": "http://osvdb.org/70718"
},
{
"name": "RHSA-2011:0182",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0182.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=667588",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=667588"
},
{
"name": "USN-1056-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-1056-1"
},
{
"name": "RHSA-2011:0181",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0181.html"
},
{
"name": "ADV-2011-0279",
"refsource": "VUPEN",
@ -161,6 +141,26 @@
"name": "ooo-tga-bo(65441)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65441"
},
{
"name": "43105",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43105"
},
{
"name": "MDVSA-2011:027",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:027"
},
{
"name": "42999",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42999"
},
{
"name": "http://www.openoffice.org/security/cves/CVE-2010-4643.html",
"refsource": "CONFIRM",
"url": "http://www.openoffice.org/security/cves/CVE-2010-4643.html"
}
]
}

View File

@ -52,65 +52,65 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=619021",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=619021"
},
{
"name" : "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunderbird",
"refsource" : "CONFIRM",
"url" : "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunderbird"
},
{
"name" : "http://downloads.avaya.com/css/P8/documents/100134543",
"refsource" : "CONFIRM",
"url" : "http://downloads.avaya.com/css/P8/documents/100134543"
},
{
"name" : "http://downloads.avaya.com/css/P8/documents/100144158",
"refsource" : "CONFIRM",
"url" : "http://downloads.avaya.com/css/P8/documents/100144158"
},
{
"name" : "DSA-2227",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2227"
},
{
"name": "DSA-2228",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2228"
},
{
"name" : "DSA-2235",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2235"
},
{
"name" : "MDVSA-2011:080",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:080"
},
{
"name": "MDVSA-2011:079",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
},
{
"name": "oval:org.mitre.oval:def:14317",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14317"
},
{
"name": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunderbird",
"refsource": "CONFIRM",
"url": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunderbird"
},
{
"name": "DSA-2235",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2235"
},
{
"name": "http://downloads.avaya.com/css/P8/documents/100134543",
"refsource": "CONFIRM",
"url": "http://downloads.avaya.com/css/P8/documents/100134543"
},
{
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html"
},
{
"name": "47646",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47646"
},
{
"name" : "oval:org.mitre.oval:def:14317",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14317"
"name": "MDVSA-2011:080",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:080"
},
{
"name": "DSA-2227",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2227"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=619021",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619021"
},
{
"name": "http://downloads.avaya.com/css/P8/documents/100144158",
"refsource": "CONFIRM",
"url": "http://downloads.avaya.com/css/P8/documents/100144158"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-0101",
"STATE": "PUBLIC"
},
@ -52,36 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "20110412 ZDI-11-120: Microsoft Office Excel RealTimeData Record Parsing Remote Code Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/517463/100/0/threaded"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-120",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-120"
},
{
"name" : "MS11-021",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-021"
},
{
"name": "TA11-102A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
},
{
"name" : "47243",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47243"
"name": "39122",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39122"
},
{
"name": "71766",
"refsource": "OSVDB",
"url": "http://osvdb.org/71766"
},
{
"name": "20110412 ZDI-11-120: Microsoft Office Excel RealTimeData Record Parsing Remote Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517463/100/0/threaded"
},
{
"name": "47243",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47243"
},
{
"name": "oval:org.mitre.oval:def:11676",
"refsource": "OVAL",
@ -93,9 +88,14 @@
"url": "http://www.securitytracker.com/id?1025337"
},
{
"name" : "39122",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39122"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-120",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-120"
},
{
"name": "MS11-021",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-021"
},
{
"name": "ADV-2011-0940",

