"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:47:30 +00:00
parent 4aac9212d0
commit a7a2d4d036
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 4195 additions and 4195 deletions

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2006.01.10.html",
"refsource" : "CONFIRM",
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2006.01.10.html"
},
{
"name": "ADV-2006-0143",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0143"
},
{
"name" : "1015462",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015462"
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2006.01.10.html",
"refsource": "CONFIRM",
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2006.01.10.html"
},
{
"name": "systemworks-nprotect-hidden(24061)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24061"
},
{
"name": "18402",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/18402"
},
{
"name" : "systemworks-nprotect-hidden(24061)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24061"
"name": "1015462",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015462"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-0445",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0445"
},
{
"name": "18693",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18693"
},
{
"name": "20060203 phpBB 2.0.19 Cross Site Request Forgeries and XSS Admin",
"refsource": "FULLDISC",
@ -63,29 +73,19 @@
"url": "http://securityreason.com/achievement_securityalert/31"
},
{
"name" : "ADV-2006-0445",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0445"
"name": "phpbb-referer-header-http-xss(24497)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24497"
},
{
"name": "22928",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22928"
},
{
"name" : "18693",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18693"
},
{
"name": "406",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/406"
},
{
"name" : "phpbb-referer-header-http-xss(24497)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24497"
}
]
}

View File

@ -57,16 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438859/100/0/threaded"
},
{
"name" : "http://www.acid-root.new.fr/advisories/news52.txt",
"refsource" : "MISC",
"url" : "http://www.acid-root.new.fr/advisories/news52.txt"
},
{
"name" : "18775",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18775"
},
{
"name": "ADV-2006-2642",
"refsource": "VUPEN",
@ -77,10 +67,20 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20936"
},
{
"name": "18775",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18775"
},
{
"name": "vlcnews-divers-sql-injection(27504)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27504"
},
{
"name": "http://www.acid-root.new.fr/advisories/news52.txt",
"refsource": "MISC",
"url": "http://www.acid-root.new.fr/advisories/news52.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2006-3893",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "VU#210697",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/210697"
"name": "ADV-2006-4795",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4795"
},
{
"name": "21375",
@ -63,14 +63,9 @@
"url": "http://www.securityfocus.com/bid/21375"
},
{
"name" : "ADV-2006-4794",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4794"
},
{
"name" : "ADV-2006-4795",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4795"
"name": "imagekit-activex-bo(30680)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30680"
},
{
"name": "23286",
@ -78,9 +73,14 @@
"url": "http://secunia.com/advisories/23286"
},
{
"name" : "imagekit-activex-bo(30680)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30680"
"name": "ADV-2006-4794",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4794"
},
{
"name": "VU#210697",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/210697"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/443309/100/0/threaded"
},
{
"name" : "19533",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19533"
},
{
"name": "1415",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1415"
},
{
"name": "19533",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19533"
},
{
"name": "lizge-index-file-include(28389)",
"refsource": "XF",

