"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:01:40 +00:00
parent df1a0ba43d
commit aeb6922d47
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 4273 additions and 4273 deletions

View File

@ -53,49 +53,49 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html", "name": "oracle-january2006-update(24321)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
},
{
"name" : "VU#545804",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/545804"
},
{
"name" : "16287",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16287"
},
{
"name" : "ADV-2006-0243",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0243"
},
{
"name" : "ADV-2006-0323",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0323"
},
{
"name" : "1015499",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015499"
}, },
{ {
"name": "18493", "name": "18493",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18493" "url": "http://secunia.com/advisories/18493"
}, },
{
"name": "ADV-2006-0323",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0323"
},
{
"name": "16287",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16287"
},
{
"name": "VU#545804",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/545804"
},
{
"name": "1015499",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015499"
},
{
"name": "ADV-2006-0243",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0243"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
},
{ {
"name": "18608", "name": "18608",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18608" "url": "http://secunia.com/advisories/18608"
},
{
"name" : "oracle-january2006-update(24321)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/423145/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/423145/100/0/threaded"
}, },
{
"name" : "http://www.h4cky0u.org/advisories/HYSA-2006-002-phpclan.txt",
"refsource" : "MISC",
"url" : "http://www.h4cky0u.org/advisories/HYSA-2006-002-phpclan.txt"
},
{ {
"name": "16391", "name": "16391",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/16391" "url": "http://www.securityfocus.com/bid/16391"
}, },
{
"name": "http://www.h4cky0u.org/advisories/HYSA-2006-002-phpclan.txt",
"refsource": "MISC",
"url": "http://www.h4cky0u.org/advisories/HYSA-2006-002-phpclan.txt"
},
{ {
"name": "22721", "name": "22721",
"refsource": "OSVDB", "refsource": "OSVDB",

View File

@ -57,25 +57,25 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://lwn.net/Articles/169623/" "url": "http://lwn.net/Articles/169623/"
}, },
{
"name" : "16417",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16417"
},
{
"name" : "ADV-2006-0367",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0367"
},
{ {
"name": "18643", "name": "18643",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18643" "url": "http://secunia.com/advisories/18643"
}, },
{
"name": "16417",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16417"
},
{ {
"name": "git-gitcheckoutindex-bo(24360)", "name": "git-gitcheckoutindex-bo(24360)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24360" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24360"
},
{
"name": "ADV-2006-0367",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0367"
} }
] ]
} }

