"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:23:24 +00:00
parent 319d423465
commit a885df2155
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
64 changed files with 5007 additions and 5007 deletions

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "nextageshoppingcart-index-xss(26065)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26065"
},
{
"name": "20060425 NextAge Shopping Cart Software XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/431983/100/0/threaded"
},
{
"name" : "http://www.aria-security.net/advisory/nextage/nextageshoppingcart.txt",
"refsource" : "MISC",
"url" : "http://www.aria-security.net/advisory/nextage/nextageshoppingcart.txt"
},
{
"name": "17685",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17685"
},
{
"name": "http://www.aria-security.net/advisory/nextage/nextageshoppingcart.txt",
"refsource": "MISC",
"url": "http://www.aria-security.net/advisory/nextage/nextageshoppingcart.txt"
},
{
"name": "791",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/791"
},
{
"name" : "nextageshoppingcart-index-xss(26065)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26065"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2006-3114",
"STATE": "PUBLIC"
},
@ -53,25 +53,35 @@
"references": {
"reference_data": [
{
"name" : "20060803 Secunia Research: PC Tools AntiVirus Insecure Default DirectoryPermissions",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/442102/100/0/threaded"
"name": "19322",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19322"
},
{
"name": "pctools-antivirus-directory-gain-privileges(28212)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28212"
},
{
"name": "http://secunia.com/secunia_research/2006-51/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2006-51/advisory/"
},
{
"name" : "19322",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19322"
},
{
"name": "ADV-2006-3134",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3134"
},
{
"name": "20060803 Secunia Research: PC Tools AntiVirus Insecure Default DirectoryPermissions",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/442102/100/0/threaded"
},
{
"name": "1340",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1340"
},
{
"name": "1016634",
"refsource": "SECTRACK",
@ -81,16 +91,6 @@
"name": "21075",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21075"
},
{
"name" : "1340",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1340"
},
{
"name" : "pctools-antivirus-directory-gain-privileges(28212)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28212"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "20678",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20678"
},
{
"name": "http://pridels0.blogspot.com/2006/06/phpmyforum-413-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/06/phpmyforum-413-xss-vuln.html"
},
{
"name": "26678",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26678"
},
{
"name": "18542",
"refsource": "BID",
@ -67,16 +77,6 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2437"
},
{
"name" : "26678",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26678"
},
{
"name" : "20678",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20678"
},
{
"name": "phpmyforum-topic-xss(27250)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-3632",
"STATE": "PUBLIC"
},
@ -53,59 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20060719 rPSA-2006-0132-1 tshark wireshark",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440576/100/0/threaded"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2006-01.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2006-01.html"
},
{
"name" : "https://issues.rpath.com/browse/RPL-512",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-512"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm"
},
{
"name" : "DSA-1127",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1127"
},
{
"name" : "GLSA-200607-09",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200607-09.xml"
},
{
"name" : "MDKSA-2006:128",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:128"
"name": "20060801-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P"
},
{
"name": "RHSA-2006:0602",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2006-0602.html"
},
{
"name" : "20060801-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P"
},
{
"name": "SUSE-SR:2006:020",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html"
},
{
"name" : "19051",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19051"
"name": "27371",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27371"
},
{
"name": "oval:org.mitre.oval:def:9468",
@ -113,14 +78,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9468"
},
{
"name" : "ADV-2006-2850",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2850"
"name": "wireshark-nfs-bo(27830)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27830"
},
{
"name" : "27371",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27371"
"name": "21121",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21121"
},
{
"name": "1016532",
@ -133,49 +98,84 @@
"url": "http://secunia.com/advisories/21078"
},
{
"name" : "21107",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21107"
"name": "GLSA-200607-09",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200607-09.xml"
},
{
"name" : "21121",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21121"
},
{
"name" : "21204",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21204"
},
{
"name" : "21249",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21249"
},
{
"name" : "21488",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21488"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm"
},
{
"name": "21598",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21598"
},
{
"name" : "22089",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22089"
},
{
"name": "21467",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21467"
},
{
"name" : "wireshark-nfs-bo(27830)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27830"
"name": "22089",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22089"
},
{
"name": "21204",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21204"
},
{
"name": "20060719 rPSA-2006-0132-1 tshark wireshark",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440576/100/0/threaded"
