"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:25:40 +00:00
parent 6f39d0c36d
commit ae274a3c64
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
47 changed files with 3349 additions and 3349 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060507 Kerio WinRoute Firewall Protocol Inspection Denial",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/433585/100/0/threaded"
"name": "17859",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17859"
},
{
"name": "http://www.kerio.com/kwf_history.html",
@ -63,39 +63,39 @@
"url": "http://www.kerio.com/kwf_history.html"
},
{
"name" : "17859",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17859"
"name": "1016032",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016032"
},
{
"name": "kerio-winroute-email-dos(26263)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26263"
},
{
"name": "ADV-2006-1677",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1677"
},
{
"name" : "25300",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25300"
},
{
"name": "25273",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25273"
},
{
"name" : "1016032",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016032"
},
{
"name": "19947",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19947"
},
{
"name" : "kerio-winroute-email-dos(26263)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26263"
"name": "25300",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25300"
},
{
"name": "20060507 Kerio WinRoute Firewall Protocol Inspection Denial",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/433585/100/0/threaded"
}
]
}

View File

@ -52,25 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20060524 Bulletin Board Elite-Board v.1.1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/435013/100/0/threaded"
},
{
"name": "18103",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18103"
},
{
"name" : "ADV-2006-1980",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1980"
"name": "20060524 Bulletin Board Elite-Board v.1.1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435013/100/0/threaded"
},
{
"name" : "20289",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20289"
"name": "eliteboard-search-xss(26675)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26675"
},
{
"name": "987",
@ -78,9 +73,14 @@
"url": "http://securityreason.com/securityalert/987"
},
{
"name" : "eliteboard-search-xss(26675)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26675"
"name": "20289",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20289"
},
{
"name": "ADV-2006-1980",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1980"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "1818",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1818"
},
{
"name": "phpcommunitycalendar-multiple-sql-injection(26648)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26648"
},
{
"name": "1818",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1818"
}
]
}

View File

@ -52,65 +52,65 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBUX02115",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/437401/100/0/threaded"
},
{
"name" : "SSRT061077",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/437401/100/0/threaded"
},
{
"name" : "18457",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18457"
},
{
"name" : "oval:org.mitre.oval:def:5627",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5627"
},
{
"name": "ADV-2006-2406",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2406"
},
{
"name" : "ADV-2006-3292",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3292"
},
{
"name" : "26622",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26622"
},
{
"name" : "1016307",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016307"
},
{
"name" : "20711",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20711"
},
{
"name" : "21491",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21491"
},
{
"name": "1119",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1119"
},
{
"name": "1016307",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016307"
},
{
"name": "hp-stm-unspecified-dos(27314)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27314"
},
{
"name": "26622",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26622"
},
{
"name": "HPSBUX02115",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/437401/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:5627",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5627"
},
{
"name": "21491",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21491"
},
{
"name": "20711",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20711"
},
{
"name": "18457",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18457"
},
{
"name": "SSRT061077",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/437401/100/0/threaded"
},
{
"name": "ADV-2006-3292",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3292"
}
]
}