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060208 Whomp Real Estate Manager XP 2005 Sql Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/424389/100/0/threaded"
},
{
"name" : "16544",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16544"
},
{
"name" : "ADV-2006-0489",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0489"
},
{ {
"name": "22969", "name": "22969",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -77,11 +62,26 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18780" "url": "http://secunia.com/advisories/18780"
}, },
{
"name": "ADV-2006-0489",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0489"
},
{ {
"name": "418", "name": "418",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/418" "url": "http://securityreason.com/securityalert/418"
}, },
{
"name": "20060208 Whomp Real Estate Manager XP 2005 Sql Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/424389/100/0/threaded"
},
{
"name": "16544",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16544"
},
{ {
"name": "whomp-login-sql-injection(24592)", "name": "whomp-login-sql-injection(24592)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://forums.invisionpower.com/index.php?showtopic=206790", "name": "19141",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://forums.invisionpower.com/index.php?showtopic=206790" "url": "http://secunia.com/advisories/19141"
}, },
{ {
"name": "ADV-2006-0861", "name": "ADV-2006-0861",
@ -63,9 +63,9 @@
"url": "http://www.vupen.com/english/advisories/2006/0861" "url": "http://www.vupen.com/english/advisories/2006/0861"
}, },
{ {
"name" : "19141", "name": "http://forums.invisionpower.com/index.php?showtopic=206790",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/19141" "url": "http://forums.invisionpower.com/index.php?showtopic=206790"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "23999",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23999"
},
{ {
"name": "1594", "name": "1594",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1594" "url": "https://www.exploit-db.com/exploits/1594"
}, },
{
"name": "softbb-reg-sql-injection(25320)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25320"
},
{ {
"name": "17160", "name": "17160",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/17160" "url": "http://www.securityfocus.com/bid/17160"
}, },
{
"name" : "ADV-2006-1002",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1002"
},
{
"name" : "23999",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23999"
},
{ {
"name": "19283", "name": "19283",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19283" "url": "http://secunia.com/advisories/19283"
}, },
{ {
"name" : "softbb-reg-sql-injection(25320)", "name": "ADV-2006-1002",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25320" "url": "http://www.vupen.com/english/advisories/2006/1002"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "1933", "name": "27251",
"refsource" : "EXPLOIT-DB", "refsource": "OSVDB",
"url" : "https://www.exploit-db.com/exploits/1933" "url": "http://www.osvdb.org/27251"
},
{
"name": "27242",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27242"
}, },
{ {
"name": "http://sourceforge.net/project/shownotes.php?release_id=428062", "name": "http://sourceforge.net/project/shownotes.php?release_id=428062",
@ -63,14 +68,24 @@
"url": "http://sourceforge.net/project/shownotes.php?release_id=428062" "url": "http://sourceforge.net/project/shownotes.php?release_id=428062"
}, },
{ {
"name" : "18555", "name": "27245",
"refsource" : "BID", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/bid/18555" "url": "http://www.osvdb.org/27245"
}, },
{ {
"name" : "ADV-2006-2462", "name": "27238",
"refsource" : "VUPEN", "refsource": "OSVDB",
"url" : "http://www.vupen.com/english/advisories/2006/2462" "url": "http://www.osvdb.org/27238"
},
{
"name": "27250",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27250"
},
{
"name": "27252",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27252"
}, },
{ {
"name": "27240", "name": "27240",
@ -82,55 +97,25 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/27241" "url": "http://www.osvdb.org/27241"
}, },
{
"name" : "27242",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27242"
},
{
"name" : "27243",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27243"
},
{ {
"name": "27244", "name": "27244",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/27244" "url": "http://www.osvdb.org/27244"
}, },
{ {
"name" : "27245", "name": "27246",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://www.osvdb.org/27245" "url": "http://www.osvdb.org/27246"
}, },
{ {
"name" : "27247", "name": "27235",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://www.osvdb.org/27247" "url": "http://www.osvdb.org/27235"
}, },
{ {
"name" : "27248", "name": "18555",
"refsource" : "OSVDB", "refsource": "BID",
"url" : "http://www.osvdb.org/27248" "url": "http://www.securityfocus.com/bid/18555"
},
{
"name" : "27249",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27249"
},
{
"name" : "27250",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27250"
},
{
"name" : "27251",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27251"
},
{
"name" : "27252",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27252"
}, },
{ {
"name": "27233", "name": "27233",
@ -142,25 +127,15 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/27234" "url": "http://www.osvdb.org/27234"
}, },
{
"name" : "27235",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27235"
},
{ {
"name": "27236", "name": "27236",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/27236" "url": "http://www.osvdb.org/27236"
}, },
{ {
"name" : "27237", "name": "1933",
"refsource" : "OSVDB", "refsource": "EXPLOIT-DB",
"url" : "http://www.osvdb.org/27237" "url": "https://www.exploit-db.com/exploits/1933"
},
{
"name" : "27238",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27238"
}, },
{ {
"name": "27239", "name": "27239",
@ -168,14 +143,39 @@
"url": "http://www.osvdb.org/27239" "url": "http://www.osvdb.org/27239"
}, },
{ {
"name" : "27246", "name": "27248",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://www.osvdb.org/27246" "url": "http://www.osvdb.org/27248"
},
{
"name": "27249",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27249"
},
{
"name": "27237",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27237"
}, },
{ {
"name": "20768", "name": "20768",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20768" "url": "http://secunia.com/advisories/20768"
},
{
"name": "ADV-2006-2462",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2462"
},
{
"name": "27247",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27247"
},
{
"name": "27243",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27243"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/438149/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/438149/100/0/threaded"
}, },
{ {
"name" : "http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/88_e.html", "name": "webmin-backslash-directory-traversal(27366)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/88_e.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27366"
}, },
{ {
"name": "http://www.webmin.com/changes.html", "name": "http://www.webmin.com/changes.html",
@ -68,19 +68,9 @@
"url": "http://www.webmin.com/changes.html" "url": "http://www.webmin.com/changes.html"
}, },
{ {
"name" : "JVN#67974490", "name": "1161",
"refsource" : "JVN", "refsource": "SREASON",
"url" : "http://jvn.jp/jp/JVN%2367974490/index.html" "url": "http://securityreason.com/securityalert/1161"
},
{
"name" : "18613",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18613"
},
{
"name" : "ADV-2006-2493",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2493"
}, },
{ {
"name": "1016375", "name": "1016375",
@ -93,14 +83,24 @@
"url": "http://secunia.com/advisories/20777" "url": "http://secunia.com/advisories/20777"
}, },
{ {
"name" : "1161", "name": "ADV-2006-2493",
"refsource" : "SREASON", "refsource": "VUPEN",
"url" : "http://securityreason.com/securityalert/1161" "url": "http://www.vupen.com/english/advisories/2006/2493"
}, },
{ {
"name" : "webmin-backslash-directory-traversal(27366)", "name": "JVN#67974490",
"refsource" : "XF", "refsource": "JVN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27366" "url": "http://jvn.jp/jp/JVN%2367974490/index.html"
},
{
"name": "18613",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18613"
},
{
"name": "http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/88_e.html",
"refsource": "MISC",
"url": "http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/88_e.html"
} }
] ]
} }

View File

@ -53,49 +53,49 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060720 MiniBB Forum <= 1.5a Remote File Include (news.php)", "name": "1315",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/archive/1/440875/100/100/threaded" "url": "http://securityreason.com/securityalert/1315"
},
{
"name" : "20060721 MiniBB Forum <= 1.5a Remote File Include (search.php-whosOnline.php)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440839/100/100/threaded"
},
{
"name" : "19095",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19095"
},
{
"name" : "28674",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28674"
},
{
"name" : "28675",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28675"
},
{
"name" : "28676",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28676"
}, },
{ {
"name": "1016557", "name": "1016557",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016557" "url": "http://securitytracker.com/id?1016557"
}, },
{
"name": "28675",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28675"
},
{ {
"name": "1016558", "name": "1016558",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016558" "url": "http://securitytracker.com/id?1016558"
}, },
{ {
"name" : "1315", "name": "28676",
"refsource" : "SREASON", "refsource": "OSVDB",
"url" : "http://securityreason.com/securityalert/1315" "url": "http://www.osvdb.org/28676"
},
{
"name": "20060720 MiniBB Forum <= 1.5a Remote File Include (news.php)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440875/100/100/threaded"
},
{
"name": "28674",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28674"
},
{
"name": "19095",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19095"
},
{
"name": "20060721 MiniBB Forum <= 1.5a Remote File Include (search.php-whosOnline.php)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440839/100/100/threaded"
}, },
{ {
"name": "minibb-multiple-scripts-file-include(27905)", "name": "minibb-multiple-scripts-file-include(27905)",