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20060911 PHProg : Local File Inclusion + XSS + Full path",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=115796646100433&w=2"
"name": "phprog-index-file-include(28847)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28847"
},
{
"name": "http://www.pconfig.com/cdg393/adviso/PHProg.txt",
"refsource": "MISC",
"url": "http://www.pconfig.com/cdg393/adviso/PHProg.txt"
},
{
"name" : "http://www.comscripts.com/scripts/php.phprog-album-photo-php.2117.html",
"refsource" : "CONFIRM",
"url" : "http://www.comscripts.com/scripts/php.phprog-album-photo-php.2117.html"
},
{
"name": "19957",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19957"
},
{
"name": "20060911 PHProg : Local File Inclusion + XSS + Full path",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=115796646100433&w=2"
},
{
"name": "21849",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21849"
},
{
"name" : "phprog-index-file-include(28847)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28847"
"name": "http://www.comscripts.com/scripts/php.phprog-album-photo-php.2117.html",
"refsource": "CONFIRM",
"url": "http://www.comscripts.com/scripts/php.phprog-album-photo-php.2117.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-4810",
"STATE": "PUBLIC"
},
@ -53,74 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20061127 rPSA-2006-0219-1 info install-info texinfo",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/452723/100/0/threaded"
},
{
"name" : "20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/464745/100/0/threaded"
},
{
"name" : "http://cvs.savannah.gnu.org/viewcvs/texinfo/texinfo/util/texindex.c?r1=1.16&r2=1.17",
"refsource" : "MISC",
"url" : "http://cvs.savannah.gnu.org/viewcvs/texinfo/texinfo/util/texindex.c?r1=1.16&r2=1.17"
},
{
"name" : "https://issues.rpath.com/browse/RPL-810",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-810"
},
{
"name" : "http://www.vmware.com/support/vi3/doc/esx-1121906-patch.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/vi3/doc/esx-1121906-patch.html"
},
{
"name" : "http://www.vmware.com/support/vi3/doc/esx-2559638-patch.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/vi3/doc/esx-2559638-patch.html"
},
{
"name" : "DSA-1219",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1219"
},
{
"name" : "GLSA-200611-16",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200611-16.xml"
"name": "22725",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22725"
},
{
"name": "MDKSA-2006:203",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:203"
},
{
"name" : "OpenPKG-SA-2006.034",
"refsource" : "OPENPKG",
"url" : "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.034-texinfo.html"
},
{
"name": "RHSA-2006:0727",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0727.html"
},
{
"name" : "20061101-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P"
},
{
"name" : "SUSE-SR:2006:028",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_28_sr.html"
},
{
"name" : "2006-0063",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2006/0063/"
"name": "22777",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22777"
},
{
"name": "USN-379-1",
@ -133,9 +83,9 @@
"url": "http://www.securityfocus.com/bid/20959"
},
{
"name" : "oval:org.mitre.oval:def:10893",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10893"
"name": "22995",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22995"
},
{
"name": "ADV-2006-4412",
@ -143,39 +93,14 @@
"url": "http://www.vupen.com/english/advisories/2006/4412"
},
{
"name" : "ADV-2007-1267",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1267"
"name": "20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/464745/100/0/threaded"
},
{
"name" : "22725",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22725"
},
{
"name" : "22777",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22777"
},
{
"name" : "22798",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22798"
},
{
"name" : "22929",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22929"
},
{
"name" : "22898",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22898"
},
{
"name" : "22995",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22995"
"name": "SUSE-SR:2006:028",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html"
},
{
"name": "23015",
@ -183,24 +108,99 @@
"url": "http://secunia.com/advisories/23015"
},
{
"name" : "23112",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23112"
"name": "ADV-2007-1267",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1267"
},
{
"name": "https://issues.rpath.com/browse/RPL-810",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-810"
},
{
"name": "GLSA-200611-16",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200611-16.xml"
},
{
"name": "23335",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23335"
},
{
"name": "23112",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23112"
},
{
"name": "http://www.vmware.com/support/vi3/doc/esx-2559638-patch.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/vi3/doc/esx-2559638-patch.html"
},
{
"name": "2006-0063",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2006/0063/"
},
{
"name": "20061101-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P"
},
{
"name": "24788",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24788"
},
{
"name": "http://cvs.savannah.gnu.org/viewcvs/texinfo/texinfo/util/texindex.c?r1=1.16&r2=1.17",
"refsource": "MISC",
"url": "http://cvs.savannah.gnu.org/viewcvs/texinfo/texinfo/util/texindex.c?r1=1.16&r2=1.17"
},
{
"name": "20061127 rPSA-2006-0219-1 info install-info texinfo",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/452723/100/0/threaded"
},
{
"name": "22898",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22898"
},
{
"name": "22929",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22929"
},
{
"name": "oval:org.mitre.oval:def:10893",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10893"
