"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:05:59 +00:00
parent 93c12175c9
commit aefd0b18d5
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
47 changed files with 3730 additions and 3730 deletions

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060224 WinAce Archiver v2.6 Directory traversal",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/425971/100/0/threaded"
},
{
"name" : "http://www.hamid.ir/security/winace.txt",
"refsource" : "MISC",
"url" : "http://www.hamid.ir/security/winace.txt"
},
{ {
"name": "16800", "name": "16800",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/16800" "url": "http://www.securityfocus.com/bid/16800"
}, },
{
"name" : "ADV-2006-0730",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0730"
},
{ {
"name": "23464", "name": "23464",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/23464" "url": "http://www.osvdb.org/23464"
}, },
{
"name": "http://www.hamid.ir/security/winace.txt",
"refsource": "MISC",
"url": "http://www.hamid.ir/security/winace.txt"
},
{ {
"name": "19013", "name": "19013",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19013" "url": "http://secunia.com/advisories/19013"
}, },
{
"name": "ADV-2006-0730",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0730"
},
{ {
"name": "winace-rar-tar-directory-traversal(24902)", "name": "winace-rar-tar-directory-traversal(24902)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24902" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24902"
},
{
"name": "20060224 WinAce Archiver v2.6 Directory traversal",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/425971/100/0/threaded"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/430480/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/430480/100/0/threaded"
}, },
{
"name" : "20060425 Re: phpMyForum Cross Site Scripting & CRLF injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/432455/100/0/threaded"
},
{ {
"name": "17420", "name": "17420",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/17420" "url": "http://www.securityfocus.com/bid/17420"
}, },
{
"name": "20060425 Re: phpMyForum Cross Site Scripting & CRLF injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/432455/100/0/threaded"
},
{ {
"name": "phpmyforum-index-crlf-injection(25750)", "name": "phpmyforum-index-crlf-injection(25750)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-1727", "ID": "CVE-2006-1727",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,89 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2006/mfsa2006-25.html", "name": "1015927",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.mozilla.org/security/announce/2006/mfsa2006-25.html" "url": "http://securitytracker.com/id?1015927"
},
{
"name": "USN-275-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/275-1/"
},
{
"name": "ADV-2006-3748",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3748"
},
{
"name": "RHSA-2006:0330",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
},
{
"name": "19902",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19902"
},
{
"name": "20060404-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
},
{
"name": "mozilla-printpreview-privilege-escalation(25824)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25824"
},
{
"name": "USN-276-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/276-1/"
},
{
"name": "HPSBUX02122",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name": "19941",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19941"
},
{
"name": "19780",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19780"
},
{
"name": "1015929",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015929"
},
{
"name": "RHSA-2006:0328",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
},
{
"name": "19821",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19821"
},
{
"name": "GLSA-200604-12",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
},
{
"name": "21622",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21622"
},
{
"name": "19862",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19862"
}, },
{ {
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm", "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm",
@ -63,14 +143,9 @@
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm" "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
}, },
{ {
"name" : "DSA-1044", "name": "19823",
"refsource" : "DEBIAN", "refsource": "SECUNIA",
"url" : "http://www.debian.org/security/2006/dsa-1044" "url": "http://secunia.com/advisories/19823"
},
{
"name" : "DSA-1046",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1046"
}, },
{ {
"name": "DSA-1051", "name": "DSA-1051",
@ -83,264 +158,49 @@
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html" "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html"
}, },
{ {
"name" : "FEDORA-2006-411", "name": "http://www.mozilla.org/security/announce/2006/mfsa2006-25.html",