View File

@ -53,44 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20110101 Announcing cross_fuzz, a potential 0-day in circulation, and more",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/515506/100/0/threaded"
},
{
"name" : "20110101 Announcing cross_fuzz, a potential 0-day in circulation, and more",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0698.html"
},
{
"name" : "http://lcamtuf.blogspot.com/2011/01/announcing-crossfuzz-potential-0-day-in.html",
"refsource" : "MISC",
"url" : "http://lcamtuf.blogspot.com/2011/01/announcing-crossfuzz-potential-0-day-in.html"
},
{
"name" : "http://lcamtuf.coredump.cx/cross_fuzz/fuzzer_timeline.txt",
"refsource" : "MISC",
"url" : "http://lcamtuf.coredump.cx/cross_fuzz/fuzzer_timeline.txt"
},
{
"name" : "http://lcamtuf.coredump.cx/cross_fuzz/known_vuln.txt",
"refsource" : "MISC",
"url" : "http://lcamtuf.coredump.cx/cross_fuzz/known_vuln.txt"
},
{
"name" : "http://lcamtuf.coredump.cx/cross_fuzz/msie_crash.txt",
"refsource" : "MISC",
"url" : "http://lcamtuf.coredump.cx/cross_fuzz/msie_crash.txt"
},
{
"name" : "http://blogs.technet.com/b/srd/archive/2011/01/07/assessing-the-risk-of-public-issues-currently-being-tracked-by-the-msrc.aspx",
"refsource" : "MISC",
"url" : "http://blogs.technet.com/b/srd/archive/2011/01/07/assessing-the-risk-of-public-issues-currently-being-tracked-by-the-msrc.aspx"
},
{
"name" : "MS11-018",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-018"
"name": "ADV-2011-0026",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0026"
},
{
"name": "TA11-102A",
@ -98,34 +63,69 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
},
{
"name" : "VU#427980",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/427980"
"name": "http://lcamtuf.blogspot.com/2011/01/announcing-crossfuzz-potential-0-day-in.html",
"refsource": "MISC",
"url": "http://lcamtuf.blogspot.com/2011/01/announcing-crossfuzz-potential-0-day-in.html"
},
{
"name" : "45639",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45639"
"name": "http://blogs.technet.com/b/srd/archive/2011/01/07/assessing-the-risk-of-public-issues-currently-being-tracked-by-the-msrc.aspx",
"refsource": "MISC",
"url": "http://blogs.technet.com/b/srd/archive/2011/01/07/assessing-the-risk-of-public-issues-currently-being-tracked-by-the-msrc.aspx"
},
{
"name": "oval:org.mitre.oval:def:11882",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11882"
},
{
"name": "ms-ie-releaseinterface-code-execution(64482)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64482"
},
{
"name": "45639",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45639"
},
{
"name": "MS11-018",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-018"
},
{
"name": "20110101 Announcing cross_fuzz, a potential 0-day in circulation, and more",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0698.html"
},
{
"name": "20110101 Announcing cross_fuzz, a potential 0-day in circulation, and more",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/515506/100/0/threaded"
},
{
"name": "http://lcamtuf.coredump.cx/cross_fuzz/known_vuln.txt",
"refsource": "MISC",
"url": "http://lcamtuf.coredump.cx/cross_fuzz/known_vuln.txt"
},
{
"name": "1024940",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024940"
},
{
"name" : "ADV-2011-0026",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0026"
"name": "http://lcamtuf.coredump.cx/cross_fuzz/msie_crash.txt",
"refsource": "MISC",
"url": "http://lcamtuf.coredump.cx/cross_fuzz/msie_crash.txt"
},
{
"name" : "ms-ie-releaseinterface-code-execution(64482)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64482"
"name": "VU#427980",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/427980"
},
{
"name": "http://lcamtuf.coredump.cx/cross_fuzz/fuzzer_timeline.txt",
"refsource": "MISC",
"url": "http://lcamtuf.coredump.cx/cross_fuzz/fuzzer_timeline.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1282",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS11-056",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-056"
"name": "oval:org.mitre.oval:def:12402",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12402"
},
{
"name": "TA11-193A",
@ -63,9 +63,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA11-193A.html"
},
{
"name" : "oval:org.mitre.oval:def:12402",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12402"
"name": "MS11-056",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-056"
}
]
}