View File

@ -52,11 +52,41 @@
},
"references": {
"reference_data": [
{
"name": "18949",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18949"
},
{
"name": "sparklet-writetext-format-string(27603)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27603"
},
{
"name": "1016443",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016443"
},
{
"name": "20060706 Format string bug in Sparklet 0.9.4try3",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/439475/100/100/threaded"
},
{
"name": "20974",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20974"
},
{
"name": "27038",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27038"
},
{
"name": "ADV-2006-2763",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2763"
},
{
"name": "http://aluigi.altervista.org/adv/sparkletfs-adv.txt",
"refsource": "MISC",
@ -67,40 +97,10 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18862"
},
{
"name" : "18949",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18949"
},
{
"name": "ADV-2006-2695",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2695"
},
{
"name" : "ADV-2006-2763",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2763"
},
{
"name" : "27038",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27038"
},
{
"name" : "1016443",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016443"
},
{
"name" : "20974",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20974"
},
{
"name" : "sparklet-writetext-format-string(27603)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27603"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060730 ATutor <= 1.5.3.1 'links' blind SQL injection / admin credentials disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/441711/100/0/threaded"
},
{
"name" : "http://atutor.ca/news.php#010806",
"refsource" : "MISC",
"url" : "http://atutor.ca/news.php#010806"
"name": "21308",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21308"
},
{
"name": "http://retrogod.altervista.org/atutor_1531_sql.html",
@ -68,15 +63,25 @@
"url": "http://retrogod.altervista.org/atutor_1531_sql.html"
},
{
"name" : "2088",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2088"
"name": "1330",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1330"
},
{
"name": "19232",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19232"
},
{
"name": "atutor-orderby-sql-injection(28082)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28082"
},
{
"name": "http://atutor.ca/news.php#010806",
"refsource": "MISC",
"url": "http://atutor.ca/news.php#010806"
},
{
"name": "ADV-2006-3074",
"refsource": "VUPEN",
@ -88,19 +93,14 @@
"url": "http://www.osvdb.org/27665"
},
{
"name" : "21308",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21308"
"name": "20060730 ATutor <= 1.5.3.1 'links' blind SQL injection / admin credentials disclosure",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/441711/100/0/threaded"
},
{
"name" : "1330",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1330"
},
{
"name" : "atutor-orderby-sql-injection(28082)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28082"
"name": "2088",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2088"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2006-4578",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "tab-mysql-password-info-disclosure(31244)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31244"
},
{
"name": "http://secunia.com/secunia_research/2006-76/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2006-76/advisory/"
},
{
"name" : "21870",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21870"
},
{
"name": "32563",
"refsource": "OSVDB",
"url": "http://osvdb.org/32563"
},
{
"name": "21870",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21870"
},
{
"name": "21694",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21694"
},
{
"name" : "tab-mysql-password-info-disclosure(31244)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31244"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "khaledmuratlist-mdb-file-disclosure(30661)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30661"
},
{
"name": "20061202 KhaledMuratList mdb",
"refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "1999",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1999"
},
{
"name" : "khaledmuratlist-mdb-file-disclosure(30661)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30661"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "2904",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2904"
"name": "mxbbcpanel-profilcp-file-include(30821)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30821"
},
{
"name": "2918",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2918"
},
{
"name" : "20061214 mxBB Module mx_profilecp 0.91 Remote File Include Vulnerability",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2006-December/001176.html"
},
{
"name": "ADV-2006-4928",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4928"
},
{
"name": "2904",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2904"
},
{
"name": "ADV-2006-4946",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4946"
},
{
"name" : "mxbbcpanel-profilcp-file-include(30821)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30821"
"name": "20061214 mxBB Module mx_profilecp 0.91 Remote File Include Vulnerability",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2006-December/001176.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "2995",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2995"
},
{
"name" : "21739",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21739"
},
{
"name": "ADV-2006-5155",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5155"
},
{
"name": "2995",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2995"
},
{
"name": "23517",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23517"
},
{
"name": "21739",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21739"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-5200",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5200"
},
{
"name": "3035",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3035"
},
{
"name": "aspticker-admin-sql-injection(31152)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31152"
},
{
"name": "21807",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21807"
},
{
"name" : "ADV-2006-5200",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/5200"
},
{
"name": "23573",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23573"
},
{
"name" : "aspticker-admin-sql-injection(31152)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31152"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-7196",
"STATE": "PUBLIC"
},
@ -53,60 +53,40 @@
"references": {
"reference_data": [
{
"name" : "20070904 Apache tomcat calendar example cross site scripting and cross site request forgery vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/478491/100/0/threaded"
"name": "http://tomcat.apache.org/security-4.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-4.html"
},
{
"name" : "20070905 Re: Apache tomcat calendar example cross site scripting and cross site request forgery vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/478609/100/0/threaded"
"name": "34888",
"refsource": "OSVDB",
"url": "http://osvdb.org/34888"
},
{
"name": "29242",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29242"
},
{
"name": "20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/500412/100/0/threaded"
},
{
"name" : "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/500396/100/0/threaded"
},
{
"name" : "http://tomcat.apache.org/security-4.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-4.html"
},
{
"name" : "http://tomcat.apache.org/security-5.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-5.html"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-206.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-206.htm"
},
{
"name" : "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx",
"refsource" : "CONFIRM",
"url" : "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx"
},
{
"name" : "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540",
"refsource" : "CONFIRM",
"url" : "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540"
},
{
"name" : "RHSA-2008:0261",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
},
{
"name": "SUSE-SR:2008:005",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html"
},
{
"name": "33668",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33668"
},
{
"name": "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/500396/100/0/threaded"
},
{
"name": "25531",
"refsource": "BID",
@ -123,19 +103,39 @@
"url": "http://www.vupen.com/english/advisories/2009/0233"
},
{
"name" : "34888",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/34888"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-206.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-206.htm"
},
{
"name" : "29242",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29242"
"name": "20070904 Apache tomcat calendar example cross site scripting and cross site request forgery vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/478491/100/0/threaded"
},
{
"name" : "33668",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33668"
"name": "http://tomcat.apache.org/security-5.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-5.html"
},
{
"name": "RHSA-2008:0261",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
},
{
"name": "20070905 Re: Apache tomcat calendar example cross site scripting and cross site request forgery vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/478609/100/0/threaded"
},
{
"name": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx",
"refsource": "CONFIRM",
"url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx"
},
{
"name": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540",
"refsource": "CONFIRM",
"url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-2830",
"STATE": "PUBLIC"
},