"refsource" : "FEDORA", "refsource": "CONFIRM",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html" "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-25.html"
},
{
"name" : "FLSA:189137-1",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
},
{
"name" : "FLSA:189137-2",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
},
{
"name" : "GLSA-200604-12",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
},
{
"name" : "GLSA-200604-18",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
},
{
"name" : "GLSA-200605-09",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
},
{
"name" : "HPSBUX02122",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name" : "SSRT061158",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name" : "HPSBUX02153",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name" : "SSRT061181",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name" : "HPSBUX02156",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name" : "SSRT061236",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name" : "MDKSA-2006:076",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
},
{
"name" : "MDKSA-2006:078",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
},
{
"name" : "RHSA-2006:0328",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
},
{
"name" : "RHSA-2006:0329",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
},
{
"name" : "RHSA-2006:0330",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
},
{
"name" : "SCOSA-2006.26",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
},
{
"name" : "20060404-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
},
{
"name" : "102550",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
},
{
"name" : "228526",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
},
{
"name" : "SUSE-SA:2006:022",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_04_25.html"
},
{
"name" : "SUSE-SA:2006:021",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
},
{
"name" : "USN-275-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/275-1/"
},
{
"name" : "USN-276-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/276-1/"
},
{
"name" : "USN-271-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/271-1/"
},
{
"name" : "17516",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17516"
},
{
"name" : "oval:org.mitre.oval:def:10364",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10364"
},
{
"name" : "ADV-2006-1356",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1356"
},
{
"name" : "ADV-2006-3391",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3391"
},
{
"name" : "ADV-2006-3748",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3748"
}, },
{ {
"name": "ADV-2006-3749", "name": "ADV-2006-3749",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3749" "url": "http://www.vupen.com/english/advisories/2006/3749"
}, },
{
"name" : "ADV-2008-0083",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0083"
},
{ {
"name": "oval:org.mitre.oval:def:1649", "name": "oval:org.mitre.oval:def:1649",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1649" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1649"
}, },
{ {
"name" : "1015926", "name": "USN-271-1",
"refsource" : "SECTRACK", "refsource": "UBUNTU",
"url" : "http://securitytracker.com/id?1015926" "url": "https://usn.ubuntu.com/271-1/"
},
{
"name" : "1015927",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015927"
}, },
{ {
"name": "1015928", "name": "1015928",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015928" "url": "http://securitytracker.com/id?1015928"
}, },
{
"name" : "1015929",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015929"
},
{
"name" : "19631",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19631"
},
{
"name" : "19649",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19649"
},
{
"name" : "19759",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19759"
},
{
"name" : "19821",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19821"
},
{
"name" : "19811",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19811"
},
{
"name" : "19823",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19823"
},
{
"name" : "19852",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19852"
},
{
"name" : "19862",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19862"
},
{
"name" : "19863",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19863"
},
{
"name" : "19902",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19902"
},
{
"name" : "19950",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19950"
},
{
"name" : "19941",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19941"
},
{ {
"name": "19714", "name": "19714",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19714" "url": "http://secunia.com/advisories/19714"
}, },
{ {
"name" : "19721", "name": "RHSA-2006:0329",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
},
{
"name": "GLSA-200604-18",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
},
{