View File

@ -53,59 +53,59 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=74991",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=74991"
},
{
"name" : "http://googlechromereleases.blogspot.com/2011/03/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2011/03/stable-channel-update.html"
},
{
"name" : "http://support.apple.com/kb/HT4808",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4808"
},
{
"name" : "http://support.apple.com/kb/HT4999",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4999"
},
{
"name" : "APPLE-SA-2011-07-20-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
"name": "ADV-2011-0765",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0765"
},
{
"name": "APPLE-SA-2011-10-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
},
{
"name": "43859",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43859"
},
{
"name": "47029",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47029"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/03/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/03/stable-channel-update.html"
},
{
"name": "oval:org.mitre.oval:def:14269",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14269"
},
{
"name" : "43859",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43859"
},
{
"name" : "ADV-2011-0765",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0765"
"name": "http://support.apple.com/kb/HT4999",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4999"
},
{
"name": "google-chrome-node-code-exec(66302)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66302"
},
{
"name": "http://support.apple.com/kb/HT4808",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4808"
},
{
"name": "APPLE-SA-2011-07-20-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=74991",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=74991"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-1732",
"STATE": "PUBLIC"
},
@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "72191",
"refsource": "OSVDB",
"url": "http://osvdb.org/72191"
},
{
"name": "openview-storage-code-exec(67205)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67205"
},
{
"name": "20110429 ZDI-11-148: HP Data Protector Backup Client Service stutil Message Processing Remote Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517766/100/0/threaded"
},
{
"name": "47638",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47638"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-11-148/",
"refsource": "MISC",
@ -72,30 +87,15 @@
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240"
},
{
"name" : "47638",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47638"
},
{
"name" : "72191",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/72191"
},
{
"name" : "1025454",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025454"
},
{
"name": "44402",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44402"
},
{
"name" : "openview-storage-code-exec(67205)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67205"
"name": "1025454",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025454"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.vulnerability-lab.com/get_content.php?id=342",
"refsource" : "MISC",
"url" : "http://www.vulnerability-lab.com/get_content.php?id=342"
},
{
"name": "http://www.ohloh.net/p/3417/commits/145749116",
"refsource": "CONFIRM",
"url": "http://www.ohloh.net/p/3417/commits/145749116"
},
{
"name" : "50823",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/50823"
},
{
"name": "77371",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/77371"
},
{
"name": "http://www.vulnerability-lab.com/get_content.php?id=342",
"refsource": "MISC",
"url": "http://www.vulnerability-lab.com/get_content.php?id=342"
},
{
"name": "50823",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50823"
},
{
"name": "47036",
"refsource": "SECUNIA",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "18529",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18529"
"name": "79665",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/79665"
},
{
"name": "http://cxsecurity.com/issue/WLB-2011090012",
@ -63,9 +63,9 @@
"url": "http://cxsecurity.com/issue/WLB-2011090012"
},
{
"name" : "http://vigilance.fr/vulnerability/Dotclear-file-upload-via-swfupload-swf-11396",
"refsource" : "MISC",
"url" : "http://vigilance.fr/vulnerability/Dotclear-file-upload-via-swfupload-swf-11396"
"name": "18529",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18529"
},
{
"name": "52173",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/52173"
},
{
"name" : "79665",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/79665"
"name": "http://vigilance.fr/vulnerability/Dotclear-file-upload-via-swfupload-swf-11396",
"refsource": "MISC",
"url": "http://vigilance.fr/vulnerability/Dotclear-file-upload-via-swfupload-swf-11396"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-3198",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2014:1626",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1626.html"
},
{
"name": "https://crbug.com/415307",
"refsource": "CONFIRM",
"url": "https://crbug.com/415307"
},
{
"name": "70273",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70273"
},
{
"name": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html",
"refsource": "CONFIRM",
@ -61,21 +76,6 @@
"name": "https://codereview.chromium.org/560133004",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/560133004"
},
{
"name" : "https://crbug.com/415307",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/415307"
},
{
"name" : "RHSA-2014:1626",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1626.html"
},
{
