"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:02:17 +00:00
parent cd8d1d0d9e
commit aed0a0b3f0
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
64 changed files with 4645 additions and 4645 deletions

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060502 Fast Click <= 2.3.8 Remote File Inclusion",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/432963/100/0/threaded"
},
{
"name" : "http://www.aria-security.net/advisory/fc/fastclick.txt",
"refsource" : "MISC",
"url" : "http://www.aria-security.net/advisory/fc/fastclick.txt"
"name": "17813",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17813"
},
{
"name": "1740",
@ -68,39 +63,44 @@
"url": "https://www.exploit-db.com/exploits/1740"
},
{
"name" : "17813",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17813"
"name": "fastclick-multiple-file-include(26235)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26235"
},
{
"name" : "ADV-2006-1631",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1631"
},
{
"name" : "25192",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25192"
"name": "http://www.aria-security.net/advisory/fc/fastclick.txt",
"refsource": "MISC",
"url": "http://www.aria-security.net/advisory/fc/fastclick.txt"
},
{
"name": "25289",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25289"
},
{
"name" : "1016021",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016021"
},
{
"name": "19923",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19923"
},
{
"name" : "fastclick-multiple-file-include(26235)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26235"
"name": "25192",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25192"
},
{
"name": "20060502 Fast Click <= 2.3.8 Remote File Inclusion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/432963/100/0/threaded"
},
{
"name": "1016021",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016021"
},
{
"name": "ADV-2006-1631",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1631"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2006-2191",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "MLIST",
"url": "http://mail.python.org/pipermail/mailman-announce/2006-September/000087.html"
},
{
"name": "22639",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22639"
},
{
"name": "[security] 20060906 Re: mailman 2.1.5-8sarge3: screwup between security and maintainer upload",
"refsource": "MLIST",
@ -71,11 +76,6 @@
"name": "21732",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21732"
},
{
"name" : "22639",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22639"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060519 Jemscripts Download Control v1.0",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/434533/100/0/threaded"
},
{
"name" : "20060523 Jemscripts DownloadControl 1.0 - at least 2 separate issues",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2006-May/000783.html"
"name": "25715",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25715"
},
{
"name": "ADV-2006-1928",
@ -68,9 +63,14 @@
"url": "http://www.vupen.com/english/advisories/2006/1928"
},
{
"name" : "25715",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25715"
"name": "20060519 Jemscripts Download Control v1.0",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/434533/100/0/threaded"
},
{
"name": "downloadcontrol-dc-xss(26624)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26624"
},
{
"name": "20212",
@ -83,9 +83,9 @@
"url": "http://securityreason.com/securityalert/943"
},
{
"name" : "downloadcontrol-dc-xss(26624)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26624"
"name": "20060523 Jemscripts DownloadControl 1.0 - at least 2 separate issues",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2006-May/000783.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-2599",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,36 +52,36 @@
},
"references": {
"reference_data": [
{
"name" : "20060615 Calendarix 0.7.20060401, SQL Injection Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=115048898305454&w=2"
},
{
"name" : "ADV-2006-2360",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2360"
},
{
"name": "26528",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26528"
},
{
"name" : "26529",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26529"
},
{
"name": "1016324",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016324"
},
{
"name": "26529",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26529"
},
{
"name": "ADV-2006-2360",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2360"
},
{
"name": "20645",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20645"
},
{
"name": "20060615 Calendarix 0.7.20060401, SQL Injection Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=115048898305454&w=2"
},
{
"name": "calendarix-id-sql-injection(27186)",
"refsource": "XF",

View File

@ -52,35 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20060707 [ECHO_ADV_36$2006] ExtCalendar <== v2.0 Remote File Include Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/439451/100/0/threaded"
},
{
"name": "20060718 ExtCalendar Mambo Module <= v2( extcalendar.php ) Remote File Include Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440451/100/0/threaded"
},
{
"name" : "20060719 Re: ExtCalendar Mambo Module <= v2( extcalendar.php ) Remote File Include Vulnerabilities",
"name": "1227",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1227"
},
{
"name": "20060707 [ECHO_ADV_36$2006] ExtCalendar <== v2.0 Remote File Include Vulnerabilities",
"refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440870/100/0/threaded"
},
{
"name" : "http://advisories.echo.or.id/adv/adv36-matdhule-2006.txt",
"refsource" : "MISC",
"url" : "http://advisories.echo.or.id/adv/adv36-matdhule-2006.txt"
},
{
"name" : "18876",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18876"
},
{
"name" : "19042",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19042"
"url": "http://www.securityfocus.com/archive/1/439451/100/0/threaded"
},
{
"name": "ADV-2006-2711",
@ -88,9 +73,24 @@
"url": "http://www.vupen.com/english/advisories/2006/2711"
},
{
"name" : "1227",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1227"
"name": "20060719 Re: ExtCalendar Mambo Module <= v2( extcalendar.php ) Remote File Include Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440870/100/0/threaded"
},
{
"name": "18876",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18876"
},
{
"name": "http://advisories.echo.or.id/adv/adv36-matdhule-2006.txt",
"refsource": "MISC",
"url": "http://advisories.echo.or.id/adv/adv36-matdhule-2006.txt"
},
{
"name": "19042",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19042"
},
{
"name": "extcalendar-extcalendar-file-include(27633)",

View File

@ -57,6 +57,11 @@
"refsource": "JVN",
"url": "http://jvn.jp/jp/JVN%2351301450/index.html"
},
{
"name": "netcommons-unspecified-xss(28351)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28351"
},
{
"name": "19497",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "21445",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21445"
},
{
"name" : "netcommons-unspecified-xss(28351)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28351"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "21561",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21561"
},
{
"name": "http://secunia.com/secunia_research/2006-61/advisory/",
"refsource": "MISC",
@ -66,11 +71,6 @@
"name": "ADV-2006-3406",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3406"
},
{
"name" : "21561",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21561"
}
]
}