"name": "19811",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/19721" "url": "http://secunia.com/advisories/19811"
}, },
{ {
"name": "19746", "name": "19746",
@ -353,24 +213,79 @@
"url": "http://secunia.com/advisories/21033" "url": "http://secunia.com/advisories/21033"
}, },
{ {
"name" : "21622", "name": "ADV-2008-0083",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/21622" "url": "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name": "102550",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
}, },
{ {
"name": "19696", "name": "19696",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19696" "url": "http://secunia.com/advisories/19696"
}, },
{
"name": "19759",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19759"
},
{
"name": "SUSE-SA:2006:021",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
},
{
"name": "FLSA:189137-2",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
},
{
"name": "SSRT061181",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name": "ADV-2006-1356",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1356"
},
{
"name": "SSRT061236",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name": "1015926",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015926"
},
{
"name": "SSRT061158",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name": "MDKSA-2006:078",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
},
{ {
"name": "19729", "name": "19729",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19729" "url": "http://secunia.com/advisories/19729"
}, },
{ {
"name" : "19780", "name": "HPSBUX02153",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name": "19649",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/19780" "url": "http://secunia.com/advisories/19649"
}, },
{ {
"name": "20051", "name": "20051",
@ -378,9 +293,54 @@
"url": "http://secunia.com/advisories/20051" "url": "http://secunia.com/advisories/20051"
}, },
{ {
"name" : "22065", "name": "19863",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/22065" "url": "http://secunia.com/advisories/19863"
},
{
"name": "HPSBUX02156",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name": "oval:org.mitre.oval:def:10364",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10364"
},
{
"name": "SCOSA-2006.26",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
},
{
"name": "FLSA:189137-1",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
},
{
"name": "17516",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17516"
},
{
"name": "228526",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
},
{
"name": "FEDORA-2006-411",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html"
},
{
"name": "19852",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19852"
},
{
"name": "19721",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19721"
}, },
{ {
"name": "22066", "name": "22066",
@ -388,9 +348,49 @@
"url": "http://secunia.com/advisories/22066" "url": "http://secunia.com/advisories/22066"
}, },
{ {
"name" : "mozilla-printpreview-privilege-escalation(25824)", "name": "SUSE-SA:2006:022",
"refsource" : "XF", "refsource": "SUSE",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25824" "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
},
{
"name": "GLSA-200605-09",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
},
{
"name": "ADV-2006-3391",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3391"
},
{
"name": "22065",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22065"
},
{
"name": "19631",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19631"
},
{
"name": "19950",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19950"
},
{
"name": "MDKSA-2006:076",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
},
{
"name": "DSA-1046",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1046"
},
{
"name": "DSA-1044",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1044"
} }
] ]
} }

View File

@ -57,55 +57,55 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-214.htm" "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-214.htm"
}, },
{
"name" : "HPSBUX02157",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/447505/100/0/threaded"
},
{
"name" : "SSRT061220",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/447505/100/0/threaded"
},
{
"name" : "20269",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20269"
},
{ {
"name": "oval:org.mitre.oval:def:5658", "name": "oval:org.mitre.oval:def:5658",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5658" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5658"
}, },
{
"name" : "ADV-2006-3885",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3885"
},
{ {
"name": "1016942", "name": "1016942",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016942" "url": "http://securitytracker.com/id?1016942"
}, },
{ {
"name" : "22190", "name": "SSRT061220",
"refsource" : "SECUNIA", "refsource": "HP",
"url" : "http://secunia.com/advisories/22190" "url": "http://www.securityfocus.com/archive/1/447505/100/0/threaded"