},
{
"name": "texinfo-texindex-bo(30158)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30158"
},
{
"name": "OpenPKG-SA-2006.034",
"refsource": "OPENPKG",
"url": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.034-texinfo.html"
},
{
"name": "http://www.vmware.com/support/vi3/doc/esx-1121906-patch.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/vi3/doc/esx-1121906-patch.html"
},
{
"name": "22798",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22798"
},
{
"name": "DSA-1219",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1219"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-4854",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20061219 MkPortal Urlobox Cross Site Request Forgery",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/454868/100/0/threaded"
"name": "23431",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23431"
},
{
"name": "ADV-2006-5115",
@ -63,9 +63,9 @@
"url": "http://www.vupen.com/english/advisories/2006/5115"
},
{
"name" : "23431",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23431"
"name": "20061219 MkPortal Urlobox Cross Site Request Forgery",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/454868/100/0/threaded"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2981"
},
{
"name" : "21775",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21775"
},
{
"name": "23476",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23476"
},
{
"name": "21775",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21775"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2010-3918",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://fenrir-inc.blogspot.com/2010/11/vulnerability-regarding-allow-paste.html",
"refsource" : "CONFIRM",
"url" : "http://fenrir-inc.blogspot.com/2010/11/vulnerability-regarding-allow-paste.html"
},
{
"name" : "http://www.fenrir.co.jp/blog/2010/11/post_47.html",
"refsource" : "CONFIRM",
"url" : "http://www.fenrir.co.jp/blog/2010/11/post_47.html"
},
{
"name" : "JVN#64764004",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN64764004/index.html"
},
{
"name": "JVNDB-2010-000057",
"refsource": "JVNDB",
@ -81,6 +66,21 @@
"name": "42427",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42427"
},
{
"name": "http://fenrir-inc.blogspot.com/2010/11/vulnerability-regarding-allow-paste.html",
"refsource": "CONFIRM",
"url": "http://fenrir-inc.blogspot.com/2010/11/vulnerability-regarding-allow-paste.html"
},
{
"name": "JVN#64764004",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN64764004/index.html"
},
{
"name": "http://www.fenrir.co.jp/blog/2010/11/post_47.html",
"refsource": "CONFIRM",
"url": "http://www.fenrir.co.jp/blog/2010/11/post_47.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-0025",
"STATE": "PUBLIC"
},
@ -52,6 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "46110",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46110"
},
{
"name": "USN-1055-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1055-1"
},
{
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name": "icedtea-jar-security-bypass(65151)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65151"
},
{
"name": "DSA-2224",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2224"
},
{
"name": "43135",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43135"
},
{
"name": "http://icedtea.classpath.org/hg/release/icedtea-web-1.0?cmd=changeset;node=3bd328e4b515",
"refsource": "MISC",
@ -62,40 +92,10 @@
"refsource": "CONFIRM",
"url": "http://blog.fuseyism.com/index.php/2011/02/01/security-icedtea6-178-185-195-released/"
},
{
"name" : "DSA-2224",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2224"
},
{
"name" : "GLSA-201406-32",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name": "MDVSA-2011:054",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:054"
},
{
"name" : "USN-1055-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1055-1"
},
{
"name" : "46110",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46110"
},
{
"name" : "43135",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43135"
},
{
"name" : "icedtea-jar-security-bypass(65151)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65151"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-0391",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "telepresence-adhoc-dos(65607)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65607"
},
{
"name": "20110223 Multiple Vulnerabilities in Cisco TelePresence Recording Server",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e11d.shtml"
},
{
"name" : "46522",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46522"
},
{
"name": "1025114",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025114"
},
{
"name" : "telepresence-adhoc-dos(65607)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65607"
"name": "46522",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46522"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20110110 Sybase EAServer Remote Directory Traversal Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=889"
"name": "easerver-unspec-file-include(64695)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64695"
},
{
"name": "42904",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42904"
},
{
"name": "http://www.sybase.com/detail?id=1091057",
@ -73,19 +78,14 @@
"url": "http://osvdb.org/70427"
},
{
"name" : "42904",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42904"
"name": "20110110 Sybase EAServer Remote Directory Traversal Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=889"
},
{
"name": "ADV-2011-0125",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0125"
},
{
"name" : "easerver-unspec-file-include(64695)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64695"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-0877",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
},
{
"name": "TA11-201A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
}
]
}