View File

@ -57,45 +57,45 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/442440/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/442440/100/0/threaded"
}, },
{
"name" : "http://www.dc.ds.pg.gda.pl/",
"refsource" : "CONFIRM",
"url" : "http://www.dc.ds.pg.gda.pl/"
},
{
"name" : "http://www.dc.ds.pg.gda.pl/?page=doc&doc=changelog",
"refsource" : "CONFIRM",
"url" : "http://www.dc.ds.pg.gda.pl/?page=doc&doc=changelog"
},
{
"name" : "19370",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19370"
},
{ {
"name": "ADV-2006-3181", "name": "ADV-2006-3181",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3181" "url": "http://www.vupen.com/english/advisories/2006/3181"
}, },
{ {
"name" : "1016641", "name": "dconnect-daemon-dcchat-dos(28279)",
"refsource" : "SECTRACK", "refsource": "XF",
"url" : "http://securitytracker.com/id?1016641" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28279"
}, },
{ {
"name": "21384", "name": "21384",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21384" "url": "http://secunia.com/advisories/21384"
}, },
{
"name": "19370",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19370"
},
{ {
"name": "1377", "name": "1377",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1377" "url": "http://securityreason.com/securityalert/1377"
}, },
{ {
"name" : "dconnect-daemon-dcchat-dos(28279)", "name": "http://www.dc.ds.pg.gda.pl/",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28279" "url": "http://www.dc.ds.pg.gda.pl/"
},
{
"name": "1016641",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016641"
},
{
"name": "http://www.dc.ds.pg.gda.pl/?page=doc&doc=changelog",
"refsource": "CONFIRM",
"url": "http://www.dc.ds.pg.gda.pl/?page=doc&doc=changelog"
} }
] ]
} }