}, },
{ {
"name" : "22361", "name": "HPSBUX02157",
"refsource" : "SECUNIA", "refsource": "HP",
"url" : "http://secunia.com/advisories/22361" "url": "http://www.securityfocus.com/archive/1/447505/100/0/threaded"
}, },
{ {
"name": "1688", "name": "1688",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1688" "url": "http://securityreason.com/securityalert/1688"
}, },
{
"name": "ADV-2006-3885",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3885"
},
{
"name": "20269",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20269"
},
{ {
"name": "hpux-ignite-privilege-escalation(29261)", "name": "hpux-ignite-privilege-escalation(29261)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29261" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29261"
},
{
"name": "22361",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22361"
},
{
"name": "22190",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22190"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "dayfoxblog-slogin-file-include(29310)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29310"
},
{ {
"name": "20061001 Dayfox Blog v2.0 Remote file include", "name": "20061001 Dayfox Blog v2.0 Remote file include",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "1694", "name": "1694",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1694" "url": "http://securityreason.com/securityalert/1694"
},
{
"name" : "dayfoxblog-slogin-file-include(29310)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29310"
} }
] ]
} }

View File

@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "DSA-1233",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1233"
},
{
"name" : "DSA-1237",
"refsource" : "DEBIAN",
"url" : "http://www.us.debian.org/security/2006/dsa-1237"
},
{
"name" : "SUSE-SA:2007:035",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_35_kernel.html"
},
{
"name" : "21523",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21523"
},
{ {
"name": "oval:org.mitre.oval:def:10171", "name": "oval:org.mitre.oval:def:10171",
"refsource": "OVAL", "refsource": "OVAL",
@ -82,20 +62,40 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23361" "url": "http://secunia.com/advisories/23361"
}, },
{
"name": "25683",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25683"
},
{
"name": "DSA-1237",
"refsource": "DEBIAN",
"url": "http://www.us.debian.org/security/2006/dsa-1237"
},
{ {
"name": "23370", "name": "23370",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23370" "url": "http://secunia.com/advisories/23370"
}, },
{
"name": "DSA-1233",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1233"
},
{
"name": "21523",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21523"
},
{ {
"name": "23395", "name": "23395",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23395" "url": "http://secunia.com/advisories/23395"
}, },
{ {
"name" : "25683", "name": "SUSE-SA:2007:035",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/25683" "url": "http://www.novell.com/linux/security/advisories/2007_35_kernel.html"
} }
] ]
} }

View File

@ -52,21 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "3943",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3943"
},
{ {
"name": "24032", "name": "24032",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/24032" "url": "http://www.securityfocus.com/bid/24032"
}, },
{
"name" : "36091",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36091"
},
{ {
"name": "25297", "name": "25297",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -76,6 +66,16 @@
"name": "faqengine-question-sql-injection(34355)", "name": "faqengine-question-sql-injection(34355)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34355" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34355"
},
{
"name": "36091",
"refsource": "OSVDB",
"url": "http://osvdb.org/36091"
},
{
"name": "3943",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3943"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "11403",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/11403"
},
{ {
"name": "38201", "name": "38201",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/38201" "url": "http://www.securityfocus.com/bid/38201"
}, },
{
"name": "11403",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11403"
},
{ {
"name": "ccs-loginpage-xss(56220)", "name": "ccs-loginpage-xss(56220)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2010-0830", "ID": "CVE-2010-0830",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://drosenbe.blogspot.com/2010/05/integer-overflow-in-ldso-cve-2010-0830.html", "name": "MDVSA-2010:111",
"refsource" : "MISC", "refsource": "MANDRIVA",
"url" : "http://drosenbe.blogspot.com/2010/05/integer-overflow-in-ldso-cve-2010-0830.html" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:111"
},
{
"name" : "http://frugalware.org/security/662",
"refsource" : "CONFIRM",
"url" : "http://frugalware.org/security/662"
},
{