View File

@ -53,15 +53,25 @@
"references": {
"reference_data": [
{
"name" : "http://www.zion-security.com/text/Mul_Vulnerability_DeskPro.txt",
"refsource" : "MISC",
"url" : "http://www.zion-security.com/text/Mul_Vulnerability_DeskPro.txt"
"name": "deskpro-newticket-xss(30520)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30520"
},
{
"name": "21248",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21248"
},
{
"name": "http://www.zion-security.com/text/Mul_Vulnerability_DeskPro.txt",
"refsource": "MISC",
"url": "http://www.zion-security.com/text/Mul_Vulnerability_DeskPro.txt"
},
{
"name": "22991",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22991"
},
{
"name": "ADV-2006-4676",
"refsource": "VUPEN",
@ -71,16 +81,6 @@
"name": "30671",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/30671"
},
{
"name" : "22991",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22991"
},
{
"name" : "deskpro-newticket-xss(30520)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30520"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "2885",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2885"
},
{
"name" : "21415",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21415"
},
{
"name": "ADV-2006-4838",
"refsource": "VUPEN",
@ -72,10 +62,20 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23206"
},
{
"name": "21415",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21415"
},
{
"name": "mxtinies-common-file-include(30736)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30736"
},
{
"name": "2885",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2885"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=157166",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=157166"
},
{
"name": "GLSA-200702-05",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200702-05.xml"
},
{
"name" : "21469",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21469"
},
{
"name" : "ADV-2006-4877",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4877"
"name": "http://bugs.gentoo.org/show_bug.cgi?id=157166",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=157166"
},
{
"name": "23237",
@ -86,6 +76,16 @@
"name": "fail2ban-log-message-dos(30739)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30739"
},
{
"name": "21469",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21469"
},
{
"name": "ADV-2006-4877",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4877"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20061208 LS-20060908 - Computer Associates BrightStor ARCserve Backup v11.5 Remote Buffer Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/453930/30/390/threaded"
},
{
"name" : "20061208 LS-20061001 - Computer Associates BrightStor ARCserve Backup v11.5 Remote Buffer Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/453933/30/420/threaded"
},
{
"name" : "20061211 Re: LS-20060908 - Computer Associates BrightStor ARCserve Backup",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/454094/30/360/threaded"
"name": "http://supportconnectw.ca.com/public/storage/infodocs/basbrtapeeng-secnotice.asp",
"refsource": "MISC",
"url": "http://supportconnectw.ca.com/public/storage/infodocs/basbrtapeeng-secnotice.asp"
},
{
"name": "20061211 Re: LS-20061001 - Computer Associates BrightStor ARCserve Backup",
@ -73,14 +63,9 @@
"url": "http://www.securityfocus.com/archive/1/454088/30/0/threaded"
},
{
"name" : "20070109 CA BrightStor ARCserve Backup Tape Engine Exploit Security Notice",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/456428/100/0/threaded"
},
{
"name" : "20070111 [CAID 34955, 34956, 34957, 34958, 34959, 34817]: CA BrightStor ARCserve Backup Multiple Overflow Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/456711"
"name": "http://www3.ca.com/securityadvisor/newsinfo/collateral.aspx?cid=97428",
"refsource": "CONFIRM",
"url": "http://www3.ca.com/securityadvisor/newsinfo/collateral.aspx?cid=97428"
},
{
"name": "http://www.lssec.com/advisories/LS-20061001.pdf",
@ -88,14 +73,29 @@
"url": "http://www.lssec.com/advisories/LS-20061001.pdf"
},
{
"name" : "http://www.lssec.com/advisories/LS-20060908.pdf",
"refsource" : "MISC",
"url" : "http://www.lssec.com/advisories/LS-20060908.pdf"
"name": "20070111 [CAID 34955, 34956, 34957, 34958, 34959, 34817]: CA BrightStor ARCserve Backup Multiple Overflow Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456711"
},
{
"name" : "http://supportconnectw.ca.com/public/storage/infodocs/basbrtapeeng-secnotice.asp",
"refsource" : "MISC",
"url" : "http://supportconnectw.ca.com/public/storage/infodocs/basbrtapeeng-secnotice.asp"
"name": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34959",
"refsource": "CONFIRM",
"url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34959"
},
{
"name": "20061211 Re: LS-20060908 - Computer Associates BrightStor ARCserve Backup",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/454094/30/360/threaded"
},
{
"name": "20070109 CA BrightStor ARCserve Backup Tape Engine Exploit Security Notice",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456428/100/0/threaded"
},
{
"name": "20061208 LS-20060908 - Computer Associates BrightStor ARCserve Backup v11.5 Remote Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/453930/30/390/threaded"
},
{
"name": "3086",
@ -103,14 +103,14 @@
"url": "https://www.exploit-db.com/exploits/3086"
},
{
"name" : "http://www3.ca.com/securityadvisor/newsinfo/collateral.aspx?cid=97428",
"refsource" : "CONFIRM",
"url" : "http://www3.ca.com/securityadvisor/newsinfo/collateral.aspx?cid=97428"
"name": "http://www.lssec.com/advisories/LS-20060908.pdf",
"refsource": "MISC",
"url": "http://www.lssec.com/advisories/LS-20060908.pdf"
},
{
"name" : "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34959",
"refsource" : "CONFIRM",
"url" : "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34959"
"name": "20061208 LS-20061001 - Computer Associates BrightStor ARCserve Backup v11.5 Remote Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/453933/30/420/threaded"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "26224",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26224"
},
{
"name": "20484",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20484"
},
{
"name": "26224",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26224"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21243541",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21243541"
},
{
"name" : "PK20181",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg24011720"
},
{
"name" : "22991",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22991"
},
{
"name": "ADV-2007-0970",
"refsource": "VUPEN",
@ -76,6 +61,21 @@
"name": "24478",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24478"
},
{
"name": "PK20181",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg24011720"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21243541",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21243541"
},
{
"name": "22991",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22991"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0186",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4581",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4581"
"name": "APPLE-SA-2011-08-03-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Aug/msg00000.html"
},
{
"name": "APPLE-SA-2011-03-21-1",
@ -63,9 +63,9 @@
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
},
{
"name" : "APPLE-SA-2011-08-03-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Aug/msg00000.html"
"name": "http://support.apple.com/kb/HT4581",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4581"
}
]
}