View File

@ -52,60 +52,85 @@
},
"references": {
"reference_data": [
{
"name" : "http://anonsvn.wireshark.org/viewvc?view=rev&revision=34018",
"refsource" : "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc?view=rev&revision=34018"
},
{
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5157",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5157"
},
{
"name" : "FEDORA-2011-2620",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html"
},
{
"name" : "FEDORA-2011-2632",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html"
},
{
"name" : "FEDORA-2011-2648",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html"
},
{
"name" : "RHSA-2011:0370",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0370.html"
},
{
"name": "openSUSE-SU-2011:0347",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/8086844"
},
{
"name": "43759",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43759"
},
{
"name": "FEDORA-2011-2648",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html"
},
{
"name": "FEDORA-2011-2620",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html"
},
{
"name": "44169",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44169"
},
{
"name": "ADV-2011-0626",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0626"
},
{
"name": "48947",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48947"
},
{
"name": "VU#215900",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/215900"
},
{
"name": "RHSA-2011:0370",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0370.html"
},
{
"name": "ADV-2011-0719",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0719"
},
{
"name": "oval:org.mitre.oval:def:16209",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16209"
},
{
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html"
},
{
"name": "FEDORA-2011-2632",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html"
},
{
"name": "46796",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46796"
},
{
"name" : "oval:org.mitre.oval:def:16209",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16209"
"name": "http://anonsvn.wireshark.org/viewvc?view=rev&revision=34018",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc?view=rev&revision=34018"
},
{
"name": "1025148",
@ -116,31 +141,6 @@
"name": "43821",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43821"
},
{
"name" : "44169",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44169"
},
{
"name" : "43759",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43759"
},
{
"name" : "48947",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48947"
},
{
"name" : "ADV-2011-0719",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0719"
},
{
"name" : "ADV-2011-0626",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0626"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
},
{
"name": "PM20021",
"refsource": "AIXAPAR",
@ -67,6 +62,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46736"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
},
{
"name": "ADV-2011-0564",
"refsource": "VUPEN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1594",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MLIST",
"url": "https://www.redhat.com/archives/spacewalk-announce-list/2011-December/msg00000.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=672167",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=672167"
},
{
"name": "RHSA-2011:1299",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1299.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=672167",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=672167"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-1861",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "HPSBMA02674",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130755929821099&w=2"
},
{
"name" : "SSRT100487",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130755929821099&w=2"
},
{
"name" : "48168",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48168"
},
{
"name" : "1025611",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025611"
"name": "hp-service-manager-unauth-access(67912)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67912"
},
{
"name": "44836",
@ -83,9 +68,24 @@
"url": "http://securityreason.com/securityalert/8273"
},
{
"name" : "hp-service-manager-unauth-access(67912)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67912"
"name": "1025611",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025611"
},
{
"name": "SSRT100487",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130755929821099&w=2"
},
{
"name": "HPSBMA02674",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130755929821099&w=2"
},
{
"name": "48168",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48168"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "18266",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18266"
"name": "47330",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47330"
},
{
"name": "77995",
@ -63,9 +63,9 @@
"url": "http://osvdb.org/77995"
},
{
"name" : "47330",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47330"
"name": "18266",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18266"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-3185",
"STATE": "PUBLIC"
},
@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140911 Multiple Linux USB driver CVE assignment",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/09/11/21"
},
{
"name" : "https://code.google.com/p/google-security-research/issues/detail?id=98",
"refsource" : "MISC",
"url" : "https://code.google.com/p/google-security-research/issues/detail?id=98"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6817ae225cd650fb1c3295d769298c38b1eba818",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6817ae225cd650fb1c3295d769298c38b1eba818"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1141400",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1141400"
},
{
"name" : "https://github.com/torvalds/linux/commit/6817ae225cd650fb1c3295d769298c38b1eba818",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/6817ae225cd650fb1c3295d769298c38b1eba818"
"name": "USN-2377-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2377-1"
},
{
"name": "RHSA-2014:1318",
@ -88,19 +63,14 @@
"url": "http://rhn.redhat.com/errata/RHSA-2014-1318.html"
},
{
"name" : "RHSA-2015:0284",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0284.html"
"name": "USN-2375-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2375-1"
},
{
"name" : "SUSE-SU-2015:0481",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html"
},
{
"name" : "openSUSE-SU-2015:0566",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html"
"name": "https://github.com/torvalds/linux/commit/6817ae225cd650fb1c3295d769298c38b1eba818",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/6817ae225cd650fb1c3295d769298c38b1eba818"
},
{
"name": "SUSE-SU-2015:0652",
@ -108,29 +78,29 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html"
},
{
"name" : "SUSE-SU-2015:0812",
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6817ae225cd650fb1c3295d769298c38b1eba818",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6817ae225cd650fb1c3295d769298c38b1eba818"
},
{
"name": "https://code.google.com/p/google-security-research/issues/detail?id=98",