"name" : "http://sourceware.org/git/?p=glibc.git;a=commit;h=db07e962b6ea963dbb345439f6ab9b0cf74d87c5",
"refsource" : "CONFIRM",
"url" : "http://sourceware.org/git/?p=glibc.git;a=commit;h=db07e962b6ea963dbb345439f6ab9b0cf74d87c5"
},
{
"name" : "DSA-2058",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2058"
}, },
{ {
"name": "GLSA-201011-01", "name": "GLSA-201011-01",
@ -78,49 +63,64 @@
"url": "http://security.gentoo.org/glsa/glsa-201011-01.xml" "url": "http://security.gentoo.org/glsa/glsa-201011-01.xml"
}, },
{ {
"name" : "MDVSA-2010:111", "name": "ADV-2010-1246",
"refsource" : "MANDRIVA", "refsource": "VUPEN",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:111" "url": "http://www.vupen.com/english/advisories/2010/1246"
},
{
"name" : "MDVSA-2010:112",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:112"
},
{
"name" : "SUSE-SA:2010:052",
"refsource" : "SUSE",
"url" : "https://lists.opensuse.org/opensuse-security-announce/2010-10/msg00007.html"
}, },
{ {
"name": "USN-944-1", "name": "USN-944-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-944-1" "url": "http://www.ubuntu.com/usn/USN-944-1"
}, },
{
"name" : "40063",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40063"
},
{
"name" : "1024044",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024044"
},
{ {
"name": "39900", "name": "39900",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39900" "url": "http://secunia.com/advisories/39900"
}, },
{ {
"name" : "ADV-2010-1246", "name": "SUSE-SA:2010:052",
"refsource" : "VUPEN", "refsource": "SUSE",
"url" : "http://www.vupen.com/english/advisories/2010/1246" "url": "https://lists.opensuse.org/opensuse-security-announce/2010-10/msg00007.html"
},
{
"name": "40063",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40063"
},
{
"name": "http://drosenbe.blogspot.com/2010/05/integer-overflow-in-ldso-cve-2010-0830.html",
"refsource": "MISC",
"url": "http://drosenbe.blogspot.com/2010/05/integer-overflow-in-ldso-cve-2010-0830.html"
},
{
"name": "http://sourceware.org/git/?p=glibc.git;a=commit;h=db07e962b6ea963dbb345439f6ab9b0cf74d87c5",
"refsource": "CONFIRM",
"url": "http://sourceware.org/git/?p=glibc.git;a=commit;h=db07e962b6ea963dbb345439f6ab9b0cf74d87c5"
},
{
"name": "http://frugalware.org/security/662",
"refsource": "CONFIRM",
"url": "http://frugalware.org/security/662"
},
{
"name": "MDVSA-2010:112",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:112"
},
{
"name": "DSA-2058",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2058"
}, },
{ {
"name": "glibc-elf-code-execution(58915)", "name": "glibc-elf-code-execution(58915)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58915" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58915"
},
{
"name": "1024044",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024044"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2010-0989", "ID": "CVE-2010-0989",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "63167",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/63167"
},
{ {
"name": "20100324 Secunia Research: Pulse CMS Arbitrary File Deletion Vulnerability", "name": "20100324 Secunia Research: Pulse CMS Arbitrary File Deletion Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -67,11 +72,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/38947" "url": "http://www.securityfocus.com/bid/38947"
}, },
{
"name" : "63167",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/63167"
},
{ {
"name": "39011", "name": "39011",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-1290", "ID": "CVE-2010-1290",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-12.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-12.html"
},
{
"name" : "oval:org.mitre.oval:def:7154",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7154"
},
{ {
"name": "38751", "name": "38751",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38751" "url": "http://secunia.com/advisories/38751"
}, },
{
"name": "http://www.adobe.com/support/security/bulletins/apsb10-12.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-12.html"
},
{ {
"name": "ADV-2010-1128", "name": "ADV-2010-1128",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1128" "url": "http://www.vupen.com/english/advisories/2010/1128"
},
{
"name": "oval:org.mitre.oval:def:7154",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7154"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1645", "ID": "CVE-2010-1645",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,55 +52,55 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.bonsai-sec.com/en/research/vulnerabilities/cacti-os-command-injection-0105.php",
"refsource" : "MISC",
"url" : "http://www.bonsai-sec.com/en/research/vulnerabilities/cacti-os-command-injection-0105.php"
},
{ {
"name": "http://svn.cacti.net/viewvc?view=rev&revision=5778", "name": "http://svn.cacti.net/viewvc?view=rev&revision=5778",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://svn.cacti.net/viewvc?view=rev&revision=5778" "url": "http://svn.cacti.net/viewvc?view=rev&revision=5778"