View File

@ -57,56 +57,36 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517484/100/0/threaded"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=621726",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=621726"
},
{
"name" : "http://krbdev.mit.edu/rt/Ticket/Display.html?id=6899",
"refsource" : "CONFIRM",
"url" : "http://krbdev.mit.edu/rt/Ticket/Display.html?id=6899"
},
{
"name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-004.txt",
"refsource": "CONFIRM",
"url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-004.txt"
},
{
"name" : "FEDORA-2011-5333",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058181.html"
},
{
"name" : "MDVSA-2011:077",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:077"
},
{
"name": "RHSA-2011:0447",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0447.html"
},
{
"name" : "openSUSE-SU-2011:0348",
"refsource" : "SUSE",
"url" : "https://hermes.opensuse.org/messages/8086843"
},
{
"name": "47310",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47310"
},
{
"name" : "71789",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/71789"
"name": "44181",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44181"
},
{
"name": "1025320",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025320"
},
{
"name": "openSUSE-SU-2011:0348",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/8086843"
},
{
"name": "44125",
"refsource": "SECUNIA",
@ -118,29 +98,49 @@
"url": "http://secunia.com/advisories/44196"
},
{
"name" : "44181",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44181"
"name": "ADV-2011-0997",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0997"
},
{
"name" : "8200",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8200"
"name": "71789",
"refsource": "OSVDB",
"url": "http://osvdb.org/71789"
},
{
"name": "ADV-2011-0936",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0936"
},
{
"name": "MDVSA-2011:077",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:077"
},
{
"name": "ADV-2011-0986",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0986"
},
{
"name" : "ADV-2011-0997",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0997"
"name": "8200",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8200"
},
{
"name": "FEDORA-2011-5333",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058181.html"
},
{
"name": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=6899",
"refsource": "CONFIRM",
"url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=6899"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=621726",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=621726"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-0808",
"STATE": "PUBLIC"
},
@ -58,14 +58,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html"
},
{
"name" : "http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=7009213&sliceId=1&docTypeID=DT_TID_1_1&dialogID=268451045&stateId=0%200%20268449309",
"refsource" : "CONFIRM",
"url" : "http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=7009213&sliceId=1&docTypeID=DT_TID_1_1&dialogID=268451045&stateId=0%200%20268449309"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
"name": "47435",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47435"
},
{
"name": "20111026 Cisco Security Agent Remote Code Execution Vulnerabilities",
@ -73,19 +68,24 @@
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-csa"
},
{
"name" : "VU#520721",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/520721"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
},
{
"name" : "47435",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47435"
"name": "http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=7009213&sliceId=1&docTypeID=DT_TID_1_1&dialogID=268451045&stateId=0%200%20268449309",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=7009213&sliceId=1&docTypeID=DT_TID_1_1&dialogID=268451045&stateId=0%200%20268449309"
},
{
"name": "44295",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44295"
},
{
"name": "VU#520721",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/520721"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1077",
"STATE": "PUBLIC"
},
@ -57,40 +57,40 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/518167/100/0/threaded"
},
{
"name": "44693",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44693"
},
{
"name": "archiva-multiple-xss(67672)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67672"
},
{
"name": "20110531 [CVE-2011-1077] Apache Archiva Multiple XSS vulnerabilities",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2011-05/0531.html"
},
{
"name" : "http://archiva.apache.org/docs/1.3.5/release-notes.html",
"refsource" : "CONFIRM",
"url" : "http://archiva.apache.org/docs/1.3.5/release-notes.html"
},
{
"name": "http://archiva.apache.org/security.html",
"refsource": "CONFIRM",
"url": "http://archiva.apache.org/security.html"
},
{
"name" : "48011",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48011"
},
{
"name" : "44693",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44693"
},
{
"name": "8267",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8267"
},
{
"name" : "archiva-multiple-xss(67672)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67672"
"name": "48011",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48011"
},
{
"name": "http://archiva.apache.org/docs/1.3.5/release-notes.html",
"refsource": "CONFIRM",
"url": "http://archiva.apache.org/docs/1.3.5/release-notes.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1753",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.ejabberd.im/ejabberd-2.1.7",
"refsource" : "CONFIRM",
"url" : "http://www.ejabberd.im/ejabberd-2.1.7"
},
{
"name" : "http://www.process-one.net/en/ejabberd/release_notes/release_note_ejabberd_2.1.7/",
"refsource" : "CONFIRM",
"url" : "http://www.process-one.net/en/ejabberd/release_notes/release_note_ejabberd_2.1.7/"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=700454",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=700454"
},
{
"name" : "https://git.process-one.net/ejabberd/mainline/commit/bd1df027c622e1f96f9eeaac612a6a956c1ff0b6",
"refsource" : "CONFIRM",
"url" : "https://git.process-one.net/ejabberd/mainline/commit/bd1df027c622e1f96f9eeaac612a6a956c1ff0b6"
"name": "ejabberd-xml-dos(67769)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67769"
},
{
"name": "DSA-2248",
@ -78,39 +63,54 @@
"url": "http://www.debian.org/security/2011/dsa-2248"
},
{
"name" : "FEDORA-2011-8415",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062099.html"
},
{
"name" : "FEDORA-2011-8437",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062145.html"
},
{
"name" : "48072",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48072"
"name": "http://www.process-one.net/en/ejabberd/release_notes/release_note_ejabberd_2.1.7/",
"refsource": "CONFIRM",
"url": "http://www.process-one.net/en/ejabberd/release_notes/release_note_ejabberd_2.1.7/"
},
{
"name": "44765",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44765"
},
{
"name": "https://git.process-one.net/ejabberd/mainline/commit/bd1df027c622e1f96f9eeaac612a6a956c1ff0b6",
"refsource": "CONFIRM",
"url": "https://git.process-one.net/ejabberd/mainline/commit/bd1df027c622e1f96f9eeaac612a6a956c1ff0b6"
},
{
"name": "FEDORA-2011-8415",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062099.html"
},
{
"name": "http://www.ejabberd.im/ejabberd-2.1.7",
"refsource": "CONFIRM",
"url": "http://www.ejabberd.im/ejabberd-2.1.7"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=700454",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=700454"
},
{
"name": "44807",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44807"
},
{
"name": "48072",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48072"
},
{
"name": "FEDORA-2011-8437",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062145.html"
},
{
"name": "45120",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45120"