},
{
"name": "ADV-2006-2850",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2850"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2006-01.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2006-01.html"
},
{
"name": "DSA-1127",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1127"
},
{
"name": "21107",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21107"
},
{
"name": "21249",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21249"
},
{
"name": "MDKSA-2006:128",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:128"
},
{
"name": "21488",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21488"
},
{
"name": "https://issues.rpath.com/browse/RPL-512",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-512"
},
{
"name": "19051",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19051"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-3803",
"STATE": "PUBLIC"
},
@ -52,15 +52,245 @@
},
"references": {
"reference_data": [
{
"name": "21243",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21243"
},
{
"name": "RHSA-2006:0608",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0608.html"
},
{
"name": "GLSA-200608-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200608-02.xml"
},
{
"name": "MDKSA-2006:145",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
},
{
"name": "ADV-2006-3748",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3748"
},
{
"name": "19181",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19181"
},
{
"name": "TA06-208A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-208A.html"
},
{
"name": "22055",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22055"
},
{
"name": "ADV-2006-2998",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2998"
},
{
"name": "20060727 rPSA-2006-0137-1 firefox",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/441333/100/0/threaded"
},
{
"name" : "http://www.mozilla.org/security/announce/2006/mfsa2006-48.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2006/mfsa2006-48.html"
"name": "21529",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21529"
},
{
"name": "21216",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21216"
},
{
"name": "GLSA-200608-03",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml"
},
{
"name": "RHSA-2006:0594",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
},
{
"name": "21336",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21336"
},
{
"name": "ADV-2006-3749",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3749"
},
{
"name": "RHSA-2006:0610",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
},
{
"name": "1016588",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016588"
},
{
"name": "USN-329-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/329-1/"
},
{
"name": "MDKSA-2006:146",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:146"
},
{
"name": "RHSA-2006:0609",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
},
{
"name": "22210",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22210"
},
{
"name": "21607",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21607"
},
{
"name": "1016586",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016586"
},
{
"name": "19873",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19873"
},
{
"name": "21262",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21262"
},
{
"name": "21532",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21532"
},
{
"name": "21270",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21270"
},
{
"name": "ADV-2008-0083",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name": "USN-327-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/327-1/"
},
{
"name": "21361",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21361"
},
{
"name": "21631",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21631"
},
{
"name": "SSRT061181",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name": "SSRT061236",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name": "21275",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21275"
},
{
"name": "21246",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21246"
},
{
"name": "SUSE-SA:2006:048",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html"
},
{
"name": "21229",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21229"
},
{
"name": "1016587",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016587"
},
{
"name": "mozilla-javascript-garbage-race-condition(27984)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27984"
},
{
"name": "HPSBUX02153",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name": "RHSA-2006:0611",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
},
{
"name": "21228",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21228"
},
{
"name": "21250",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21250"
},
{
"name": "USN-350-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-350-1"
},
{
"name": "HPSBUX02156",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name": "21358",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21358"
},
{
"name": "VU#265964",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/265964"
},
{
"name": "https://issues.rpath.com/browse/RPL-536",
@ -73,234 +303,24 @@
"url": "https://issues.rpath.com/browse/RPL-537"
},
{
"name" : "GLSA-200608-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200608-02.xml"
},
{
"name" : "GLSA-200608-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200608-04.xml"
},
{
"name" : "GLSA-200608-03",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml"
},
{
"name" : "HPSBUX02153",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name" : "SSRT061181",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name" : "HPSBUX02156",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name" : "SSRT061236",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name" : "MDKSA-2006:143",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
},
{
"name" : "MDKSA-2006:145",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
},
{
"name" : "MDKSA-2006:146",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:146"
},
{
"name" : "RHSA-2006:0608",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0608.html"
},
{
"name" : "RHSA-2006:0610",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