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20110203 Majordomo2 - Directory Traversal (SMTP/HTTP)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516150/100/0/threaded"
},
{
"name" : "16103",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/16103"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=628064",
"refsource" : "MISC",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=628064"
},
{
"name" : "https://sitewat.ch/en/Advisory/View/1",
"refsource" : "MISC",
"url" : "https://sitewat.ch/en/Advisory/View/1"
},
{
"name" : "https://bug628064.bugzilla.mozilla.org/attachment.cgi?id=506481",
"refsource" : "MISC",
"url" : "https://bug628064.bugzilla.mozilla.org/attachment.cgi?id=506481"
"name": "ADV-2011-0288",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0288"
},
{
"name": "VU#363726",
@ -88,34 +68,54 @@
"url": "http://www.securityfocus.com/bid/46127"
},
{
"name" : "70762",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70762"
"name": "https://sitewat.ch/en/Advisory/View/1",
"refsource": "MISC",
"url": "https://sitewat.ch/en/Advisory/View/1"
},
{
"name" : "1025024",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025024"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=628064",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=628064"
},
{
"name": "43125",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43125"
},
{
"name": "majordomo-listfile-directory-traversal(65113)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65113"
},
{
"name": "1025024",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025024"
},
{
"name": "20110203 Majordomo2 - Directory Traversal (SMTP/HTTP)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516150/100/0/threaded"
},
{
"name": "16103",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/16103"
},
{
"name": "8061",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8061"
},
{
"name" : "ADV-2011-0288",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0288"
"name": "70762",
"refsource": "OSVDB",
"url": "http://osvdb.org/70762"
},
{
"name" : "majordomo-listfile-directory-traversal(65113)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65113"
"name": "https://bug628064.bugzilla.mozilla.org/attachment.cgi?id=506481",
"refsource": "MISC",
"url": "https://bug628064.bugzilla.mozilla.org/attachment.cgi?id=506481"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-0521",
"STATE": "PUBLIC"
},
@ -52,36 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
},
{
"name" : "[oss-security] 20110125 Linux kernel av7110 negative array offset",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/01/24/2"
},
{
"name" : "[oss-security] 20110125 Re: Linux kernel av7110 negative array offset",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/01/25/2"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=cb26a24ee9706473f31d34cc259f4dcf45cd0644",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=cb26a24ee9706473f31d34cc259f4dcf45cd0644"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.38-rc2",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.38-rc2"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
},
{
"name": "45986",
"refsource": "BID",
@ -93,9 +63,14 @@
"url": "http://www.securitytracker.com/id?1025195"
},
{
"name" : "43009",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43009"
"name": "[oss-security] 20110125 Linux kernel av7110 negative array offset",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/01/24/2"
},
{
"name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
},
{
"name": "46397",
@ -106,6 +81,31 @@
"name": "kernel-av7110ca-privilege-escalation(64988)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64988"
},
{
"name": "43009",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43009"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.38-rc2",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.38-rc2"
},
{
"name": "[oss-security] 20110125 Re: Linux kernel av7110 negative array offset",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/01/25/2"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=cb26a24ee9706473f31d34cc259f4dcf45cd0644",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=cb26a24ee9706473f31d34cc259f4dcf45cd0644"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-0533",