},
{
"name" : "ejabberd-xml-dos(67769)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67769"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-3429",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4999",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4999"
"name": "76331",
"refsource": "OSVDB",
"url": "http://osvdb.org/76331"
},
{
"name": "APPLE-SA-2011-10-12-1",
@ -63,9 +63,9 @@
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
},
{
"name" : "76331",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/76331"
"name": "http://support.apple.com/kb/HT4999",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4999"
},
{
"name": "appleios-restrictions-info-disc(70559)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2011-3838",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://secunia.com/secunia_research/2011-88/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2011-88/"
"name": "77916",
"refsource": "OSVDB",
"url": "http://osvdb.org/77916"
},
{
"name": "77915",
@ -63,9 +63,14 @@
"url": "http://osvdb.org/77915"
},
{
"name" : "77916",
"name": "77918",
"refsource": "OSVDB",
"url" : "http://osvdb.org/77916"
"url": "http://osvdb.org/77918"
},
{
"name": "wuzly-multiple-sql-injection(71904)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71904"
},
{
"name": "77917",
@ -73,9 +78,9 @@
"url": "http://osvdb.org/77917"
},
{
"name" : "77918",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/77918"
"name": "46163",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46163"
},
{
"name": "77919",
@ -83,14 +88,9 @@
"url": "http://osvdb.org/77919"
},
{
"name" : "46163",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46163"
},
{
"name" : "wuzly-multiple-sql-injection(71904)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71904"
"name": "http://secunia.com/secunia_research/2011-88/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2011-88/"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110911 CVE Request -- Django: v1.3.1, v1.2.7 multiple security flaws",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/09/11/1"
},
{
"name" : "[oss-security] 20110913 Re: CVE Request -- Django: v1.3.1, v1.2.7 multiple security flaws",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/09/13/2"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=737366",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=737366"
},
{
"name" : "https://www.djangoproject.com/weblog/2011/sep/09/",
"refsource" : "CONFIRM",
"url" : "https://www.djangoproject.com/weblog/2011/sep/09/"
},
{
"name" : "https://www.djangoproject.com/weblog/2011/sep/10/127/",
"refsource" : "CONFIRM",
"url" : "https://www.djangoproject.com/weblog/2011/sep/10/127/"
"name": "openSUSE-SU-2012:0653",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/14700881"
},
{
"name": "DSA-2332",
@ -83,14 +63,34 @@
"url": "http://www.debian.org/security/2011/dsa-2332"
},
{
"name" : "openSUSE-SU-2012:0653",
"refsource" : "SUSE",
"url" : "https://hermes.opensuse.org/messages/14700881"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=737366",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=737366"
},
{
"name": "46614",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46614"
},
{
"name": "[oss-security] 20110911 CVE Request -- Django: v1.3.1, v1.2.7 multiple security flaws",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/09/11/1"
},
{
"name": "https://www.djangoproject.com/weblog/2011/sep/10/127/",
"refsource": "CONFIRM",
"url": "https://www.djangoproject.com/weblog/2011/sep/10/127/"
},
{
"name": "[oss-security] 20110913 Re: CVE Request -- Django: v1.3.1, v1.2.7 multiple security flaws",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/09/13/2"
},
{
"name": "https://www.djangoproject.com/weblog/2011/sep/09/",
"refsource": "CONFIRM",
"url": "https://www.djangoproject.com/weblog/2011/sep/09/"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://www.htbridge.ch/advisory/multiple_xss_in_xoops_web_application_platform.html",
"refsource" : "MISC",
"url" : "https://www.htbridge.ch/advisory/multiple_xss_in_xoops_web_application_platform.html"
},
{
"name" : "http://xoops.org/modules/news/article.php?storyid=6094",
"refsource" : "CONFIRM",
"url" : "http://xoops.org/modules/news/article.php?storyid=6094"
},
{
"name" : "49995",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/49995"
"name": "xoops-pmlite-xss(70377)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70377"
},
{
"name": "46238",
@ -78,9 +68,19 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70378"
},
{
"name" : "xoops-pmlite-xss(70377)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70377"
"name": "https://www.htbridge.ch/advisory/multiple_xss_in_xoops_web_application_platform.html",
"refsource": "MISC",
"url": "https://www.htbridge.ch/advisory/multiple_xss_in_xoops_web_application_platform.html"
},
{
"name": "49995",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49995"
},
{
"name": "http://xoops.org/modules/news/article.php?storyid=6094",
"refsource": "CONFIRM",
"url": "http://xoops.org/modules/news/article.php?storyid=6094"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secteam@freebsd.org",
"ID": "CVE-2011-4862",
"STATE": "PUBLIC"
},
@ -52,211 +52,211 @@
},
"references": {
"reference_data": [
{
"name" : "20111226 MITKRB5-SA-2011-008 buffer overflow in telnetd [CVE-2011-4862]",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2011-12/0172.html"
},
{
"name" : "18280",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18280/"
},
{
"name" : "[freebsd-security] 20111223 Merry Christmas from the FreeBSD Security Team",
"refsource" : "MLIST",
"url" : "http://lists.freebsd.org/pipermail/freebsd-security/2011-December/006117.html"
},
{
"name" : "[freebsd-security] 20111223 Merry Christmas from the FreeBSD Security Team",
"refsource" : "MLIST",
"url" : "http://lists.freebsd.org/pipermail/freebsd-security/2011-December/006118.html"
},
{
"name" : "[freebsd-security] 20111223 Merry Christmas from the FreeBSD Security Team",
"refsource" : "MLIST",
"url" : "http://lists.freebsd.org/pipermail/freebsd-security/2011-December/006119.html"
},
{
"name" : "[freebsd-security] 20111223 Merry Christmas from the FreeBSD Security Team",
"refsource" : "MLIST",
"url" : "http://lists.freebsd.org/pipermail/freebsd-security/2011-December/006120.html"
},
{
"name" : "http://security.freebsd.org/patches/SA-11:08/telnetd.patch",
"refsource" : "CONFIRM",
"url" : "http://security.freebsd.org/patches/SA-11:08/telnetd.patch"
},
{
"name" : "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2011-008.txt",
"refsource" : "CONFIRM",
"url" : "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2011-008.txt"
},
{
"name" : "http://git.savannah.gnu.org/cgit/inetutils.git/commit/?id=665f1e73cdd9b38e2d2e11b8db9958a315935592",
"refsource" : "CONFIRM",
"url" : "http://git.savannah.gnu.org/cgit/inetutils.git/commit/?id=665f1e73cdd9b38e2d2e11b8db9958a315935592"
},
{
"name" : "DSA-2372",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2372"
},
{
"name" : "DSA-2373",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2373"
},
{
"name" : "DSA-2375",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2375"
},
{
"name" : "FEDORA-2011-17492",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071627.html"
},
{
"name" : "FEDORA-2011-17493",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071640.html"
},
{
"name" : "FreeBSD-SA-11:08",
"refsource" : "FREEBSD",
"url" : "http://security.freebsd.org/advisories/FreeBSD-SA-11:08.telnetd.asc"
},
{
"name" : "MDVSA-2011:195",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:195"
},
{
"name" : "RHSA-2011:1851",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1851.html"
},
{
"name" : "RHSA-2011:1852",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1852.html"
},
{
"name" : "RHSA-2011:1854",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1854.html"
},
{