},
{
"name" : "RHSA-2006:0611",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
},
{
"name" : "RHSA-2006:0609",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
},
{
"name" : "RHSA-2006:0594",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
},
{
"name" : "20060703-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc"
},
{
"name" : "SUSE-SA:2006:048",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html"
},
{
"name" : "USN-327-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/327-1/"
},
{
"name" : "USN-329-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/329-1/"
},
{
"name" : "USN-350-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-350-1"
},
{
"name" : "USN-354-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-354-1"
},
{
"name" : "TA06-208A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-208A.html"
},
{
"name" : "VU#265964",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/265964"
},
{
"name" : "19181",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19181"
"name": "22066",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22066"
},
{
"name": "oval:org.mitre.oval:def:10635",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10635"
},
{
"name" : "ADV-2006-2998",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2998"
},
{
"name" : "ADV-2006-3748",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3748"
},
{
"name" : "ADV-2006-3749",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3749"
},
{
"name" : "ADV-2008-0083",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name" : "1016586",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016586"
},
{
"name" : "1016587",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016587"
},
{
"name" : "1016588",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016588"
},
{
"name" : "19873",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19873"
},
{
"name" : "21216",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21216"
},
{
"name" : "21228",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21228"
},
{
"name" : "21229",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21229"
},
{
"name" : "21246",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21246"
},
{
"name" : "21243",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21243"
},
{
"name": "21269",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21269"
},
{
"name" : "21270",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21270"
},
{
"name" : "21275",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21275"
},
{
"name" : "21336",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21336"
},
{
"name" : "21358",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21358"
},
{
"name" : "21361",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21361"
},
{
"name" : "21250",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21250"
},
{
"name" : "21262",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21262"
"name": "GLSA-200608-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200608-04.xml"
},
{
"name": "21343",
@ -308,34 +328,14 @@
"url": "http://secunia.com/advisories/21343"
},
{
"name" : "21529",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21529"
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-48.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-48.html"
},
{
"name" : "21532",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21532"
},
{
"name" : "21607",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21607"
},
{
"name" : "21631",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21631"
},
{
"name" : "22055",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22055"
},
{
"name" : "22210",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22210"
"name": "MDKSA-2006:143",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
},
{
"name": "22065",
@ -343,14 +343,14 @@
"url": "http://secunia.com/advisories/22065"
},
{
"name" : "22066",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22066"
"name": "USN-354-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-354-1"
},
{
"name" : "mozilla-javascript-garbage-race-condition(27984)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27984"
"name": "20060703-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.joomla.org/content/view/1841/78/",
"refsource" : "CONFIRM",
"url" : "http://www.joomla.org/content/view/1841/78/"
},
{
"name" : "http://www.joomla.org/content/view/1843/74/",
"refsource" : "CONFIRM",
"url" : "http://www.joomla.org/content/view/1843/74/"
"name": "joomla-dopdf-security-bypass(28632)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28632"
},
{
"name": "ADV-2006-3408",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3408"
},
{
"name": "http://www.joomla.org/content/view/1841/78/",
"refsource": "CONFIRM",
"url": "http://www.joomla.org/content/view/1841/78/"
},
{
"name": "21666",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21666"
},
{
"name" : "joomla-dopdf-security-bypass(28632)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28632"
"name": "http://www.joomla.org/content/view/1843/74/",
"refsource": "CONFIRM",
"url": "http://www.joomla.org/content/view/1843/74/"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20060911 XHP CMS v0.5.1 Vuls Xss and Full path vuls",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/445727/100/0/threaded"
"name": "ADV-2006-3560",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3560"
},
{
"name": "xhpcms-index-xss(28860)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28860"
},
{
"name": "19948",
@ -63,29 +68,24 @@
"url": "http://www.securityfocus.com/bid/19948"
},
{
"name" : "ADV-2006-3560",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3560"
},
{
"name" : "1016823",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016823"
"name": "20060911 XHP CMS v0.5.1 Vuls Xss and Full path vuls",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445727/100/0/threaded"
},
{
"name": "21877",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21877"
},
{
"name": "1016823",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016823"
},
{
"name": "1565",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1565"
},
{
"name" : "xhpcms-index-xss(28860)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28860"
}
]
}