}, },
{
"name" : "http://svn.cacti.net/viewvc?view=rev&revision=5782",
"refsource" : "CONFIRM",
"url" : "http://svn.cacti.net/viewvc?view=rev&revision=5782"
},
{
"name" : "http://svn.cacti.net/viewvc?view=rev&revision=5784",
"refsource" : "CONFIRM",
"url" : "http://svn.cacti.net/viewvc?view=rev&revision=5784"
},
{
"name" : "http://www.cacti.net/release_notes_0_8_7f.php",
"refsource" : "CONFIRM",
"url" : "http://www.cacti.net/release_notes_0_8_7f.php"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=609115",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=609115"
},
{ {
"name": "MDVSA-2010:160", "name": "MDVSA-2010:160",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:160" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:160"
}, },
{
"name" : "RHSA-2010:0635",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0635.html"
},
{ {
"name": "41041", "name": "41041",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41041" "url": "http://secunia.com/advisories/41041"
}, },
{
"name": "http://www.cacti.net/release_notes_0_8_7f.php",
"refsource": "CONFIRM",
"url": "http://www.cacti.net/release_notes_0_8_7f.php"
},
{
"name": "RHSA-2010:0635",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2010-0635.html"
},
{
"name": "http://www.bonsai-sec.com/en/research/vulnerabilities/cacti-os-command-injection-0105.php",
"refsource": "MISC",
"url": "http://www.bonsai-sec.com/en/research/vulnerabilities/cacti-os-command-injection-0105.php"
},
{ {
"name": "ADV-2010-2132", "name": "ADV-2010-2132",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2132" "url": "http://www.vupen.com/english/advisories/2010/2132"
},
{
"name": "http://svn.cacti.net/viewvc?view=rev&revision=5782",
"refsource": "CONFIRM",
"url": "http://svn.cacti.net/viewvc?view=rev&revision=5782"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=609115",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=609115"
},
{
"name": "http://svn.cacti.net/viewvc?view=rev&revision=5784",
"refsource": "CONFIRM",
"url": "http://svn.cacti.net/viewvc?view=rev&revision=5784"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-3727", "ID": "CVE-2010-3727",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://bugs.mysql.com/bug.php?id=55826",
"refsource" : "MISC",
"url" : "http://bugs.mysql.com/bug.php?id=55826"
},
{
"name" : "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-92.html",
"refsource" : "CONFIRM",
"url" : "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-92.html"
},
{ {
"name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-51.html", "name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-51.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,6 +62,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://dev.mysql.com/doc/refman/5.5/en/news-5-5-6.html" "url": "http://dev.mysql.com/doc/refman/5.5/en/news-5-5-6.html"
}, },
{
"name": "USN-1397-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1397-1"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=640751", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=640751",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -83,39 +78,9 @@
"url": "http://support.apple.com/kb/HT4723" "url": "http://support.apple.com/kb/HT4723"
}, },
{ {
"name" : "APPLE-SA-2011-06-23-1", "name": "42875",
"refsource" : "APPLE", "refsource": "SECUNIA",
"url" : "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html" "url": "http://secunia.com/advisories/42875"
},
{
"name" : "DSA-2143",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2143"
},
{
"name" : "MDVSA-2010:222",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:222"
},
{
"name" : "MDVSA-2010:223",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:223"
},
{
"name" : "RHSA-2010:0825",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0825.html"
},
{
"name" : "RHSA-2011:0164",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0164.html"
},
{
"name" : "TLSA-2011-3",
"refsource" : "TURBO",
"url" : "http://www.turbolinux.co.jp/security/2011/TLSA-2011-3j.txt"
}, },
{ {
"name": "USN-1017-1", "name": "USN-1017-1",
@ -123,44 +88,79 @@
"url": "http://www.ubuntu.com/usn/USN-1017-1" "url": "http://www.ubuntu.com/usn/USN-1017-1"
}, },
{ {
"name" : "USN-1397-1", "name": "APPLE-SA-2011-06-23-1",
"refsource" : "UBUNTU", "refsource": "APPLE",
"url" : "http://www.ubuntu.com/usn/USN-1397-1" "url": "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html"
}, },
{ {
"name" : "43676", "name": "TLSA-2011-3",
"refsource" : "BID", "refsource": "TURBO",
"url" : "http://www.securityfocus.com/bid/43676" "url": "http://www.turbolinux.co.jp/security/2011/TLSA-2011-3j.txt"
},
{
"name" : "42875",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42875"
},
{
"name" : "42936",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42936"
}, },
{ {
"name": "ADV-2011-0105", "name": "ADV-2011-0105",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0105" "url": "http://www.vupen.com/english/advisories/2011/0105"