"name" : "RHSA-2011:1853",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1853.html"
},
{
"name" : "SUSE-SU-2012:0010",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html"
},
{
"name" : "SUSE-SU-2012:0018",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00004.html"
},
{
"name": "SUSE-SU-2012:0042",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html"
},
{
"name" : "SUSE-SU-2012:0050",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00011.html"
},
{
"name" : "openSUSE-SU-2012:0019",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00005.html"
},
{
"name" : "openSUSE-SU-2012:0051",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00014.html"
},
{
"name" : "SUSE-SU-2012:0024",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00007.html"
},
{
"name" : "SUSE-SU-2012:0056",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00015.html"
},
{
"name" : "78020",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/78020"
},
{
"name" : "1026460",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026460"
},
{
"name" : "1026463",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026463"
},
{
"name" : "47341",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47341"
},
{
"name" : "47348",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47348"
},
{
"name" : "47357",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47357"
},
{
"name" : "47359",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47359"
},
{
"name" : "47373",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47373"
},
{
"name" : "47374",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47374"
},
{
"name" : "47397",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47397"
},
{
"name": "47399",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47399"
},
{
"name" : "47441",
"name": "DSA-2375",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2375"
},
{
"name": "RHSA-2011:1854",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1854.html"
},
{
"name": "SUSE-SU-2012:0018",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00004.html"
},
{
"name": "20111226 MITKRB5-SA-2011-008 buffer overflow in telnetd [CVE-2011-4862]",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2011-12/0172.html"
},
{
"name": "DSA-2372",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2372"
},
{
"name": "47359",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/47441"
"url": "http://secunia.com/advisories/47359"
},
{
"name": "FEDORA-2011-17493",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071640.html"
},
{
"name": "[freebsd-security] 20111223 Merry Christmas from the FreeBSD Security Team",
"refsource": "MLIST",
"url": "http://lists.freebsd.org/pipermail/freebsd-security/2011-December/006120.html"
},
{
"name": "47374",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47374"
},
{
"name": "[freebsd-security] 20111223 Merry Christmas from the FreeBSD Security Team",
"refsource": "MLIST",
"url": "http://lists.freebsd.org/pipermail/freebsd-security/2011-December/006118.html"
},
{
"name": "FreeBSD-SA-11:08",
"refsource": "FREEBSD",
"url": "http://security.freebsd.org/advisories/FreeBSD-SA-11:08.telnetd.asc"
},
{
"name": "openSUSE-SU-2012:0019",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00005.html"
},
{
"name": "FEDORA-2011-17492",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071627.html"
},
{
"name": "MDVSA-2011:195",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:195"
},
{
"name": "SUSE-SU-2012:0024",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00007.html"
},
{
"name": "SUSE-SU-2012:0050",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00011.html"
},
{
"name": "78020",
"refsource": "OSVDB",
"url": "http://osvdb.org/78020"
},
{
"name": "1026463",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026463"
},
{
"name": "[freebsd-security] 20111223 Merry Christmas from the FreeBSD Security Team",
"refsource": "MLIST",
"url": "http://lists.freebsd.org/pipermail/freebsd-security/2011-December/006117.html"
},
{
"name": "47341",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47341"
},
{
"name": "RHSA-2011:1852",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1852.html"
},
{
"name": "RHSA-2011:1853",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1853.html"
},
{
"name": "openSUSE-SU-2012:0051",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00014.html"
},
{
"name": "http://security.freebsd.org/patches/SA-11:08/telnetd.patch",
"refsource": "CONFIRM",
"url": "http://security.freebsd.org/patches/SA-11:08/telnetd.patch"
},
{
"name": "47357",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47357"
},
{
"name": "46239",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46239"
},
{
"name": "SUSE-SU-2012:0010",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html"
},
{
"name": "47397",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47397"
},
{
"name": "47373",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47373"
},
{
"name": "SUSE-SU-2012:0056",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00015.html"
},
{
"name": "[freebsd-security] 20111223 Merry Christmas from the FreeBSD Security Team",
"refsource": "MLIST",
"url": "http://lists.freebsd.org/pipermail/freebsd-security/2011-December/006119.html"
},
{
"name": "47441",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47441"
},
{
"name": "http://git.savannah.gnu.org/cgit/inetutils.git/commit/?id=665f1e73cdd9b38e2d2e11b8db9958a315935592",
"refsource": "CONFIRM",
"url": "http://git.savannah.gnu.org/cgit/inetutils.git/commit/?id=665f1e73cdd9b38e2d2e11b8db9958a315935592"
},
{
"name": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2011-008.txt",
"refsource": "CONFIRM",
"url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2011-008.txt"
},
{
"name": "RHSA-2011:1851",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1851.html"
},
{
"name": "18280",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18280/"
},
{
"name": "47348",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47348"
},
{
"name": "1026460",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026460"
},
{
"name": "DSA-2373",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2373"
},
{
"name": "multiple-telnetd-bo(71970)",
"refsource": "XF",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://asheesh2000.blogspot.com/2013/08/mcafee-vulnerability-manager-75-cross.html",
"refsource" : "MISC",
"url" : "http://asheesh2000.blogspot.com/2013/08/mcafee-vulnerability-manager-75-cross.html"
},
{
"name": "http://packetstormsecurity.com/files/120721/McAfee-Vulnerability-Manager-7.5-Cross-Site-Scripting.html",
"refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "MISC",
"url": "http://www.tenable.com/plugins/index.php?view=single&id=65738"
},
{
"name": "http://asheesh2000.blogspot.com/2013/08/mcafee-vulnerability-manager-75-cross.html",
"refsource": "MISC",
"url": "http://asheesh2000.blogspot.com/2013/08/mcafee-vulnerability-manager-75-cross.html"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=KB77772",
"refsource": "MISC",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5872",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name" : "64758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64758"
},
{
"name" : "64871",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64871"
},
{
"name": "102055",
"refsource": "OSVDB",
"url": "http://osvdb.org/102055"
},
{
"name": "oracle-cpujan2014-cve20135872(90365)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90365"
},
{
"name": "56488",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56488"
},
{
"name" : "oracle-cpujan2014-cve20135872(90365)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90365"
"name": "64871",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64871"
},
{
"name": "64758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64758"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-2182",
"STATE": "PUBLIC"
},