"name" : "70273",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70273"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3281",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20140606 Cisco Unified Communications Domain Manager BVSMWeb Information Disclosure Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3281"
"name": "58657",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58657"
},
{
"name": "67925",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/67925"
},
{
"name" : "58657",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58657"
"name": "20140606 Cisco Unified Communications Domain Manager BVSMWeb Information Disclosure Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3281"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3408",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=36099",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=36099"
"name": "70594",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70594"
},
{
"name": "20141015 Cisco Prime Optical Cross-Site Scripting Vulnerability",
@ -63,9 +63,9 @@
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3408"
},
{
"name" : "70594",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70594"
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=36099",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=36099"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-3898",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "JVNDB-2014-000091",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000091"
},
{
"name": "http://jp.fujitsu.com/platform/server/primequest/products/2000/catalog/manual/support/note_140729_svom.html",
"refsource": "CONFIRM",
"url": "http://jp.fujitsu.com/platform/server/primequest/products/2000/catalog/manual/support/note_140729_svom.html"
},
{
"name" : "http://jp.fujitsu.com/platform/server/primergy/note/page20.html",
"refsource" : "CONFIRM",
"url" : "http://jp.fujitsu.com/platform/server/primergy/note/page20.html"
},
{
"name": "JVN#22534185",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN22534185/index.html"
},
{
"name" : "JVNDB-2014-000091",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000091"
},
{
"name": "59210",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59210"
},
{
"name": "http://jp.fujitsu.com/platform/server/primergy/note/page20.html",
"refsource": "CONFIRM",
"url": "http://jp.fujitsu.com/platform/server/primergy/note/page20.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6832",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#505761",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/505761"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6966",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#402889",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/402889"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "40689",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40689/"
},
{
"name" : "[oss-security] 20140924 Re: CVE request: various NodeJS module vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/09/30/10"
},
{
"name": "https://nodesecurity.io/advisories/bassmaster_js_injection",
"refsource": "MISC",
"url": "https://nodesecurity.io/advisories/bassmaster_js_injection"
},
{
"name" : "https://github.com/hapijs/bassmaster/commit/b751602d8cb7194ee62a61e085069679525138c4",
"refsource" : "CONFIRM",
"url" : "https://github.com/hapijs/bassmaster/commit/b751602d8cb7194ee62a61e085069679525138c4"
"name": "[oss-security] 20140924 Re: CVE request: various NodeJS module vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/09/30/10"
},
{
"name": "70180",
@ -81,6 +71,16 @@
"name": "bassmaster-cve20147205-code-exec(96730)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96730"
},
{
"name": "40689",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40689/"
},
{
"name": "https://github.com/hapijs/bassmaster/commit/b751602d8cb7194ee62a61e085069679525138c4",
"refsource": "CONFIRM",
"url": "https://github.com/hapijs/bassmaster/commit/b751602d8cb7194ee62a61e085069679525138c4"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-7841",
"STATE": "PUBLIC"
},
@ -53,69 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20141113 CVE-2014-7841 Linux kernel: net: sctp: NULL pointer dereference in af->from_addr_param on malformed packet",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/11/13/6"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e40607cbe270a9e8360907cb1e62ddf0736e4864",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e40607cbe270a9e8360907cb1e62ddf0736e4864"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1163087",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1163087"
},
{
"name" : "https://github.com/torvalds/linux/commit/e40607cbe270a9e8360907cb1e62ddf0736e4864",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/e40607cbe270a9e8360907cb1e62ddf0736e4864"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2015-3004.html",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2015-3004.html"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2015-3005.html",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2015-3005.html"
},
{
"name" : "https://support.f5.com/kb/en-us/solutions/public/16000/000/sol16016.html",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/kb/en-us/solutions/public/16000/000/sol16016.html"
},
{
"name" : "DSA-3093",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3093"
},
{
"name" : "RHSA-2015:0087",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0087.html"
},
{
"name" : "RHSA-2015:0285",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0285.html"
},
{