View File

@ -52,21 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "20074",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20074"
},
{
"name": "20060917 Techno Dreams FAQ Manager Package v1.0(faqview.asp) Remote SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446259/100/0/threaded"
},
{
"name": "technodreams-faqview-sql-injection(28976)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28976"
},
{
"name": "1615",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1615"
},
{
"name": "2385",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2385"
},
{
"name" : "20074",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20074"
},
{
"name": "ADV-2006-3681",
"refsource": "VUPEN",
@ -76,16 +86,6 @@
"name": "21977",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21977"
},
{
"name" : "1615",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1615"
},
{
"name" : "technodreams-faqview-sql-injection(28976)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28976"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20061206 Multiple Vendor Unusual MIME Encoding Content Filter Bypass",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/453654/100/0/threaded"
},
{
"name" : "http://www.quantenblog.net/security/virus-scanner-bypass",
"refsource" : "MISC",
"url" : "http://www.quantenblog.net/security/virus-scanner-bypass"
"name": "21461",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21461"
},
{
"name": "http://kolab.org/security/kolab-vendor-notice-14.txt",
@ -68,29 +63,9 @@
"url": "http://kolab.org/security/kolab-vendor-notice-14.txt"
},
{
"name" : "DSA-1238",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1238"
},
{
"name" : "MDKSA-2006:230",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:230"
},
{
"name" : "SUSE-SA:2006:078",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_78_clamav.html"
},
{
"name" : "21461",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21461"
},
{
"name" : "ADV-2006-5113",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/5113"
"name": "23460",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23460"
},
{
"name": "ADV-2006-4948",
@ -98,24 +73,49 @@
"url": "http://www.vupen.com/english/advisories/2006/4948"
},
{
"name" : "23362",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23362"
"name": "DSA-1238",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1238"
},
{
"name" : "23460",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23460"
"name": "SUSE-SA:2006:078",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_78_clamav.html"
},
{
"name": "20061206 Multiple Vendor Unusual MIME Encoding Content Filter Bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/453654/100/0/threaded"
},
{
"name": "23379",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23379"
},
{
"name": "http://www.quantenblog.net/security/virus-scanner-bypass",
"refsource": "MISC",
"url": "http://www.quantenblog.net/security/virus-scanner-bypass"
},
{
"name": "MDKSA-2006:230",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:230"
},
{
"name": "ADV-2006-5113",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5113"
},
{
"name": "23411",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23411"
},
{
"name": "23362",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23362"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf"
},
{
"name": "23265",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23265"
},
{
"name": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf",
"refsource": "CONFIRM",
"url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf"
}
]
}