}, },
{
"name": "MDVSA-2010:222",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:222"
},
{
"name": "RHSA-2011:0164",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0164.html"
},
{ {
"name": "ADV-2011-0170", "name": "ADV-2011-0170",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0170" "url": "http://www.vupen.com/english/advisories/2011/0170"
}, },
{
"name": "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-92.html",
"refsource": "CONFIRM",
"url": "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-92.html"
},
{
"name": "DSA-2143",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2143"
},
{
"name": "43676",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/43676"
},
{
"name": "mysql-extremevalue-dos(64845)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64845"
},
{ {
"name": "ADV-2011-0345", "name": "ADV-2011-0345",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0345" "url": "http://www.vupen.com/english/advisories/2011/0345"
}, },
{ {
"name" : "mysql-extremevalue-dos(64845)", "name": "42936",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64845" "url": "http://secunia.com/advisories/42936"
},
{
"name": "RHSA-2010:0825",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0825.html"
},
{
"name": "http://bugs.mysql.com/bug.php?id=55826",
"refsource": "MISC",
"url": "http://bugs.mysql.com/bug.php?id=55826"
},
{
"name": "MDVSA-2010:223",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:223"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20101024 Aardvark Topsite XSS vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/514423/100/0/threaded"
},
{ {
"name": "44390", "name": "44390",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/44390" "url": "http://www.securityfocus.com/bid/44390"
}, },
{
"name": "20101024 Aardvark Topsite XSS vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/514423/100/0/threaded"
},
{ {
"name": "topsitesphp-index-xss(62767)", "name": "topsitesphp-index-xss(62767)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-4123", "ID": "CVE-2010-4123",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-4124", "ID": "CVE-2010-4124",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20101121 'Free Simple Software' SQL Injection Vulnerability (CVE-2010-4298)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/514863/100/0/threaded"
},
{ {
"name": "https://www.uncompiled.com/2010/11/free-simple-software-sql-injection-vulnerability-cve-2010-4298/", "name": "https://www.uncompiled.com/2010/11/free-simple-software-sql-injection-vulnerability-cve-2010-4298/",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.uncompiled.com/2010/11/free-simple-software-sql-injection-vulnerability-cve-2010-4298/" "url": "https://www.uncompiled.com/2010/11/free-simple-software-sql-injection-vulnerability-cve-2010-4298/"
},
{
"name": "20101121 'Free Simple Software' SQL Injection Vulnerability (CVE-2010-4298)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/514863/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-0362", "ID": "CVE-2014-0362",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "VU#673313",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/673313"
},
{ {
"name": "67176", "name": "67176",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/67176" "url": "http://www.securityfocus.com/bid/67176"
},
{
"name": "VU#673313",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/673313"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2014-0632", "ID": "CVE-2014-0632",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20140326 ESA-2014-016: EMC VPLEX Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-03/0157.html"
},
{ {
"name": "66513", "name": "66513",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/66513" "url": "http://www.securityfocus.com/bid/66513"
},
{
"name": "20140326 ESA-2014-016: EMC VPLEX Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-03/0157.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-4768", "ID": "CVE-2014-4768",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-8148", "ID": "CVE-2014-8148",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "35345", "name": "tlwr740n-pingiframerpm-dos(98927)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "http://www.exploit-db.com/exploits/35345" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98927"
}, },
{ {
"name": "http://packetstormsecurity.com/files/129227/TP-Link-TL-WR740N-Denial-Of-Service.html", "name": "http://packetstormsecurity.com/files/129227/TP-Link-TL-WR740N-Denial-Of-Service.html",
@ -67,15 +67,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5210.php" "url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5210.php"
}, },
{
"name": "35345",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/35345"
},
{ {
"name": "115017", "name": "115017",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/115017" "url": "http://www.osvdb.org/115017"