View File

@ -52,20 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973826.htm",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973826.htm"
},
{ {
"name": "19499", "name": "19499",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/19499" "url": "http://www.securityfocus.com/bid/19499"
}, },
{ {
"name" : "28370", "name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973826.htm",
"refsource" : "OSVDB", "refsource": "CONFIRM",
"url" : "http://www.osvdb.org/28370" "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973826.htm"
}, },
{ {
"name": "1016695", "name": "1016695",
@ -76,6 +71,11 @@
"name": "21496", "name": "21496",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21496" "url": "http://secunia.com/advisories/21496"
},
{
"name": "28370",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28370"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-4340", "ID": "CVE-2006-4340",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,94 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060915 rPSA-2006-0169-1 firefox thunderbird", "name": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/",
"refsource" : "BUGTRAQ", "refsource": "MISC",
"url" : "http://www.securityfocus.com/archive/1/446140/100/0/threaded" "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/"
},
{
"name": "1016858",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016858"
},
{
"name": "22992",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22992"
},
{
"name": "ADV-2006-3748",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3748"
},
{
"name": "1016859",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016859"
},
{
"name": "RHSA-2006:0676",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0676.html"
},
{
"name": "23883",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23883"
},
{
"name": "ADV-2006-3899",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3899"
},
{
"name": "22044",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22044"
},
{
"name": "22055",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22055"
},
{
"name": "22195",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22195"
},
{
"name": "USN-361-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-361-1"
},
{
"name": "USN-352-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-352-1"
},
{
"name": "22446",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22446"
},
{
"name": "21950",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21950"
},
{
"name": "USN-351-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-351-1"
},
{
"name": "22025",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22025"
},
{
"name": "22056",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22056"
}, },
{ {
"name": "[ietf-openpgp] 20060827 Bleichenbacher's RSA signature forgery based on implementation error", "name": "[ietf-openpgp] 20060827 Bleichenbacher's RSA signature forgery based on implementation error",
@ -63,14 +148,49 @@
"url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html"
}, },
{ {
"name" : "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/", "name": "TA06-312A",
"refsource" : "MISC", "refsource": "CERT",
"url" : "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" "url": "http://www.us-cert.gov/cas/techalerts/TA06-312A.html"
}, },
{ {
"name" : "http://www.mozilla.org/security/announce/2006/mfsa2006-66.html", "name": "22247",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://www.mozilla.org/security/announce/2006/mfsa2006-66.html" "url": "http://secunia.com/advisories/22247"
},
{
"name": "MDKSA-2006:168",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:168"
},
{
"name": "DSA-1191",
"refsource": "DEBIAN",
"url": "http://www.us.debian.org/security/2006/dsa-1191"
},
{
"name": "ADV-2007-0293",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0293"
},
{
"name": "22210",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22210"
},
{
"name": "DSA-1210",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1210"
},
{
"name": "24711",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24711"
},
{
"name": "ADV-2006-3622",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3622"
}, },
{ {
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-60.html", "name": "http://www.mozilla.org/security/announce/2006/mfsa2006-60.html",
@ -82,335 +202,150 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm" "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm"
}, },
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm"
},
{
"name" : "https://issues.rpath.com/browse/RPL-640",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-640"
},
{
"name" : "DSA-1191",
"refsource" : "DEBIAN",
"url" : "http://www.us.debian.org/security/2006/dsa-1191"
},
{
"name" : "DSA-1192",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1192"
},
{
"name" : "DSA-1210",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1210"
},
{
"name" : "GLSA-200609-19",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200609-19.xml"
},
{
"name" : "GLSA-200610-01",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200610-01.xml"
},
{
"name" : "GLSA-200610-06",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200610-06.xml"
},
{
"name" : "HPSBUX02153",
"refsource" : "HP",
"url" : "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
},
{
"name" : "SSRT061181",
"refsource" : "HP",
"url" : "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
},
{
"name" : "MDKSA-2006:168",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:168"
},
{
"name" : "MDKSA-2006:169",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169"
},
{
"name" : "RHSA-2006:0676",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0676.html"
},
{
"name" : "RHSA-2006:0677",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0677.html"
},
{
"name" : "RHSA-2006:0675",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0675.html"
},
{
"name" : "20060901-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc"
},
{
"name" : "102648",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1"
},
{
"name" : "102781",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1"
},
{
"name" : "SUSE-SA:2006:054",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html"
},
{
"name" : "SUSE-SA:2006:055",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_55_ssl.html"
},
{
"name" : "USN-350-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-350-1"
},
{
"name" : "USN-351-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-351-1"
},
{
"name" : "USN-352-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-352-1"
},
{
"name" : "USN-354-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-354-1"
},
{
"name" : "USN-361-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-361-1"
},
{
"name" : "TA06-312A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-312A.html"
},
{
"name" : "oval:org.mitre.oval:def:11007",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11007"
},
{
"name" : "ADV-2006-3617",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3617"
},
{
"name" : "ADV-2006-3622",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3622"
},
{
"name" : "ADV-2006-3899",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3899"
},
{
"name" : "ADV-2007-0293",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0293"
},
{
"name" : "ADV-2007-1198",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1198"
},
{
"name" : "ADV-2006-3748",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3748"
},
{
"name" : "ADV-2008-0083",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name" : "1016858",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016858"
},
{
"name" : "1016859",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016859"
},
{ {
"name": "1016860", "name": "1016860",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016860" "url": "http://securitytracker.com/id?1016860"
}, },
{
"name" : "21906",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21906"
},
{
"name" : "21949",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21949"
},
{
"name" : "21903",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21903"
},
{
"name" : "21915",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21915"
},
{
"name" : "21916",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21916"
},
{
"name" : "21939",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21939"
},
{
"name" : "21940",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21940"
},
{
"name" : "21950",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21950"
},
{
"name" : "22036",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22036"
},
{
"name" : "22001",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22001"
},
{
"name" : "22025",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22025"
},
{
"name" : "22055",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22055"
},
{
"name" : "22074",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22074"
},
{
"name" : "22088",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22088"
},
{
"name" : "22210",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22210"
},
{
"name" : "22226",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22226"
},
{
"name" : "22247",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22247"
},
{
"name" : "22274",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22274"
},
{
"name" : "22299",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22299"
},
{
"name" : "22342",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22342"
},
{
"name" : "22422",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22422"
},
{
"name" : "22446",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22446"
},
{ {
"name": "22849", "name": "22849",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22849" "url": "http://secunia.com/advisories/22849"
}, },
{ {
"name" : "22056", "name": "ADV-2008-0083",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/22056" "url": "http://www.vupen.com/english/advisories/2008/0083"
}, },
{ {
"name" : "22195", "name": "20060901-01-P",
"refsource" : "SECUNIA", "refsource": "SGI",
"url" : "http://secunia.com/advisories/22195" "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc"
}, },
{ {
"name" : "22992", "name": "21939",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/22992" "url": "http://secunia.com/advisories/21939"
}, },
{ {
"name" : "23883", "name": "ADV-2006-3617",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/23883" "url": "http://www.vupen.com/english/advisories/2006/3617"
}, },
{ {
"name" : "22044", "name": "GLSA-200610-06",
"refsource" : "SECUNIA", "refsource": "GENTOO",
"url" : "http://secunia.com/advisories/22044" "url": "http://www.gentoo.org/security/en/glsa/glsa-200610-06.xml"
}, },
{ {
"name" : "24711", "name": "21915",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/24711" "url": "http://secunia.com/advisories/21915"
},
{
"name": "ADV-2007-1198",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1198"
},
{
"name": "RHSA-2006:0677",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0677.html"
},
{
"name": "DSA-1192",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1192"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm"
},
{
"name": "GLSA-200609-19",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200609-19.xml"
},
{
"name": "SSRT061181",
"refsource": "HP",
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
},
{
"name": "22274",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22274"
},
{
"name": "RHSA-2006:0675",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0675.html"
},
{
"name": "21940",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21940"
},
{
"name": "mozilla-nss-security-bypass(30098)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30098"
},
{
"name": "102648",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1"
},
{
"name": "22001",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22001"
},
{
"name": "20060915 rPSA-2006-0169-1 firefox thunderbird",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446140/100/0/threaded"
},
{
"name": "21903",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21903"
},
{
"name": "USN-350-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-350-1"
},
{
"name": "21906",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21906"
},
{
"name": "HPSBUX02153",
"refsource": "HP",
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
},
{
"name": "22342",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22342"
},
{
"name": "GLSA-200610-01",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200610-01.xml"
},
{
"name": "22074",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22074"
},
{
"name": "22226",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22226"
}, },
{ {
"name": "22066", "name": "22066",
@ -418,9 +353,74 @@
"url": "http://secunia.com/advisories/22066" "url": "http://secunia.com/advisories/22066"
}, },
{ {
"name" : "mozilla-nss-security-bypass(30098)", "name": "22088",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30098" "url": "http://secunia.com/advisories/22088"
},
{
"name": "21949",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21949"
},
{
"name": "SUSE-SA:2006:054",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html"
},
{
"name": "https://issues.rpath.com/browse/RPL-640",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-640"
},
{
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-66.html",
"refsource": "MISC",
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-66.html"
},
{
"name": "22036",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22036"
},
{
"name": "SUSE-SA:2006:055",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_55_ssl.html"
},
{
"name": "oval:org.mitre.oval:def:11007",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11007"
},
{
"name": "USN-354-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-354-1"
},
{
"name": "102781",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1"
},
{
"name": "22422",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22422"
},
{
"name": "22299",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22299"
},
{
"name": "MDKSA-2006:169",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169"
},
{
"name": "21916",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21916"
} }
] ]
} }