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "[mediawiki-announce] 20140328 MediaWiki Security and Maintenance Releases: 1.22.5, 1.21.8 and 1.19.14",
"refsource" : "MLIST",
"url" : "http://lists.wikimedia.org/pipermail/mediawiki-announce/2014-March/000145.html"
"name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=62497",
"refsource": "CONFIRM",
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=62497"
},
{
"name": "[oss-security] 20140327 CVE request: MediaWiki 1.22.5 login csrf",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/03/28/1"
},
{
"name": "[mediawiki-announce] 20140328 MediaWiki Security and Maintenance Releases: 1.22.5, 1.21.8 and 1.19.14",
"refsource": "MLIST",
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2014-March/000145.html"
},
{
"name": "[oss-security] 20140401 Re: CVE request: MediaWiki 1.22.5 login csrf",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/04/01/7"
},
{
"name" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=62497",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=62497"
},
{
"name": "https://gerrit.wikimedia.org/r/#/c/121517/1/includes/specials/SpecialChangePassword.php",
"refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-2770",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS14-035",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
"name": "1030370",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030370"
},
{
"name": "67855",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/67855"
},
{
"name" : "1030370",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030370"
"name": "MS14-035",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2014-15.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2014-15.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10353",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10353"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=c10396dbbf782a576bc1f9a931cf86090cec3878",
"refsource": "CONFIRM",
@ -73,34 +63,44 @@
"url": "http://linux.oracle.com/errata/ELSA-2014-1676"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2014-1677",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2014-1677"
"name": "61933",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61933"
},
{
"name" : "RHSA-2014:1676",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1676.html"
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10353",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10353"
},
{
"name": "RHSA-2014:1677",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1677.html"
},
{
"name": "RHSA-2014:1676",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1676.html"
},
{
"name": "60280",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60280"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2014-15.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2014-15.html"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2014-1677",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2014-1677"
},
{
"name": "61929",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61929"
},
{
"name" : "61933",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61933"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6587",
"STATE": "PUBLIC"
},
@ -53,74 +53,39 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name" : "https://www-304.ibm.com/support/docview.wss?uid=swg21695474",
"refsource" : "CONFIRM",
"url" : "https://www-304.ibm.com/support/docview.wss?uid=swg21695474"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2015-0003.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2015-0003.html"
"name": "SUSE-SU-2015:0503",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html"
},
{
"name": "DSA-3144",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3144"
},
{
"name" : "DSA-3147",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3147"
},
{
"name" : "GLSA-201603-14",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-14"
},
{
"name" : "GLSA-201507-14",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201507-14"
},
{
"name" : "HPSBUX03273",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142496355704097&w=2"
},
{
"name" : "SSRT101951",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142496355704097&w=2"
},
{
"name" : "HPSBUX03281",
"refsource" : "HP",
"url" : "http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581"
},
{
"name" : "SSRT101968",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142607790919348&w=2"
},
{
"name" : "RHSA-2015:0068",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0068.html"
},
{
"name": "RHSA-2015:0079",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0079.html"
},
{
"name" : "RHSA-2015:0080",
"name": "http://www.vmware.com/security/advisories/VMSA-2015-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2015-0003.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name": "RHSA-2015:0264",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0080.html"
"url": "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
},
{
"name": "USN-2487-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2487-1"
},
{
"name": "RHSA-2015:0085",
@ -133,9 +98,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-0086.html"
},
{
"name" : "RHSA-2015:0264",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
"name": "GLSA-201603-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-14"
},
{
"name": "SUSE-SU-2015:0336",
@ -143,14 +108,19 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html"
},
{
"name" : "openSUSE-SU-2015:0190",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html"
"name": "RHSA-2015:0080",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0080.html"
},
{
"name" : "SUSE-SU-2015:0503",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html"
"name": "https://www-304.ibm.com/support/docview.wss?uid=swg21695474",
"refsource": "CONFIRM",
"url": "https://www-304.ibm.com/support/docview.wss?uid=swg21695474"
},
{
"name": "RHSA-2015:0068",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0068.html"
},
{
"name": "USN-2486-1",
@ -158,19 +128,49 @@
"url": "http://www.ubuntu.com/usn/USN-2486-1"
},
{
"name" : "USN-2487-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2487-1"
"name": "GLSA-201507-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201507-14"
},
{
"name": "SSRT101951",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142496355704097&w=2"
},
{
"name": "HPSBUX03281",
"refsource": "HP",
"url": "http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581"
},
{
"name": "72168",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72168"
},
{
"name": "SSRT101968",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142607790919348&w=2"
},
{
"name": "openSUSE-SU-2015:0190",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html"
},
{
"name": "HPSBUX03273",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142496355704097&w=2"
},
{
"name": "1031580",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031580"
},
{
"name": "DSA-3147",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3147"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6827",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#358185",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6992",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#623241",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/623241"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#623241",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/623241"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7066",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#835409",
"refsource": "CERT-VN",