"name" : "RHSA-2015:0284",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0284.html"
},
{
"name" : "RHSA-2015:0102",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0102.html"
"name": "62735",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62735"
},
{
"name": "RHSA-2015:0695",
@ -123,34 +63,84 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-0695.html"
},
{
"name" : "SUSE-SU-2015:0481",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html"
"name": "http://linux.oracle.com/errata/ELSA-2015-3004.html",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2015-3004.html"
},
{
"name" : "SUSE-SU-2015:0529",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html"
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e40607cbe270a9e8360907cb1e62ddf0736e4864",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e40607cbe270a9e8360907cb1e62ddf0736e4864"
},
{
"name" : "openSUSE-SU-2015:0566",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html"
"name": "[oss-security] 20141113 CVE-2014-7841 Linux kernel: net: sctp: NULL pointer dereference in af->from_addr_param on malformed packet",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/11/13/6"
},
{
"name": "https://support.f5.com/kb/en-us/solutions/public/16000/000/sol16016.html",
"refsource": "CONFIRM",
"url": "https://support.f5.com/kb/en-us/solutions/public/16000/000/sol16016.html"
},
{
"name": "SUSE-SU-2015:0652",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html"
},
{
"name": "RHSA-2015:0285",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0285.html"
},
{
"name": "RHSA-2015:0087",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0087.html"
},
{
"name": "DSA-3093",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3093"
},
{
"name": "SUSE-SU-2015:0481",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html"
},
{
"name": "71081",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71081"
},
{
"name" : "62305",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62305"
"name": "openSUSE-SU-2015:0566",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1163087",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1163087"
},
{
"name": "RHSA-2015:0284",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0284.html"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2015-3005.html",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2015-3005.html"
},
{
"name": "SUSE-SU-2015:0529",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html"
},
{
"name": "https://github.com/torvalds/linux/commit/e40607cbe270a9e8360907cb1e62ddf0736e4864",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/e40607cbe270a9e8360907cb1e62ddf0736e4864"
},
{
"name": "62597",
@ -158,9 +148,19 @@
"url": "http://secunia.com/advisories/62597"
},
{
"name" : "62735",
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4"
},
{
"name": "RHSA-2015:0102",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0102.html"
},
{
"name": "62305",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/62735"
"url": "http://secunia.com/advisories/62305"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-8012",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20141217 Cisco Adaptive Security Appliance DOM Cross-Site Scripting Vulnerability in WebVPN Portal",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8012"
},
{
"name": "1031395",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031395"
},
{
"name": "20141217 Cisco Adaptive Security Appliance DOM Cross-Site Scripting Vulnerability in WebVPN Portal",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8012"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8221",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20141031 Re: CVE request for GitLab groups API",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/10/31/2"
},
{
"name" : "https://about.gitlab.com/2014/10/30/gitlab-7-4-3-released/",
"refsource" : "CONFIRM",
"url" : "https://about.gitlab.com/2014/10/30/gitlab-7-4-3-released/"
},
{
"name" : "https://gitlab.com/gitlab-org/gitlab-ce/commit/a2dfff418bf2532ebb5aee88414107929b17eefd",
"refsource" : "CONFIRM",
"url" : "https://gitlab.com/gitlab-org/gitlab-ce/commit/a2dfff418bf2532ebb5aee88414107929b17eefd"
"name": "gitlab-cve20148540-security-bypass(98449)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98449"
},
{
"name": "70841",
@ -73,9 +63,19 @@
"url": "http://www.securityfocus.com/bid/70841"
},
{
"name" : "gitlab-cve20148540-security-bypass(98449)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98449"
"name": "[oss-security] 20141031 Re: CVE request for GitLab groups API",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/10/31/2"
},
{
"name": "https://gitlab.com/gitlab-org/gitlab-ce/commit/a2dfff418bf2532ebb5aee88414107929b17eefd",
"refsource": "CONFIRM",
"url": "https://gitlab.com/gitlab-org/gitlab-ce/commit/a2dfff418bf2532ebb5aee88414107929b17eefd"
},
{
"name": "https://about.gitlab.com/2014/10/30/gitlab-7-4-3-released/",
"refsource": "CONFIRM",
"url": "https://about.gitlab.com/2014/10/30/gitlab-7-4-3-released/"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "92381",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92381"
},
{
"name": "https://us.codeaurora.org/cgit/quic/la/kernel/msm-3.10/commit/?id=ab3f46119ca10de87a11fe966b0723c48f27acd4",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://www.codeaurora.org/stack-overflow-msm-thermal-driver-allows-kernel-memory-corruption-cve-2016-2063",
"refsource": "CONFIRM",
"url": "https://www.codeaurora.org/stack-overflow-msm-thermal-driver-allows-kernel-memory-corruption-cve-2016-2063"
},
{
"name" : "92381",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92381"
}
]
}