"refsource": "MISC",
"url": "https://code.google.com/p/google-security-research/issues/detail?id=98"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2"
},
{
"name": "SUSE-SU-2015:0481",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html"
},
{
"name" : "USN-2374-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2374-1"
},
{
"name" : "USN-2375-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2375-1"
},
{
"name" : "USN-2376-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2376-1"
},
{
"name" : "USN-2377-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2377-1"
"name": "[oss-security] 20140911 Multiple Linux USB driver CVE assignment",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/09/11/21"
},
{
"name": "USN-2378-1",
@ -138,14 +108,44 @@
"url": "http://www.ubuntu.com/usn/USN-2378-1"
},
{
"name" : "USN-2379-1",
"name": "openSUSE-SU-2015:0566",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1141400",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141400"
},
{
"name": "RHSA-2015:0284",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0284.html"
},
{
"name": "USN-2374-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2379-1"
"url": "http://www.ubuntu.com/usn/USN-2374-1"
},
{
"name": "69781",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69781"
},
{
"name": "USN-2379-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2379-1"
},
{
"name": "USN-2376-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2376-1"
},
{
"name": "SUSE-SU-2015:0812",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3391",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@symantec.com",
"ID": "CVE-2014-3437",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20141106 SEC Consult SA-20141106-0 :: XXE & XSS & Arbitrary File Write vulnerabilities in Symantec Endpoint Protection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/533918/100/0/threaded"
},
{
"name": "20141106 SEC Consult SA-20141106-0 :: XXE & XSS & Arbitrary File Write vulnerabilities in Symantec Endpoint Protection",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Nov/7"
},
{
"name": "symantec-endpoint-cve20143437-info-disc(98525)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98525"
},
{
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20141105_00",
"refsource": "CONFIRM",
@ -72,15 +72,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70843"
},
{
"name": "20141106 SEC Consult SA-20141106-0 :: XXE & XSS & Arbitrary File Write vulnerabilities in Symantec Endpoint Protection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/533918/100/0/threaded"
},
{
"name": "1031176",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031176"
},
{
"name" : "symantec-endpoint-cve20143437-info-disc(98525)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98525"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3522",
"STATE": "PUBLIC"
},
@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://subversion.apache.org/security/CVE-2014-3522-advisory.txt",
"refsource" : "CONFIRM",
"url" : "https://subversion.apache.org/security/CVE-2014-3522-advisory.txt"
},
{
"name" : "https://support.apple.com/HT204427",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204427"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name" : "APPLE-SA-2015-03-09-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html"
},
{
"name" : "GLSA-201610-05",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201610-05"
},
{
"name" : "openSUSE-SU-2014:1059",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-08/msg00038.html"
"name": "59432",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59432"
},
{
"name": "USN-2316-1",
@ -88,15 +63,30 @@
"url": "http://www.ubuntu.com/usn/USN-2316-1"
},
{
"name" : "69237",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69237"
"name": "https://support.apple.com/HT204427",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204427"
},
{
"name": "109996",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/109996"
},
{
"name": "APPLE-SA-2015-03-09-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html"
},
{
"name": "apache-subversion-cve20143522-spoofing(95311)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95311"
},
{
"name": "https://subversion.apache.org/security/CVE-2014-3522-advisory.txt",
"refsource": "CONFIRM",
"url": "https://subversion.apache.org/security/CVE-2014-3522-advisory.txt"
},
{
"name": "60100",
"refsource": "SECUNIA",
@ -108,24 +98,34 @@
"url": "http://secunia.com/advisories/60722"
},
{
"name" : "59432",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59432"
"name": "69237",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69237"
},
{
"name": "openSUSE-SU-2014:1059",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00038.html"
},
{
"name": "GLSA-201610-05",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-05"
},
{
"name": "59584",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59584"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name": "apache-subversion-cve20143528-info-disc(95090)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95090"
},
{
"name" : "apache-subversion-cve20143522-spoofing(95311)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95311"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-3904",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-6182",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1031379",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031379"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21692540",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51234"
},
{
"name" : "1031379",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031379"
},
{
"name": "ibm-bpm-cve20146182-traversal(98518)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6516",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "70571",
"refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031047"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "61698",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6724",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#709657",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/709657"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#709657",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/709657"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6937",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#907041",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/907041"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#907041",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/907041"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7725",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#399017",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -67,15 +67,15 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128888/EspoCRM-2.5.2-XSS-LFI-Access-Control.html"
},
{
"name" : "https://www.htbridge.com/advisory/HTB23238",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23238"
},
{
"name": "70806",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70806"
},
{
"name": "https://www.htbridge.com/advisory/HTB23238",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23238"
}
]
}