View File

@ -52,50 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060904 SoftBB 0.1 Remote PHP Code Execution Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/445087/100/0/threaded"
},
{
"name" : "http://acid-root.new.fr/advisories/10060904.txt",
"refsource" : "MISC",
"url" : "http://acid-root.new.fr/advisories/10060904.txt"
},
{ {
"name": "2300", "name": "2300",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2300" "url": "https://www.exploit-db.com/exploits/2300"
}, },
{
"name" : "ADV-2006-3478",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3478"
},
{
"name" : "28579",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28579"
},
{
"name" : "1016785",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016785"
},
{ {
"name": "21761", "name": "21761",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21761" "url": "http://secunia.com/advisories/21761"
}, },
{
"name": "28579",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28579"
},
{
"name": "ADV-2006-3478",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3478"
},
{
"name": "1016785",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016785"
},
{ {
"name": "1521", "name": "1521",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1521" "url": "http://securityreason.com/securityalert/1521"
}, },
{
"name": "http://acid-root.new.fr/advisories/10060904.txt",
"refsource": "MISC",
"url": "http://acid-root.new.fr/advisories/10060904.txt"
},
{ {
"name": "softbb-admin-file-include(28749)", "name": "softbb-admin-file-include(28749)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28749" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28749"
},
{
"name": "20060904 SoftBB 0.1 Remote PHP Code Execution Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445087/100/0/threaded"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "PM10454", "name": "ADV-2010-1411",
"refsource" : "AIXAPAR", "refsource": "VUPEN",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM10454" "url": "http://www.vupen.com/english/advisories/2010/1411"
}, },
{ {
"name": "PM15830", "name": "PM15830",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/40096" "url": "http://secunia.com/advisories/40096"
}, },
{ {
"name" : "ADV-2010-1411", "name": "PM10454",
"refsource" : "VUPEN", "refsource": "AIXAPAR",
"url" : "http://www.vupen.com/english/advisories/2010/1411" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM10454"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2010-3017", "ID": "CVE-2010-3017",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-3970", "ID": "CVE-2010-3970",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "VU#106516",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/106516"
},
{
"name": "MS11-006",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-006"
},
{
"name": "http://blogs.technet.com/b/srd/archive/2011/01/07/assessing-the-risk-of-public-issues-currently-being-tracked-by-the-msrc.aspx",
"refsource": "MISC",
"url": "http://blogs.technet.com/b/srd/archive/2011/01/07/assessing-the-risk-of-public-issues-currently-being-tracked-by-the-msrc.aspx"
},
{
"name": "oval:org.mitre.oval:def:11671",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11671"
},
{ {
"name": "http://www.powerofcommunity.net/speaker.html", "name": "http://www.powerofcommunity.net/speaker.html",
"refsource": "MISC", "refsource": "MISC",
@ -68,34 +88,9 @@
"url": "http://www.microsoft.com/technet/security/advisory/2490606.mspx" "url": "http://www.microsoft.com/technet/security/advisory/2490606.mspx"
}, },
{ {
"name" : "http://blogs.technet.com/b/srd/archive/2011/01/07/assessing-the-risk-of-public-issues-currently-being-tracked-by-the-msrc.aspx", "name": "ADV-2011-0018",
"refsource" : "MISC", "refsource": "VUPEN",
"url" : "http://blogs.technet.com/b/srd/archive/2011/01/07/assessing-the-risk-of-public-issues-currently-being-tracked-by-the-msrc.aspx" "url": "http://www.vupen.com/english/advisories/2011/0018"
},
{
"name" : "MS11-006",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-006"
},
{
"name" : "VU#106516",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/106516"
},
{
"name" : "45662",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45662"
},
{
"name" : "oval:org.mitre.oval:def:11671",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11671"
},
{
"name" : "1024932",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024932"
}, },
{ {
"name": "42779", "name": "42779",
@ -103,9 +98,14 @@
"url": "http://secunia.com/advisories/42779" "url": "http://secunia.com/advisories/42779"
}, },
{ {
"name" : "ADV-2011-0018", "name": "45662",
"refsource" : "VUPEN", "refsource": "BID",
"url" : "http://www.vupen.com/english/advisories/2011/0018" "url": "http://www.securityfocus.com/bid/45662"
},
{
"name": "1024932",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024932"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2010-3990", "ID": "CVE-2010-3990",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "HPSBMA02599", "name": "ADV-2010-2785",
"refsource" : "HP", "refsource": "VUPEN",
"url" : "http://marc.info/?l=bugtraq&m=128811222125961&w=2" "url": "http://www.vupen.com/english/advisories/2010/2785"
},
{
"name": "1024640",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024640"
},
{
"name": "68909",
"refsource": "OSVDB",
"url": "http://osvdb.org/68909"
}, },
{ {
"name": "SSRT100235", "name": "SSRT100235",
@ -68,19 +78,9 @@
"url": "http://www.securityfocus.com/bid/44428" "url": "http://www.securityfocus.com/bid/44428"
}, },
{ {
"name" : "68909", "name": "HPSBMA02599",
"refsource" : "OSVDB", "refsource": "HP",
"url" : "http://osvdb.org/68909" "url": "http://marc.info/?l=bugtraq&m=128811222125961&w=2"
},
{
"name" : "1024640",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024640"
},
{
"name" : "ADV-2010-2785",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2785"
} }
] ]
} }