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20061210 [SBDA] - ColdFusion MX7 - Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/454046/100/0/threaded"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb07-06.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb07-06.html"
},
{
"name": "21532",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21532"
},
{
"name" : "ADV-2006-4949",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4949"
},
{
"name": "1017361",
"refsource": "SECTRACK",
@ -91,6 +76,21 @@
"name": "coldfusion-path-xss(30841)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30841"
},
{
"name": "ADV-2006-4949",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4949"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb07-06.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb07-06.html"
},
{
"name": "20061210 [SBDA] - ColdFusion MX7 - Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/454046/100/0/threaded"
}
]
}

View File

@ -52,31 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=43315",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=43315"
},
{
"name" : "http://googlechromereleases.blogspot.com/2010/06/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2010/06/stable-channel-update.html"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "oval:org.mitre.oval:def:11357",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11357"
},
{
"name" : "40072",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40072"
},
{
"name": "43068",
"refsource": "SECUNIA",
@ -86,6 +61,31 @@
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "40072",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40072"
},
{
"name": "oval:org.mitre.oval:def:11357",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11357"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=43315",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=43315"
},
{
"name": "http://googlechromereleases.blogspot.com/2010/06/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2010/06/stable-channel-update.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-2419",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2494",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100705 Re: Request CVE ID for bogofilter base64 decoder",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=127831760712436&w=2"
},
{
"name" : "[oss-security] 20100705 Request CVE ID for bogofilter base64 decoder",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=127814747231102&w=2"
"name": "FEDORA-2010-13139",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046558.html"
},
{
"name": "[oss-security] 20100706 REPOST: CVE request for bogofilter",
@ -68,89 +63,94 @@
"url": "http://marc.info/?l=oss-security&m=127840569013531&w=2"
},
{
"name" : "[oss-security] 20100706 Re: Request CVE ID for bogofilter base64 decoder",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=127844323105405&w=2"
"name": "40427",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40427"
},
{
"name": "http://bogofilter.sourceforge.net/security/bogofilter-SA-2010-01",
"refsource": "CONFIRM",
"url": "http://bogofilter.sourceforge.net/security/bogofilter-SA-2010-01"
},
{
"name": "41239",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41239"
},
{
"name": "http://bogofilter.svn.sourceforge.net/viewvc/bogofilter/trunk/bogofilter/doc/bogofilter-SA-2010-01?revision=6909&pathrev=6909",
"refsource": "CONFIRM",
"url": "http://bogofilter.svn.sourceforge.net/viewvc/bogofilter/trunk/bogofilter/doc/bogofilter-SA-2010-01?revision=6909&pathrev=6909"
},
{
"name" : "http://bogofilter.svn.sourceforge.net/viewvc/bogofilter/trunk/bogofilter/src/base64.c?view=patch&r1=6906&r2=6903",
"refsource" : "CONFIRM",
"url" : "http://bogofilter.svn.sourceforge.net/viewvc/bogofilter/trunk/bogofilter/src/base64.c?view=patch&r1=6906&r2=6903"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=611551",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=611551"
},
{
"name" : "FEDORA-2010-13139",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046558.html"
},
{
"name" : "FEDORA-2010-13154",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046590.html"
},
{
"name" : "SUSE-SR:2010:014",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
},
{
"name" : "openSUSE-SU-2013:0166",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00021.html"
},
{
"name" : "openSUSE-SU-2012:1648",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00015.html"
},
{
"name" : "openSUSE-SU-2012:1650",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00016.html"
},
{
"name" : "USN-980-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-980-1"
},
{
"name" : "41339",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41339"
},
{
"name": "66002",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/66002"
},
{
"name" : "40427",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40427"
"name": "openSUSE-SU-2012:1650",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00016.html"
},
{
"name" : "41239",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41239"
"name": "openSUSE-SU-2012:1648",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00015.html"
},
{
"name": "[oss-security] 20100706 Re: Request CVE ID for bogofilter base64 decoder",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127844323105405&w=2"
},
{
"name": "openSUSE-SU-2013:0166",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00021.html"
},
{
"name": "http://bogofilter.svn.sourceforge.net/viewvc/bogofilter/trunk/bogofilter/src/base64.c?view=patch&r1=6906&r2=6903",
"refsource": "CONFIRM",
"url": "http://bogofilter.svn.sourceforge.net/viewvc/bogofilter/trunk/bogofilter/src/base64.c?view=patch&r1=6906&r2=6903"
},
{
"name": "ADV-2010-2233",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2233"
},
{
"name": "41339",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41339"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=611551",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=611551"
},
{
"name": "SUSE-SR:2010:014",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
},
{
"name": "FEDORA-2010-13154",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046590.html"
},
{
"name": "[oss-security] 20100705 Request CVE ID for bogofilter base64 decoder",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127814747231102&w=2"
},
{
"name": "USN-980-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-980-1"
},
{
"name": "[oss-security] 20100705 Re: Request CVE ID for bogofilter base64 decoder",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127831760712436&w=2"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "41457",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41457"
},
{
"name": "20100707 ArtForms 2.1b7.2 RC2 Joomla Component Multiple Remote Vulnerabilities",
"refsource": "BUGTRAQ",
@ -67,11 +72,6 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1007-exploits/joomlaartforms-sqltraversalxss.txt"
},
{
"name" : "41457",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41457"
},
{
"name": "artforms-index-xss(60162)",
"refsource": "XF",