View File

@ -52,6 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/f20970d32c3dfdf82aef7b6c244da1f769043813",
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/f20970d32c3dfdf82aef7b6c244da1f769043813"
},
{
"name": "openSUSE-SU-2016:0378",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00049.html"
},
{
"name": "DSA-3627",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3627"
},
{
"name": "openSUSE-SU-2016:0357",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00028.html"
},
{
"name": "FEDORA-2016-e55278763e",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176739.html"
},
{
"name": "FEDORA-2016-e1fe01e96e",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176483.html"
},
{
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2016-2.php",
"refsource": "CONFIRM",
@ -61,36 +91,6 @@
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/cb7748ac9cffcd1cd0f3081499cd4aafa9d1065e",
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/cb7748ac9cffcd1cd0f3081499cd4aafa9d1065e"
},
{
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/f20970d32c3dfdf82aef7b6c244da1f769043813",
"refsource" : "CONFIRM",
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/f20970d32c3dfdf82aef7b6c244da1f769043813"
},
{
"name" : "DSA-3627",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3627"
},
{
"name" : "FEDORA-2016-e1fe01e96e",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176483.html"
},
{
"name" : "FEDORA-2016-e55278763e",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176739.html"
},
{
"name" : "openSUSE-SU-2016:0357",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00028.html"
},
{
"name" : "openSUSE-SU-2016:0378",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00049.html"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160509 CVE-2016-2099: use-after-free in Xerces 3.1.3",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/05/09/7"
},
{
"name" : "https://issues.apache.org/jira/browse/XERCESC-2066",
"refsource" : "CONFIRM",
"url" : "https://issues.apache.org/jira/browse/XERCESC-2066"
"name": "DSA-3579",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3579"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
@ -68,9 +63,14 @@
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "DSA-3579",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3579"
"name": "https://issues.apache.org/jira/browse/XERCESC-2066",
"refsource": "CONFIRM",
"url": "https://issues.apache.org/jira/browse/XERCESC-2066"
},
{
"name": "90502",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90502"
},
{
"name": "GLSA-201612-46",
@ -87,15 +87,15 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00013.html"
},
{
"name": "[oss-security] 20160509 CVE-2016-2099: use-after-free in Xerces 3.1.3",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/05/09/7"
},
{
"name": "openSUSE-SU-2016:1808",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-07/msg00053.html"
},
{
"name" : "90502",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/90502"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-2300",
"STATE": "PUBLIC"
},

View File

@ -100,15 +100,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=swg21996097",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=swg21996097"
},
{
"name": "95109",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95109"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=swg21996097",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=swg21996097"
}
]
}

View File

@ -98,15 +98,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/124631",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/124631"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010682",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22010682"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/124631",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/124631"
}
]
}

View File

@ -131,15 +131,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www-prd-trops.events.ibm.com/node/715749",
"refsource" : "CONFIRM",
"url" : "https://www-prd-trops.events.ibm.com/node/715749"
},
{
"name": "ibm-rqm-cve20171275-xss(124750)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/124750"
},
{
"name": "https://www-prd-trops.events.ibm.com/node/715749",
"refsource": "CONFIRM",
"url": "https://www-prd-trops.events.ibm.com/node/715749"
}
]
}

View File

@ -67,11 +67,6 @@
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128180"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22006109",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22006109"
},
{
"name": "100698",
"refsource": "BID",
@ -81,6 +76,11 @@
"name": "1039299",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039299"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006109",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22006109"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html",
"refsource" : "MISC",
"url" : "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html"
},
{
"name" : "https://crbug.com/672008",
"refsource" : "MISC",
"url" : "https://crbug.com/672008"
},
{
"name" : "GLSA-201706-20",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201706-20"
"name": "98861",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98861"
},
{
"name": "RHSA-2017:1399",
@ -73,14 +63,24 @@
"url": "https://access.redhat.com/errata/RHSA-2017:1399"
},
{
"name" : "98861",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98861"
"name": "https://crbug.com/672008",
"refsource": "MISC",
"url": "https://crbug.com/672008"
},
{
"name": "1038622",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038622"
},
{
"name": "GLSA-201706-20",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-20"
},
{
"name": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html",
"refsource" : "MISC",
"url" : "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html"
},
{
"name" : "https://crbug.com/732661",
"refsource" : "MISC",
"url" : "https://crbug.com/732661"
"name": "GLSA-201709-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-15"
},
{
"name": "DSA-3926",
@ -68,9 +63,14 @@
"url": "http://www.debian.org/security/2017/dsa-3926"
},
{
"name" : "GLSA-201709-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-15"
"name": "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html"
},
{
"name": "99950",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99950"
},
{
"name": "RHSA-2017:1833",
@ -78,9 +78,9 @@
"url": "https://access.redhat.com/errata/RHSA-2017:1833"
},
{
"name" : "99950",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99950"
"name": "https://crbug.com/732661",
"refsource": "MISC",
"url": "https://crbug.com/732661"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-045-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-045-01"
},
{
"name": "96210",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96210"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-045-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-045-01"
}
]
}