View File

@ -52,25 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.packetstormsecurity.org/1009-advisories/ZSL-2010-4962.txt",
"refsource" : "MISC",
"url" : "http://www.packetstormsecurity.org/1009-advisories/ZSL-2010-4962.txt"
},
{
"name" : "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4962.php",
"refsource" : "MISC",
"url" : "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4962.php"
},
{ {
"name": "43020", "name": "43020",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/43020" "url": "http://www.securityfocus.com/bid/43020"
}, },
{ {
"name" : "67838", "name": "8439",
"refsource" : "OSVDB", "refsource": "SREASON",
"url" : "http://osvdb.org/67838" "url": "http://securityreason.com/securityalert/8439"
}, },
{ {
"name": "41295", "name": "41295",
@ -78,9 +68,19 @@
"url": "http://secunia.com/advisories/41295" "url": "http://secunia.com/advisories/41295"
}, },
{ {
"name" : "8439", "name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4962.php",
"refsource" : "SREASON", "refsource": "MISC",
"url" : "http://securityreason.com/securityalert/8439" "url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4962.php"
},
{
"name": "67838",
"refsource": "OSVDB",
"url": "http://osvdb.org/67838"
},
{
"name": "http://www.packetstormsecurity.org/1009-advisories/ZSL-2010-4962.txt",
"refsource": "MISC",
"url": "http://www.packetstormsecurity.org/1009-advisories/ZSL-2010-4962.txt"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "14325", "name": "notes-notes-sql-injection(60254)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "http://www.exploit-db.com/exploits/14325" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60254"
},
{
"name" : "http://packetstormsecurity.org/1007-exploits/mykazaamnms-sqlxss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1007-exploits/mykazaamnms-sqlxss.txt"
}, },
{ {
"name": "41542", "name": "41542",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/41542" "url": "http://www.securityfocus.com/bid/41542"
}, },
{
"name": "http://packetstormsecurity.org/1007-exploits/mykazaamnms-sqlxss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1007-exploits/mykazaamnms-sqlxss.txt"
},
{ {
"name": "8494", "name": "8494",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8494" "url": "http://securityreason.com/securityalert/8494"
}, },
{ {
"name" : "notes-notes-sql-injection(60254)", "name": "14325",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60254" "url": "http://www.exploit-db.com/exploits/14325"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2011-1340", "ID": "CVE-2011-1340",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://dev.plone.org/plone/changeset/12262",
"refsource" : "CONFIRM",
"url" : "http://dev.plone.org/plone/changeset/12262"
},
{ {
"name": "http://dev.plone.org/plone/ticket/6110", "name": "http://dev.plone.org/plone/ticket/6110",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://dev.plone.org/plone/ticket/6110" "url": "http://dev.plone.org/plone/ticket/6110"
}, },
{
"name": "JVNDB-2011-000056",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000056"
},
{ {
"name": "JVN#41222793", "name": "JVN#41222793",
"refsource": "JVN", "refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN41222793/index.html" "url": "http://jvn.jp/en/jp/JVN41222793/index.html"
}, },
{ {
"name" : "JVNDB-2011-000056", "name": "http://dev.plone.org/plone/changeset/12262",
"refsource" : "JVNDB", "refsource": "CONFIRM",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000056" "url": "http://dev.plone.org/plone/changeset/12262"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://jon.oberheide.org/files/levitator.c",
"refsource" : "MISC",
"url" : "http://jon.oberheide.org/files/levitator.c"
},
{ {
"name": "http://code.google.com/p/android/issues/detail?id=21523", "name": "http://code.google.com/p/android/issues/detail?id=21523",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://code.google.com/p/android/issues/detail?id=21523" "url": "http://code.google.com/p/android/issues/detail?id=21523"
},
{
"name": "http://jon.oberheide.org/files/levitator.c",
"refsource": "MISC",
"url": "http://jon.oberheide.org/files/levitator.c"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2011-1833", "ID": "CVE-2011-1833",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=764355487ea220fdc2faf128d577d7f679b91f97",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=764355487ea220fdc2faf128d577d7f679b91f97"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=731172",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=731172"
},
{ {
"name": "https://github.com/torvalds/linux/commit/764355487ea220fdc2faf128d577d7f679b91f97", "name": "https://github.com/torvalds/linux/commit/764355487ea220fdc2faf128d577d7f679b91f97",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -77,10 +62,25 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00009.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00009.html"
}, },
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=764355487ea220fdc2faf128d577d7f679b91f97",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=764355487ea220fdc2faf128d577d7f679b91f97"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=731172",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=731172"
},
{ {
"name": "USN-1188-1", "name": "USN-1188-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1188-1" "url": "http://www.ubuntu.com/usn/USN-1188-1"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "adaptcms-config-sql-injection(71483)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71483"
},
{ {
"name": "http://packetstormsecurity.org/files/view/107253/adaptcms-sql.txt", "name": "http://packetstormsecurity.org/files/view/107253/adaptcms-sql.txt",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "50795", "name": "50795",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/50795" "url": "http://www.securityfocus.com/bid/50795"
},
{
"name" : "adaptcms-config-sql-injection(71483)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71483"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2014-3158", "ID": "CVE-2014-3158",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,50 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "USN-2429-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2429-1"
},
{ {
"name": "[linux-ppp] 20140810 ppp-2.4.7 released", "name": "[linux-ppp] 20140810 ppp-2.4.7 released",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://marc.info/?l=linux-ppp&m=140764978420764" "url": "http://marc.info/?l=linux-ppp&m=140764978420764"
}, },
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1128748",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1128748"
},
{
"name" : "https://github.com/paulusmack/ppp/commit/7658e8257183f062dc01f87969c140707c7e52cb",
"refsource" : "CONFIRM",
"url" : "https://github.com/paulusmack/ppp/commit/7658e8257183f062dc01f87969c140707c7e52cb"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0368.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0368.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name" : "DSA-3079",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3079"
},
{
"name" : "FEDORA-2014-9412",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136932.html"
},
{ {
"name": "MDVSA-2015:135", "name": "MDVSA-2015:135",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:135" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:135"
}, },
{ {
"name" : "USN-2429-1", "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-2429-1" "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1128748",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1128748"
},
{
"name": "FEDORA-2014-9412",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136932.html"
},
{
"name": "DSA-3079",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3079"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0368.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0368.html"
},
{
"name": "https://github.com/paulusmack/ppp/commit/7658e8257183f062dc01f87969c140707c7e52cb",
"refsource": "CONFIRM",
"url": "https://github.com/paulusmack/ppp/commit/7658e8257183f062dc01f87969c140707c7e52cb"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3300", "ID": "CVE-2014-3300",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1030515",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030515"
},
{ {
"name": "20140702 Multiple Vulnerabilities in Cisco Unified Communications Domain Manager", "name": "20140702 Multiple Vulnerabilities in Cisco Unified Communications Domain Manager",
"refsource": "CISCO", "refsource": "CISCO",
@ -62,20 +67,15 @@
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAMBAlert.x?alertId=34689" "url": "http://tools.cisco.com/security/center/viewAMBAlert.x?alertId=34689"
}, },
{
"name" : "68331",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68331"
},
{
"name" : "1030515",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030515"
},
{ {
"name": "59556", "name": "59556",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59556" "url": "http://secunia.com/advisories/59556"
},
{
"name": "68331",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68331"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "58254",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58254"
},
{ {