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-04.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-04.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=615657",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=615657"
},
{
"name": "http://downloads.avaya.com/css/P8/documents/100133195",
"refsource": "CONFIRM",
"url": "http://downloads.avaya.com/css/P8/documents/100133195"
},
{
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-04.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-04.html"
},
{
"name": "MDVSA-2011:041",
"refsource": "MANDRIVA",
@ -81,6 +76,11 @@
"name": "oval:org.mitre.oval:def:14018",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14018"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=615657",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=615657"
}
]
}

View File

@ -57,35 +57,35 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27007951"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
},
{
"name": "PM24372",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM24372"
},
{
"name" : "46736",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46736"
"name": "was-consoleservlet-info-disclosure(64558)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64558"
},
{
"name": "42938",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42938"
},
{
"name": "46736",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46736"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
},
{
"name": "ADV-2011-0564",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0564"
},
{
"name" : "was-consoleservlet-info-disclosure(64558)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64558"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-0396",
"STATE": "PUBLIC"
},
@ -62,6 +62,11 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025108"
},
{
"name": "asa-ca-unauth-access(65591)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65591"
},
{
"name": "43488",
"refsource": "SECUNIA",
@ -71,11 +76,6 @@
"name": "ADV-2011-0493",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0493"
},
{
"name" : "asa-ca-unauth-access(65591)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65591"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-0719",
"STATE": "PUBLIC"
},
@ -52,175 +52,175 @@
},
"references": {
"reference_data": [
{
"name" : "http://samba.org/samba/security/CVE-2011-0719.html",
"refsource" : "CONFIRM",
"url" : "http://samba.org/samba/security/CVE-2011-0719.html"
},
{
"name" : "http://www.samba.org/samba/history/samba-3.3.15.html",
"refsource" : "CONFIRM",
"url" : "http://www.samba.org/samba/history/samba-3.3.15.html"
},
{
"name" : "http://www.samba.org/samba/history/samba-3.4.12.html",
"refsource" : "CONFIRM",
"url" : "http://www.samba.org/samba/history/samba-3.4.12.html"
},
{
"name" : "http://www.samba.org/samba/history/samba-3.5.7.html",
"refsource" : "CONFIRM",
"url" : "http://www.samba.org/samba/history/samba-3.5.7.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=678328",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=678328"
},
{
"name" : "http://support.apple.com/kb/HT4723",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4723"
},
{
"name" : "APPLE-SA-2011-06-23-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html"
},
{
"name" : "DSA-2175",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2175"
},
{
"name" : "FEDORA-2011-3118",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056241.html"
},
{
"name" : "FEDORA-2011-3120",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056229.html"
},
{
"name": "HPSBUX02657",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130835366526620&w=2"
},
{
"name" : "SSRT100460",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130835366526620&w=2"
},
{
"name" : "MDVSA-2011:038",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:038"
},
{
"name" : "RHSA-2011:0305",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0305.html"
},
{
"name" : "RHSA-2011:0306",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0306.html"
},
{
"name" : "SSA:2011-059-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.593629"
},
{
"name" : "USN-1075-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1075-1"
},
{
"name" : "46597",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46597"
},
{
"name" : "1025132",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025132"
},
{
"name" : "43512",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43512"
},
{
"name" : "43482",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43482"
},
{
"name" : "43503",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43503"
},
{
"name" : "43517",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43517"
},
{
"name" : "43556",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43556"
},
{
"name" : "43557",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43557"
},
{
"name" : "43843",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43843"
},
{
"name" : "ADV-2011-0517",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0517"
},
{
"name" : "ADV-2011-0518",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0518"
},
{
"name" : "ADV-2011-0519",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0519"
},
{
"name" : "ADV-2011-0520",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0520"
},
{
"name": "ADV-2011-0522",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0522"
},
{
"name": "SSA:2011-059-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.593629"
},
{
"name": "1025132",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025132"
},
{
"name": "http://support.apple.com/kb/HT4723",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4723"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=678328",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=678328"
},
{
"name": "RHSA-2011:0306",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0306.html"
},
{
"name": "DSA-2175",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2175"
},
{
"name": "46597",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46597"
},
{
"name": "ADV-2011-0541",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0541"
},
{
"name": "ADV-2011-0517",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0517"
},
{
"name": "ADV-2011-0702",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0702"
},
{
"name": "APPLE-SA-2011-06-23-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html"
},
{
"name": "http://www.samba.org/samba/history/samba-3.4.12.html",
"refsource": "CONFIRM",
"url": "http://www.samba.org/samba/history/samba-3.4.12.html"
},
{
"name": "SSRT100460",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130835366526620&w=2"
},
{
"name": "ADV-2011-0518",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0518"
},
{
"name": "FEDORA-2011-3118",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056241.html"
},
{
"name": "43517",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43517"
},
{
"name": "43557",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43557"
},
{
"name": "43556",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43556"
},
{
"name": "43512",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43512"
},
{
"name": "USN-1075-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1075-1"
},
{
"name": "ADV-2011-0519",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0519"
},
{
"name": "http://samba.org/samba/security/CVE-2011-0719.html",
"refsource": "CONFIRM",
"url": "http://samba.org/samba/security/CVE-2011-0719.html"
},
{
"name": "ADV-2011-0520",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0520"
},
{
"name": "FEDORA-2011-3120",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056229.html"
},
{
"name": "43503",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43503"
},
{
"name": "samba-fdset-dos(65724)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65724"
},
{
"name": "RHSA-2011:0305",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0305.html"
},
{
"name": "http://www.samba.org/samba/history/samba-3.5.7.html",
"refsource": "CONFIRM",
"url": "http://www.samba.org/samba/history/samba-3.5.7.html"
},
{
"name": "43482",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43482"
},
{
"name": "43843",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43843"
},
{
"name": "MDVSA-2011:038",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:038"
},
{
"name": "http://www.samba.org/samba/history/samba-3.3.15.html",
"refsource": "CONFIRM",
"url": "http://www.samba.org/samba/history/samba-3.3.15.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1244",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS11-018",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-018"
"name": "71777",
"refsource": "OSVDB",
"url": "http://osvdb.org/71777"
},
{
"name": "47191",
@ -63,19 +63,19 @@
"url": "http://www.securityfocus.com/bid/47191"
},
{
"name" : "71777",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/71777"
"name": "1025327",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025327"
},
{
"name": "MS11-018",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-018"
},
{
"name": "oval:org.mitre.oval:def:11926",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11926"
},
{
"name" : "1025327",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025327"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2011-1324",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://buffalo.jp/support_s/20080808/csrf.html",
"refsource" : "CONFIRM",
"url" : "http://buffalo.jp/support_s/20080808/csrf.html"
},
{
"name": "JVN#50505257",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN50505257/index.html"
},
{
"name": "http://buffalo.jp/support_s/20080808/csrf.html",
"refsource": "CONFIRM",
"url": "http://buffalo.jp/support_s/20080808/csrf.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2011-1339",
"STATE": "PUBLIC"
},