"STATE": "PUBLIC"
},
@ -53,39 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20110210 [SECURITY] CVE-2011-0533: Apache Continuum cross-site scripting vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516342/100/0/threaded"
},
{
"name" : "20110216 [SECURITY] CVE-2011-0533: Apache Archiva cross-site scripting vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516474/100/0/threaded"
},
{
"name" : "20110211 [SECURITY] CVE-2011-0533: Apache Continuum cross-site scripting vulnerability",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2011/Feb/236"
},
{
"name" : "[continuum-users] 20110210 [SECURITY] CVE-2011-0533: Apache Continuum cross-site scripting vulnerability",
"refsource" : "MLIST",
"url" : "http://mail-archives.apache.org/mod_mbox/continuum-users/201102.mbox/%3C981C0A79-5B7B-4053-84CC-3217870BE360@apache.org%3E"
},
{
"name" : "http://continuum.apache.org/security.html",
"refsource" : "CONFIRM",
"url" : "http://continuum.apache.org/security.html"
},
{
"name" : "http://jira.codehaus.org/browse/CONTINUUM-2604",
"refsource" : "CONFIRM",
"url" : "http://jira.codehaus.org/browse/CONTINUUM-2604"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1066053",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1066053"
"name": "70925",
"refsource": "OSVDB",
"url": "http://osvdb.org/70925"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1066056",
@ -97,50 +67,80 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46311"
},
{
"name" : "70925",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70925"
},
{
"name" : "oval:org.mitre.oval:def:12581",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12581"
},
{
"name" : "1025065",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025065"
},
{
"name": "43261",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43261"
},
{
"name" : "43334",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43334"
"name": "http://jira.codehaus.org/browse/CONTINUUM-2604",
"refsource": "CONFIRM",
"url": "http://jira.codehaus.org/browse/CONTINUUM-2604"
},
{
"name" : "8091",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8091"
"name": "[continuum-users] 20110210 [SECURITY] CVE-2011-0533: Apache Continuum cross-site scripting vulnerability",
"refsource": "MLIST",
"url": "http://mail-archives.apache.org/mod_mbox/continuum-users/201102.mbox/%3C981C0A79-5B7B-4053-84CC-3217870BE360@apache.org%3E"
},
{
"name": "ADV-2011-0373",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0373"
},
{
"name": "1025065",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025065"
},
{
"name": "20110216 [SECURITY] CVE-2011-0533: Apache Archiva cross-site scripting vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516474/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:12581",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12581"
},
{
"name": "8091",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8091"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1066053",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1066053"
},
{
"name": "ADV-2011-0426",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0426"
},
{
"name": "43334",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43334"
},
{
"name": "continuum-unspec-xss(65343)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65343"
},
{
"name": "20110210 [SECURITY] CVE-2011-0533: Apache Continuum cross-site scripting vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516342/100/0/threaded"
},
{
"name": "http://continuum.apache.org/security.html",
"refsource": "CONFIRM",
"url": "http://continuum.apache.org/security.html"
},
{
"name": "20110211 [SECURITY] CVE-2011-0533: Apache Continuum cross-site scripting vulnerability",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2011/Feb/236"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1893",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-074"
},
{
"name" : "TA11-256A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-256A.html"
},
{
"name": "oval:org.mitre.oval:def:12676",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12676"
},
{
"name": "TA11-256A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-256A.html"
}
]
}