"name": "http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10023", "name": "http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10023",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "67310", "name": "67310",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/67310" "url": "http://www.securityfocus.com/bid/67310"
},
{
"name" : "58254",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58254"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6834", "ID": "CVE-2014-6834",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{ {
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#262529", "name": "VU#262529",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/262529" "url": "http://www.kb.cert.org/vuls/id/262529"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6842", "ID": "CVE-2014-6842",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#698921",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/698921"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#698921", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/698921" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7085", "ID": "CVE-2014-7085",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{ {
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#150769", "name": "VU#150769",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/150769" "url": "http://www.kb.cert.org/vuls/id/150769"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7548", "ID": "CVE-2014-7548",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7642", "ID": "CVE-2014-7642",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#948137",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/948137"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#948137", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/948137" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7663", "ID": "CVE-2014-7663",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#505849", "name": "VU#505849",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7740", "ID": "CVE-2014-7740",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#789473",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/789473"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#789473", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/789473" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2014-7921", "ID": "CVE-2014-7921",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://android.googlesource.com/platform/frameworks/av/+/36d1577%5E!/",
"refsource" : "CONFIRM",
"url" : "https://android.googlesource.com/platform/frameworks/av/+/36d1577%5E!/"
},
{ {
"name": "https://bits-please.blogspot.com/2016/01/android-privilege-escalation-to.html", "name": "https://bits-please.blogspot.com/2016/01/android-privilege-escalation-to.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bits-please.blogspot.com/2016/01/android-privilege-escalation-to.html" "url": "https://bits-please.blogspot.com/2016/01/android-privilege-escalation-to.html"
},
{
"name": "https://android.googlesource.com/platform/frameworks/av/+/36d1577%5E!/",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/frameworks/av/+/36d1577%5E!/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-8177", "ID": "CVE-2014-8177",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20150827 CVE-2014-8177 gluster-swift metadata constraints are not correctly enforced", "name": "RHSA-2015:1845",
"refsource" : "MLIST", "refsource": "REDHAT",
"url" : "http://www.openwall.com/lists/oss-security/2015/08/27/5" "url": "http://rhn.redhat.com/errata/RHSA-2015-1845.html"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1257525", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1257525",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1257525" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1257525"
}, },
{
"name" : "RHSA-2015:1845",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1845.html"
},
{ {
"name": "RHSA-2015:1846", "name": "RHSA-2015:1846",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1846.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1846.html"
},
{
"name": "[oss-security] 20150827 CVE-2014-8177 gluster-swift metadata constraints are not correctly enforced",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/08/27/5"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "35303", "name": "http://www.paidmembershipspro.com/2014/11/critical-security-update-pmpro-v1-7-15/",
"refsource" : "EXPLOIT-DB", "refsource": "CONFIRM",
"url" : "http://www.exploit-db.com/exploits/35303" "url": "http://www.paidmembershipspro.com/2014/11/critical-security-update-pmpro-v1-7-15/"
}, },
{ {
"name": "http://packetstormsecurity.com/files/129189/Paid-Memberships-Pro-1.7.14.2-Path-Traversal.html", "name": "http://packetstormsecurity.com/files/129189/Paid-Memberships-Pro-1.7.14.2-Path-Traversal.html",
@ -63,29 +63,29 @@
"url": "http://packetstormsecurity.com/files/129189/Paid-Memberships-Pro-1.7.14.2-Path-Traversal.html" "url": "http://packetstormsecurity.com/files/129189/Paid-Memberships-Pro-1.7.14.2-Path-Traversal.html"
}, },
{ {
"name" : "http://security.szurek.pl/paid-memberships-pro-17142-path-traversal.html", "name": "paidmembershi-cve20148801-dir-traversal(98805)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://security.szurek.pl/paid-memberships-pro-17142-path-traversal.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98805"
}, },
{ {
"name" : "http://www.paidmembershipspro.com/2014/11/critical-security-update-pmpro-v1-7-15/", "name": "35303",
"refsource" : "CONFIRM", "refsource": "EXPLOIT-DB",
"url" : "http://www.paidmembershipspro.com/2014/11/critical-security-update-pmpro-v1-7-15/" "url": "http://www.exploit-db.com/exploits/35303"
}, },
{ {
"name": "https://wordpress.org/plugins/paid-memberships-pro/changelog/", "name": "https://wordpress.org/plugins/paid-memberships-pro/changelog/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://wordpress.org/plugins/paid-memberships-pro/changelog/" "url": "https://wordpress.org/plugins/paid-memberships-pro/changelog/"
}, },
{
"name": "http://security.szurek.pl/paid-memberships-pro-17142-path-traversal.html",
"refsource": "MISC",
"url": "http://security.szurek.pl/paid-memberships-pro-17142-path-traversal.html"
},
{ {
"name": "71293", "name": "71293",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/71293" "url": "http://www.securityfocus.com/bid/71293"
},
{
"name" : "paidmembershi-cve20148801-dir-traversal(98805)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98805"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-8827", "ID": "CVE-2014-8827",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/HT204244",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/HT204244"
},
{
"name" : "APPLE-SA-2015-01-27-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
},
{ {
"name": "1031650", "name": "1031650",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -71,6 +61,16 @@
"name": "macosx-cve20148827-sec-bypass(100521)", "name": "macosx-cve20148827-sec-bypass(100521)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100521" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100521"
},
{
"name": "http://support.apple.com/HT204244",
"refsource": "CONFIRM",
"url": "http://support.apple.com/HT204244"
},
{
"name": "APPLE-SA-2015-01-27-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2189", "ID": "CVE-2016-2189",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-2418", "ID": "CVE-2016-2418",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-04-02.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-04-02.html"
},
{ {
"name": "https://android.googlesource.com/platform/frameworks/av/+/8d87321b704cb3f88e8cae668937d001fd63d5e3", "name": "https://android.googlesource.com/platform/frameworks/av/+/8d87321b704cb3f88e8cae668937d001fd63d5e3",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/frameworks/av/+/8d87321b704cb3f88e8cae668937d001fd63d5e3" "url": "https://android.googlesource.com/platform/frameworks/av/+/8d87321b704cb3f88e8cae668937d001fd63d5e3"
},
{
"name": "http://source.android.com/security/bulletin/2016-04-02.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-04-02.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-2876", "ID": "CVE-2016-2876",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20160713 CVE requests for Drupal Core - SA-CORE-2016-002",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/07/13/4"
},
{
"name" : "[oss-security] 20160713 Re: CVE requests for Drupal Core - SA-CORE-2016-002",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/07/13/7"
},
{
"name" : "https://www.drupal.org/SA-CORE-2016-002",
"refsource" : "CONFIRM",
"url" : "https://www.drupal.org/SA-CORE-2016-002"
},
{ {
"name": "DSA-3604", "name": "DSA-3604",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -76,6 +61,21 @@
"name": "91230", "name": "91230",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/91230" "url": "http://www.securityfocus.com/bid/91230"
},
{
"name": "[oss-security] 20160713 CVE requests for Drupal Core - SA-CORE-2016-002",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/07/13/4"
},
{
"name": "https://www.drupal.org/SA-CORE-2016-002",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/SA-CORE-2016-002"
},
{
"name": "[oss-security] 20160713 Re: CVE requests for Drupal Core - SA-CORE-2016-002",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/07/13/7"
} }
] ]
} }