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "rational-appscan-zip-code-execution(70043)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70043"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21515110",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21515110"
},
{
"name" : "46326",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46326"
},
{
"name": "46329",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46329"
},
{
"name" : "rational-appscan-zip-code-execution(70043)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70043"
"name": "46326",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46326"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-1818",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "chrome-image-loader-code-execution(67901)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67901"
},
{
"name": "44829",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44829"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=81949",
"refsource": "CONFIRM",
@ -62,11 +72,6 @@
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/06/chrome-stable-release.html"
},
{
"name" : "48129",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48129"
},
{
"name": "72788",
"refsource": "OSVDB",
@ -78,14 +83,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14757"
},
{
"name" : "44829",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44829"
},
{
"name" : "chrome-image-loader-code-execution(67901)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67901"
"name": "48129",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48129"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "VU#275036",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/275036"
},
{
"name": "absolute-pdf-code-execution(71094)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71094"
},
{
"name": "VU#275036",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/275036"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4586",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=581e8dba387f090d89382115fd850d8b44351526",
"refsource" : "CONFIRM",
"url" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=581e8dba387f090d89382115fd850d8b44351526"
},
{
"name" : "http://moodle.org/mod/forum/discuss.php?d=191754",
"refsource" : "CONFIRM",
"url" : "http://moodle.org/mod/forum/discuss.php?d=191754"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=761248",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=761248"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=581e8dba387f090d89382115fd850d8b44351526",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=581e8dba387f090d89382115fd850d8b44351526"
},
{
"name": "DSA-2421",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2421"
},
{
"name": "http://moodle.org/mod/forum/discuss.php?d=191754",
"refsource": "CONFIRM",
"url": "http://moodle.org/mod/forum/discuss.php?d=191754"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://www.vulnerability-lab.com/get_content.php?id=60",
"refsource" : "MISC",
"url" : "http://www.vulnerability-lab.com/get_content.php?id=60"
"name": "47304",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47304"
},
{
"name": "77986",
"refsource": "OSVDB",
"url": "http://osvdb.org/77986"
},
{
"name" : "47304",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47304"
},
{
"name": "cyberoamutm-controller-sql-injection(71920)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71920"
},
{
"name": "http://www.vulnerability-lab.com/get_content.php?id=60",
"refsource": "MISC",
"url": "http://www.vulnerability-lab.com/get_content.php?id=60"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "47069",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47069"
},
{
"name": "http://sourceforge.net/apps/trac/fam-connections/ticket/407",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/apps/trac/fam-connections/ticket/407"
},
{
"name": "family-connections-less-command-exec(71618)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71618"
},
{
"name": "18198",
"refsource": "EXPLOIT-DB",
@ -62,11 +77,6 @@
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18208"
},
{
"name" : "http://sourceforge.net/apps/trac/fam-connections/ticket/407",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/apps/trac/fam-connections/ticket/407"
},
{
"name": "https://www.familycms.com/blog/2011/11/security-vulnerability-fcms-2-5-2-7-1/",
"refsource": "CONFIRM",
@ -76,16 +86,6 @@
"name": "77492",
"refsource": "OSVDB",
"url": "http://osvdb.org/77492"
},
{
"name" : "47069",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47069"
},
{
"name" : "family-connections-less-command-exec(71618)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71618"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/124804/Ajenti-1.2.13-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/124804/Ajenti-1.2.13-Cross-Site-Scripting.html"
},
{
"name" : "https://github.com/Eugeny/ajenti/commit/3270fd1d78391bb847b4c9ce37cf921f485b1310",
"refsource" : "MISC",
"url" : "https://github.com/Eugeny/ajenti/commit/3270fd1d78391bb847b4c9ce37cf921f485b1310"
},
{
"name" : "https://github.com/Eugeny/ajenti/issues/233",
"refsource" : "CONFIRM",
"url" : "https://github.com/Eugeny/ajenti/issues/233"
},
{
"name": "64982",
"refsource": "BID",
@ -76,6 +61,21 @@
"name": "102174",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/102174"
},
{
"name": "http://packetstormsecurity.com/files/124804/Ajenti-1.2.13-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/124804/Ajenti-1.2.13-Cross-Site-Scripting.html"
},
{
"name": "https://github.com/Eugeny/ajenti/issues/233",
"refsource": "CONFIRM",
"url": "https://github.com/Eugeny/ajenti/issues/233"
},
{
"name": "https://github.com/Eugeny/ajenti/commit/3270fd1d78391bb847b4c9ce37cf921f485b1310",
"refsource": "MISC",
"url": "https://github.com/Eugeny/ajenti/commit/3270fd1d78391bb847b4c9ce37cf921f485b1310"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "32519",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/32519"
},
{
"name" : "http://packetstormsecurity.com/files/125889",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/125889"
},
{
"name" : "openSUSE-SU-2014:0526",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-04/msg00039.html"
"name": "apache-couchdb-cve20142668-dos(92161)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92161"
},
{
"name": "66474",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66474"
},
{
"name" : "1029967",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029967"
},
{
"name": "57572",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57572"
},
{
"name" : "apache-couchdb-cve20142668-dos(92161)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/92161"
"name": "openSUSE-SU-2014:0526",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00039.html"
},
{
"name": "32519",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/32519"
},
{
"name": "1029967",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029967"
},
{
"name": "http://packetstormsecurity.com/files/125889",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/125889"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "MISC",
"url": "http://www.fortiguard.com/advisory/RealNetworks-RealPlayer-Memory-Corruption/"
},
{
"name" : "http://service.real.com/realplayer/security/06272014_player/en/",
"refsource" : "CONFIRM",
"url" : "http://service.real.com/realplayer/security/06272014_player/en/"
},
{
"name": "1030524",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030524"
},
{
"name": "http://service.real.com/realplayer/security/06272014_player/en/",
"refsource": "CONFIRM",
"url": "http://service.real.com/realplayer/security/06272014_player/en/"
},
{
"name": "59238",
"refsource": "SECUNIA",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10626",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10626"
},
{
"name": "67454",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67454"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10626",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10626"
},
{
"name": "1030254",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@symantec.com",
"ID": "CVE-2014-3438",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20141106 SEC Consult SA-20141106-0 :: XXE & XSS & Arbitrary File Write vulnerabilities in Symantec Endpoint Protection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/533918/100/0/threaded"
"name": "symantec-endpoint-cve20143438-xss(98526)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98526"
},
{
"name": "20141106 SEC Consult SA-20141106-0 :: XXE & XSS & Arbitrary File Write vulnerabilities in Symantec Endpoint Protection",
@ -72,15 +72,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70844"
},
{
"name": "20141106 SEC Consult SA-20141106-0 :: XXE & XSS & Arbitrary File Write vulnerabilities in Symantec Endpoint Protection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/533918/100/0/threaded"
},
{
"name": "1031176",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031176"
},
{
"name" : "symantec-endpoint-cve20143438-xss(98526)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98526"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-6361",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-6368",
"STATE": "PUBLIC"
},