View File

@ -52,31 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "40086",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40086/"
},
{
"name" : "[ruby-security-ann] 20160229 [CVE-2016-2098] Possible remote code execution vulnerability in Action Pack",
"refsource" : "MLIST",
"url" : "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/ly-IH-fxr_Q/WLoOhcMZIAAJ"
},
{
"name" : "http://weblog.rubyonrails.org/2016/2/29/Rails-4-2-5-2-4-1-14-2-3-2-22-2-have-been-released/",
"refsource" : "CONFIRM",
"url" : "http://weblog.rubyonrails.org/2016/2/29/Rails-4-2-5-2-4-1-14-2-3-2-22-2-have-been-released/"
},
{
"name" : "DSA-3509",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3509"
},
{
"name" : "SUSE-SU-2016:0854",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00083.html"
},
{
"name": "SUSE-SU-2016:0867",
"refsource": "SUSE",
@ -88,19 +63,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00006.html"
},
{
"name" : "openSUSE-SU-2016:0790",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00057.html"
},
{
"name" : "openSUSE-SU-2016:0835",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00080.html"
},
{
"name" : "SUSE-SU-2016:1146",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00053.html"
"name": "DSA-3509",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3509"
},
{
"name": "83725",
@ -111,6 +76,41 @@
"name": "1035122",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035122"
},
{
"name": "40086",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40086/"
},
{
"name": "SUSE-SU-2016:0854",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00083.html"
},
{
"name": "openSUSE-SU-2016:0790",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00057.html"
},
{
"name": "SUSE-SU-2016:1146",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00053.html"
},
{
"name": "openSUSE-SU-2016:0835",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00080.html"
},
{
"name": "[ruby-security-ann] 20160229 [CVE-2016-2098] Possible remote code execution vulnerability in Action Pack",
"refsource": "MLIST",
"url": "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/ly-IH-fxr_Q/WLoOhcMZIAAJ"
},
{
"name": "http://weblog.rubyonrails.org/2016/2/29/Rails-4-2-5-2-4-1-14-2-3-2-22-2-have-been-released/",
"refsource": "CONFIRM",
"url": "http://weblog.rubyonrails.org/2016/2/29/Rails-4-2-5-2-4-1-14-2-3-2-22-2-have-been-released/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-2931",
"STATE": "PUBLIC"
},

View File

@ -55,11 +55,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22000359",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22000359"
},
{
"name": "96976",
"refsource": "BID",
@ -69,6 +64,11 @@
"name": "1038093",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038093"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22000359",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22000359"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2016-6642",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20160913 ESA-2016-104: EMC ViPR SRM Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/bugtraq/2016/Sep/17"
},
{
"name": "92945",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92945"
},
{
"name": "20160913 ESA-2016-104: EMC ViPR SRM Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2016/Sep/17"
}
]
}

View File

@ -56,15 +56,15 @@
},
"references": {
"reference_data": [
{
"name" : "[dev] 20180227 [ANNOUNCE] Apache Traffic Server host header and line folding - CVE-2017-5660",
"refsource" : "MLIST",
"url" : "https://lists.apache.org/thread.html/22d84783d94c53a5132ec89f002fe5165c87561a9428bcb6713b3c98@%3Cdev.trafficserver.apache.org%3E"
},
{
"name": "DSA-4128",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4128"
},
{
"name": "[dev] 20180227 [ANNOUNCE] Apache Traffic Server host header and line folding - CVE-2017-5660",
"refsource": "MLIST",
"url": "https://lists.apache.org/thread.html/22d84783d94c53a5132ec89f002fe5165c87561a9428bcb6713b3c98@%3Cdev.trafficserver.apache.org%3E"
}
]
}

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.tenable.com/security/research/tra-2017-26",
"refsource" : "MISC",
"url" : "https://www.tenable.com/security/research/tra-2017-26"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03732en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03732en_us"
},
{
"name": "https://www.tenable.com/security/research/tra-2017-26",
"refsource": "MISC",
"url": "https://www.tenable.com/security/research/tra-2017-26"
},
{
"name": "100088",
"refsource": "BID",

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170201 Multiple memory access issues in gstreamer",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/02/01/7"
},
{
"name" : "[oss-security] 20170202 Re: Multiple memory access issues in gstreamer",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/02/02/9"
"name": "96001",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96001"
},
{
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=777525",
"refsource": "CONFIRM",
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=777525"
},
{
"name" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3",
"refsource" : "CONFIRM",
"url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3"
},
{
"name": "DSA-3819",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3819"
},
{
"name" : "GLSA-201705-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201705-10"
},
{
"name": "RHSA-2017:2060",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2060"
},
{
"name" : "96001",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96001"
"name": "[oss-security] 20170202 Re: Multiple memory access issues in gstreamer",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/02/02/9"
},
{
"name": "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3",
"refsource": "CONFIRM",
"url": "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3"
},
{
"name": "GLSA-201705-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-10"
},
{
"name": "[oss-security] 20170201 Multiple memory access issues in gstreamer",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/02/01/7"
}
]
}