View File

@ -53,19 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=116637",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=116637"
"name": "80290",
"refsource": "OSVDB",
"url": "http://osvdb.org/80290"
},
{
"name" : "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html"
},
{
"name" : "GLSA-201203-19",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
"name": "48527",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48527"
},
{
"name": "openSUSE-SU-2012:0466",
@ -73,35 +68,40 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00000.html"
},
{
"name" : "52674",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52674"
"name": "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html"
},
{
"name" : "80290",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/80290"
},
{
"name" : "oval:org.mitre.oval:def:14819",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14819"
"name": "http://code.google.com/p/chromium/issues/detail?id=116637",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=116637"
},
{
"name": "1026841",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026841"
},
{
"name": "52674",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52674"
},
{
"name": "GLSA-201203-19",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201203-19.xml"
},
{
"name": "oval:org.mitre.oval:def:14819",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14819"
},
{
"name": "48512",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48512"
},
{
"name" : "48527",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48527"
},
{
"name": "google-webgl-canvas-code-exec(74212)",
"refsource": "XF",

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=117417",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=117417"
},
{
"name" : "http://googlechromereleases.blogspot.com/2012/03/stable-channel-release-and-beta-channel.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/03/stable-channel-release-and-beta-channel.html"
},
{
"name" : "52762",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52762"
},
{
"name": "oval:org.mitre.oval:def:15226",
"refsource": "OVAL",
@ -88,14 +73,29 @@
"url": "http://secunia.com/advisories/48691"
},
{
"name" : "48763",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48763"
"name": "http://code.google.com/p/chromium/issues/detail?id=117417",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=117417"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/03/stable-channel-release-and-beta-channel.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/03/stable-channel-release-and-beta-channel.html"
},
{
"name": "52762",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52762"
},
{
"name": "chrome-renderer-sec-bypass(74413)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74413"
},
{
"name": "48763",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48763"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-3412",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS11-091",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-091"
},
{
"name": "TA11-347A",
"refsource": "CERT",
@ -67,15 +62,20 @@
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/361441"
},
{
"name": "1026414",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026414"
},
{
"name": "oval:org.mitre.oval:def:14808",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14808"
},
{
"name" : "1026414",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026414"
"name": "MS11-091",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-091"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-4054",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.kb.cert.org/vuls/id/MAPG-8MCH2B",
"refsource" : "MISC",
"url" : "http://www.kb.cert.org/vuls/id/MAPG-8MCH2B"
},
{
"name": "VU#713012",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/713012"
},
{
"name": "http://www.kb.cert.org/vuls/id/MAPG-8MCH2B",
"refsource": "MISC",
"url": "http://www.kb.cert.org/vuls/id/MAPG-8MCH2B"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4348",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120305 CVE-2011-4348 kernel: incomplete fix for CVE-2011-2482",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/05/2"
},
{
"name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.29",
"refsource": "CONFIRM",
"url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.29"
},
{
"name": "https://github.com/torvalds/linux/commit/ae53b5bd77719fed58086c5be60ce4f22bffe1c6",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/ae53b5bd77719fed58086c5be60ce4f22bffe1c6"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ae53b5bd77719fed58086c5be60ce4f22bffe1c6",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ae53b5bd77719fed58086c5be60ce4f22bffe1c6"
},
{
"name": "[oss-security] 20120305 CVE-2011-4348 kernel: incomplete fix for CVE-2011-2482",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/05/2"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=757143",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=757143"
},
{
"name" : "https://github.com/torvalds/linux/commit/ae53b5bd77719fed58086c5be60ce4f22bffe1c6",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/ae53b5bd77719fed58086c5be60ce4f22bffe1c6"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-5625",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-2750",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-2943",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6995",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#308641",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7435",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#152177",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7592",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#649113",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/649113"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#649113",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/649113"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7669",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-7941",
"STATE": "PUBLIC"
},
@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name": "62665",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62665"
},
{
"name": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=428557",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=428557"
},
{
"name" : "https://codereview.chromium.org/697863002",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/697863002"
},
{
"name" : "GLSA-201502-13",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-13.xml"
},
{
"name" : "RHSA-2015:0093",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
},
{
"name" : "openSUSE-SU-2015:0441",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
},
{
"name": "72288",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72288"
},
{
"name": "GLSA-201502-13",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-13.xml"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=428557",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=428557"
},
{
"name": "1031623",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031623"
},
{
"name": "https://codereview.chromium.org/697863002",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/697863002"
},
{
"name": "openSUSE-SU-2015:0441",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
},
{
"name": "RHSA-2015:0093",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
},
{
"name": "62383",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62383"
},
{
"name" : "62665",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62665"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1000177",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "43499",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43499/"
"name": "https://github.com/tintinweb/pub/tree/master/pocs/cve-2017-18016",
"refsource": "MISC",
"url": "https://github.com/tintinweb/pub/tree/master/pocs/cve-2017-18016"
},
{
"name": "[oss-security] 20180110 CVE-2017-18016 - Paritytech Parity Ethereum built-in Dapp Browser <= v1.6.10 webproxy token reuse same-origin policy bypass",
@ -63,9 +63,9 @@
"url": "http://www.openwall.com/lists/oss-security/2018/01/10/1"
},
{
"name" : "https://github.com/tintinweb/pub/tree/master/pocs/cve-2017-18016",
"refsource" : "MISC",
"url" : "https://github.com/tintinweb/pub/tree/master/pocs/cve-2017-18016"
"name": "43499",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43499/"
},
{
"name": "https://github.com/paritytech/parity/commit/53609f703e2f1af76441344ac3b72811c726a215",