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20140919 Re: Multiple Vulnerabilities with Aztech Modem Routers",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/533489/100/0/threaded"
"name": "69808",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69808"
},
{
"name": "http://packetstormsecurity.com/files/128254/Aztech-DSL5018EN-DSL705E-DSL705EU-DoS-Broken-Session-Management.html",
@ -63,9 +63,9 @@
"url": "http://packetstormsecurity.com/files/128254/Aztech-DSL5018EN-DSL705E-DSL705EU-DoS-Broken-Session-Management.html"
},
{
"name" : "69808",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69808"
"name": "20140919 Re: Multiple Vulnerabilities with Aztech Modem Routers",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/533489/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6888",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#277577",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6946",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#283561",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7113",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#690913",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/690913"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#690913",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/690913"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7333",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#618049",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/618049"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#618049",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/618049"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7705",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#553985",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-09-12T00:00:00",
"ID": "CVE-2017-0785",
"STATE": "PUBLIC"
@ -78,9 +78,9 @@
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-09-01",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource": "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-09-01"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
@ -88,19 +88,19 @@
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"name": "https://source.android.com/security/bulletin/2017-09-01",
"refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "100812",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100812"
"url": "https://source.android.com/security/bulletin/2017-09-01"
},
{
"name": "1041300",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041300"
},
{
"name": "100812",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100812"
}
]
}

View File

@ -58,15 +58,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/",
"refsource" : "CONFIRM",
"url" : "https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/"
},
{
"name": "https://gitlab.com/gitlab-org/gitlab-ce/issues/37594",
"refsource": "CONFIRM",
"url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/37594"
},
{
"name": "https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/",
"refsource": "CONFIRM",
"url": "https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123558",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123558"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22008028",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22008028"
"name": "1039268",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039268"
},
{
"name": "100699",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/100699"
},
{
"name" : "1039268",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039268"
"name": "http://www.ibm.com/support/docview.wss?uid=swg22008028",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22008028"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123558",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123558"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000114/"
},
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-089-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-089-01"
},
{
"name": "97256",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97256"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-089-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-089-01"
}
]
}

View File

@ -85,14 +85,9 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1347075"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-10/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-10/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-11/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-11/"
"name": "RHSA-2017:1106",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1106"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-12/",
@ -100,39 +95,44 @@
"url": "https://www.mozilla.org/security/advisories/mfsa2017-12/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/",
"name": "https://www.mozilla.org/security/advisories/mfsa2017-11/",
"refsource": "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/"
"url": "https://www.mozilla.org/security/advisories/mfsa2017-11/"
},
{
"name" : "DSA-3831",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3831"
},
{
"name" : "RHSA-2017:1104",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1104"
},
{
"name" : "RHSA-2017:1106",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1106"
},
{
"name" : "RHSA-2017:1201",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1201"
"name": "https://www.mozilla.org/security/advisories/mfsa2017-10/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-10/"
},
{
"name": "97940",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97940"
},
{
"name": "DSA-3831",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3831"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-13/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-13/"
},
{
"name": "1038320",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038320"
},
{
"name": "RHSA-2017:1104",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1104"
},
{
"name": "RHSA-2017:1201",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1201"
}
]
}