View File

@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://projects.theforeman.org/issues/16022",
"refsource" : "CONFIRM",
"url" : "http://projects.theforeman.org/issues/16022"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1365785",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1365785"
},
{
"name" : "https://github.com/theforeman/foreman/pull/3714/commits/850c38451c7bbde75521b796d16aca26e4d240a0",
"refsource" : "CONFIRM",
"url" : "https://github.com/theforeman/foreman/pull/3714/commits/850c38451c7bbde75521b796d16aca26e4d240a0"
},
{
"name" : "https://theforeman.org/security.html#2016-6320",
"refsource" : "CONFIRM",
"url" : "https://theforeman.org/security.html#2016-6320"
},
{ {
"name": "RHBA-2016:1885", "name": "RHBA-2016:1885",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -81,6 +61,26 @@
"name": "92431", "name": "92431",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/92431" "url": "http://www.securityfocus.com/bid/92431"
},
{
"name": "https://theforeman.org/security.html#2016-6320",
"refsource": "CONFIRM",
"url": "https://theforeman.org/security.html#2016-6320"
},
{
"name": "https://github.com/theforeman/foreman/pull/3714/commits/850c38451c7bbde75521b796d16aca26e4d240a0",
"refsource": "CONFIRM",
"url": "https://github.com/theforeman/foreman/pull/3714/commits/850c38451c7bbde75521b796d16aca26e4d240a0"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1365785",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1365785"
},
{
"name": "http://projects.theforeman.org/issues/16022",
"refsource": "CONFIRM",
"url": "http://projects.theforeman.org/issues/16022"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-6363", "ID": "CVE-2016-6363",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1036645",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036645"
},
{ {
"name": "20160817 Cisco Aironet 1800, 2800, and 3800 Series Access Point Platforms 802.11 Protocol Denial of Service Vulnerability", "name": "20160817 Cisco Aironet 1800, 2800, and 3800 Series Access Point Platforms 802.11 Protocol Denial of Service Vulnerability",
"refsource": "CISCO", "refsource": "CISCO",
@ -61,11 +66,6 @@
"name": "92511", "name": "92511",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/92511" "url": "http://www.securityfocus.com/bid/92511"
},
{
"name" : "1036645",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036645"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/aem-forms/apsb16-40.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/aem-forms/apsb16-40.html"
},
{ {
"name": "94867", "name": "94867",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94867" "url": "http://www.securityfocus.com/bid/94867"
}, },
{
"name": "https://helpx.adobe.com/security/products/aem-forms/apsb16-40.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/aem-forms/apsb16-40.html"
},
{ {
"name": "1037465", "name": "1037465",
"refsource": "SECTRACK", "refsource": "SECTRACK",