View File

@ -62,6 +62,11 @@
},
"references": {
"reference_data": [
{
"name": "99377",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99377"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/124685",
"refsource": "MISC",
@ -71,11 +76,6 @@
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004309",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22004309"
},
{
"name" : "99377",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99377"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126457",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126457"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22009039",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22009039"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126457",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126457"
}
]
}

View File

@ -80,74 +80,74 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1334933",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1334933"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-05/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-05/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-06/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-06/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-07/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-07/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/"
},
{
"name" : "DSA-3805",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3805"
},
{
"name" : "DSA-3832",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3832"
},
{
"name" : "GLSA-201705-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201705-06"
},
{
"name" : "GLSA-201705-07",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201705-07"
"name": "96654",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96654"
},
{
"name": "RHSA-2017:0459",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0459.html"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-09/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-09/"
},
{
"name": "DSA-3832",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3832"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-07/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-07/"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-05/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-05/"
},
{
"name": "1037966",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037966"
},
{
"name": "GLSA-201705-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-06"
},
{
"name": "RHSA-2017:0461",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0461.html"
},
{
"name": "DSA-3805",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3805"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-06/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-06/"
},
{
"name": "RHSA-2017:0498",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0498.html"
},
{
"name" : "96654",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96654"
"name": "GLSA-201705-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-07"
},
{
"name" : "1037966",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037966"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1334933",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1334933"
}
]
}

View File

@ -64,6 +64,11 @@
},
"references": {
"reference_data": [
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-09/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-09/"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1340186",
"refsource": "CONFIRM",
@ -75,19 +80,14 @@
"url": "https://www.mozilla.org/security/advisories/mfsa2017-05/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/"
"name": "1037966",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037966"
},
{
"name": "96691",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96691"
},
{
"name" : "1037966",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037966"
}
]
}