View File

@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "https://www.rcesecurity.com/2015/09/cve-2014-7216-a-journey-through-yahoos-bug-bounty-program/",
"refsource": "MISC",
"url": "https://www.rcesecurity.com/2015/09/cve-2014-7216-a-journey-through-yahoos-bug-bounty-program/"
},
{
"name": "https://hackerone.com/reports/10767",
"refsource": "MISC",
"url": "https://hackerone.com/reports/10767"
},
{
"name": "20150903 [CVE-2014-7216] Yahoo! Messenger emoticons.xml Multiple Key Value Handling Local Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/536390/100/0/threaded"
},
{
"name": "1033544",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033544"
},
{
"name": "20150907 [CVE-2014-7216] Yahoo! Messenger emoticons.xml Multiple Key Value Handling Local Buffer Overflow",
"refsource": "FULLDISC",
@ -66,21 +81,6 @@
"name": "http://packetstormsecurity.com/files/133443/Yahoo-Messenger-11.5.0.228-Buffer-Overflow.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133443/Yahoo-Messenger-11.5.0.228-Buffer-Overflow.html"
},
{
"name" : "https://hackerone.com/reports/10767",
"refsource" : "MISC",
"url" : "https://hackerone.com/reports/10767"
},
{
"name" : "https://www.rcesecurity.com/2015/09/cve-2014-7216-a-journey-through-yahoos-bug-bounty-program/",
"refsource" : "MISC",
"url" : "https://www.rcesecurity.com/2015/09/cve-2014-7216-a-journey-through-yahoos-bug-bounty-program/"
},
{
"name" : "1033544",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033544"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7313",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#831977",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/831977"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#831977",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/831977"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20141109 [The ManageOwnage series, part VIII]: Remote code execution and blind SQLi in OpManager, Social IT and IT360",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/533946/100/0/threaded"
"name": "71002",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71002"
},
{
"name": "20141109 [The ManageOwnage series, part VIII]: Remote code execution and blind SQLi in OpManager, Social IT and IT360",
@ -68,9 +68,9 @@
"url": "https://raw.githubusercontent.com/pedrib/PoC/master/ManageEngine/me_opmanager_socialit_it360.txt"
},
{
"name" : "http://packetstormsecurity.com/files/129037/ManageEngine-OpManager-Social-IT-Plus-IT360-File-Upload-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/129037/ManageEngine-OpManager-Social-IT-Plus-IT360-File-Upload-SQL-Injection.html"
"name": "20141109 [The ManageOwnage series, part VIII]: Remote code execution and blind SQLi in OpManager, Social IT and IT360",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/533946/100/0/threaded"
},
{
"name": "https://support.zoho.com/portal/manageengine/helpcenter/articles/sql-injection-vulnerability-fix",
@ -78,9 +78,9 @@
"url": "https://support.zoho.com/portal/manageengine/helpcenter/articles/sql-injection-vulnerability-fix"
},
{
"name" : "71002",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71002"
"name": "http://packetstormsecurity.com/files/129037/ManageEngine-OpManager-Social-IT-Plus-IT360-File-Upload-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129037/ManageEngine-OpManager-Social-IT-Plus-IT360-File-Upload-SQL-Injection.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "96069",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96069"
},
{
"name": "https://0patch.blogspot.com/2017/09/exploit-kit-rendezvous-and-cve-2017-0022.html",
"refsource": "MISC",
@ -62,11 +67,6 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0022"
},
{
"name" : "96069",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96069"
},
{
"name": "1038014",
"refsource": "SECTRACK",

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0107"
},
{
"name" : "96748",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96748"
},
{
"name": "1038019",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038019"
},
{
"name": "96748",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96748"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0522",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-03-01"
},
{
"name" : "96798",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96798"
},
{
"name": "1037968",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037968"
},
{
"name": "96798",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96798"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0586",
"STATE": "PUBLIC"
},

View File

@ -61,6 +61,11 @@
},
"references": {
"reference_data": [
{
"name": "DSA-4145",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4145"
},
{
"name": "https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/",
"refsource": "CONFIRM",
@ -70,11 +75,6 @@
"name": "https://gitlab.com/gitlab-org/gitlab-ce/issues/32198",
"refsource": "CONFIRM",
"url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/32198"
},
{
"name" : "DSA-4145",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4145"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.425439",
"ID": "CVE-2017-1000199",
"REQUESTER": "mgerstner@suse.de",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "tcmu-runner",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "0.9.1 to 1.2.0"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "https://github.com/open-iscsi/tcmu-runner"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Incorrect Access Control"
"value": "n/a"
}
]
}
@ -54,15 +54,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/open-iscsi/tcmu-runner/issues/194",
"refsource" : "MISC",
"url" : "https://github.com/open-iscsi/tcmu-runner/issues/194"
},
{
"name": "RHSA-2017:3277",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3277"
},
{
"name": "https://github.com/open-iscsi/tcmu-runner/issues/194",
"refsource": "MISC",
"url": "https://github.com/open-iscsi/tcmu-runner/issues/194"
}
]
}

View File

@ -70,16 +70,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21998459",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21998459"
},
{
"name": "96764",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96764"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21998459",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21998459"
},
{
"name": "1038389",
"refsource": "SECTRACK",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1882",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://seclists.org/bugtraq/2017/Feb/6",
"refsource" : "MISC",
"url" : "http://seclists.org/bugtraq/2017/Feb/6"
},
{
"name": "http://seclists.org/fulldisclosure/2017/Feb/11",
"refsource": "MISC",
"url": "http://seclists.org/fulldisclosure/2017/Feb/11"
},
{
"name": "96125",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96125"
},
{
"name": "https://github.com/ZoneMinder/ZoneMinder/commit/8b19fca9927cdec07cc9dd09bdcf2496a5ae69b3",
"refsource": "MISC",
"url": "https://github.com/ZoneMinder/ZoneMinder/commit/8b19fca9927cdec07cc9dd09bdcf2496a5ae69b3"
},
{
"name" : "96125",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96125"
"name": "http://seclists.org/bugtraq/2017/Feb/6",
"refsource": "MISC",
"url": "http://seclists.org/bugtraq/2017/Feb/6"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170206 mupdf: heap-based buffer overflow in fz_subsample_pixmap",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/02/06/3"
},
{
"name": "[oss-security] 20170207 Re: mupdf: heap-based buffer overflow in fz_subsample_pixmap",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/02/07/1"
},
{
"name" : "http://git.ghostscript.com/?p=mupdf.git;h=2c4e5867ee699b1081527bc6c6ea0e99a35a5c27",
"refsource" : "CONFIRM",
"url" : "http://git.ghostscript.com/?p=mupdf.git;h=2c4e5867ee699b1081527bc6c6ea0e99a35a5c27"
},
{
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=697515",
"refsource": "CONFIRM",
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=697515"
},
{
"name": "http://git.ghostscript.com/?p=mupdf.git;h=2c4e5867ee699b1081527bc6c6ea0e99a35a5c27",
"refsource": "CONFIRM",
"url": "http://git.ghostscript.com/?p=mupdf.git;h=2c4e5867ee699b1081527bc6c6ea0e99a35a5c27"
},
{
"name": "DSA-3797",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3797"
},
{
"name" : "GLSA-201702-12",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-12"
},
{
"name": "96139",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96139"
},
{
"name": "[oss-security] 20170206 mupdf: heap-based buffer overflow in fz_subsample_pixmap",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/02/06/3"
},
{
"name": "GLSA-201702-12",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-12"
}
]
}

View File

@ -52,11 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "SUSE-SU-2017:0582",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00048.html"
},
{
"name": "[oss-security] 20170207 Re: CVE request Qemu: usb: integer overflow in emulated_apdu_from_guest",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/02/07/3"
},
{
"name": "RHSA-2017:2392",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2392"
},
{
"name": "GLSA-201702-28",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-28"
},
{
"name": "SUSE-SU-2017:0570",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00045.html"
},
{
"name": "96112",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96112"
},
{
"name": "http://git.qemu-project.org/?p=qemu.git;a=commit;h=c7dfbf322595ded4e70b626bf83158a9f3807c6a",
"refsource": "CONFIRM",
@ -67,35 +92,10 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1419699"
},
{
"name" : "GLSA-201702-28",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-28"
},
{
"name": "RHSA-2017:1856",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1856"
},
{
"name" : "RHSA-2017:2392",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2392"
},
{
"name" : "SUSE-SU-2017:0570",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00045.html"
},
{
"name" : "SUSE-SU-2017:0582",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00048.html"
},
{
"name" : "96112",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96112"
}
]
}