},
{
"name" : "tlwr740n-pingiframerpm-dos(98927)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98927"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-9718", "ID": "CVE-2014-9718",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "DSA-3259",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3259"
},
{ {
"name": "[oss-security] 20150420 Re: CVE request Qemu: malicious PRDT flow from guest to host", "name": "[oss-security] 20150420 Re: CVE request Qemu: malicious PRDT flow from guest to host",
"refsource": "MLIST", "refsource": "MLIST",
@ -62,11 +67,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=3251bdcf1c67427d964517053c3d185b46e618e8" "url": "http://git.qemu.org/?p=qemu.git;a=commit;h=3251bdcf1c67427d964517053c3d185b46e618e8"
}, },
{
"name" : "DSA-3259",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3259"
},
{ {
"name": "73316", "name": "73316",
"refsource": "BID", "refsource": "BID",

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "USN-3706-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3706-2/"
},
{
"name": "USN-3706-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3706-1/"
},
{ {
"name": "[debian-lts-announce] 20190122 [SECURITY] [DLA 1638-1] libjpeg-turbo security update", "name": "[debian-lts-announce] 20190122 [SECURITY] [DLA 1638-1] libjpeg-turbo security update",
"refsource": "MLIST", "refsource": "MLIST",
@ -66,16 +76,6 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1319661", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1319661",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1319661" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1319661"
},
{
"name" : "USN-3706-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3706-1/"
},
{
"name" : "USN-3706-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3706-2/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-3691", "ID": "CVE-2016-3691",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-3803", "ID": "CVE-2016-3803",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,46 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20160724 Re: Fwd: CVE for PHP 5.5.38 issues",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2016/07/24/2"
},
{ {
"name": "http://git.php.net/?p=php-src.git;a=commit;h=eebcbd5de38a0f1c2876035402cb770e37476519", "name": "http://git.php.net/?p=php-src.git;a=commit;h=eebcbd5de38a0f1c2876035402cb770e37476519",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.php.net/?p=php-src.git;a=commit;h=eebcbd5de38a0f1c2876035402cb770e37476519" "url": "http://git.php.net/?p=php-src.git;a=commit;h=eebcbd5de38a0f1c2876035402cb770e37476519"
}, },
{
"name" : "http://php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-5.php"
},
{
"name" : "http://php.net/ChangeLog-7.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-7.php"
},
{
"name" : "https://bugs.php.net/72603",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/72603"
},
{
"name" : "https://support.apple.com/HT207170",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207170"
},
{ {
"name": "APPLE-SA-2016-09-20", "name": "APPLE-SA-2016-09-20",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html" "url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html"
}, },
{
"name" : "DSA-3631",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3631"
},
{ {
"name": "GLSA-201611-22", "name": "GLSA-201611-22",
"refsource": "GENTOO", "refsource": "GENTOO",
@ -102,6 +72,16 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
}, },
{
"name": "http://php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-5.php"
},
{
"name": "https://bugs.php.net/72603",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/72603"
},
{ {
"name": "92073", "name": "92073",
"refsource": "BID", "refsource": "BID",
@ -111,6 +91,26 @@
"name": "1036430", "name": "1036430",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036430" "url": "http://www.securitytracker.com/id/1036430"
},
{
"name": "DSA-3631",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3631"
},
{
"name": "http://php.net/ChangeLog-7.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-7.php"
},
{
"name": "[oss-security] 20160724 Re: Fwd: CVE for PHP 5.5.38 issues",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2016/07/24/2"
},
{
"name": "https://support.apple.com/HT207170",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207170"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-6362", "ID": "CVE-2016-6362",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20160817 Cisco Aironet 1800, 2800, and 3800 Series Access Point Platforms CLI Privilege Escalation Vulnerability", "name": "1036644",
"refsource" : "CISCO", "refsource": "SECTRACK",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-aap1" "url": "http://www.securitytracker.com/id/1036644"
}, },
{ {
"name": "92513", "name": "92513",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/92513" "url": "http://www.securityfocus.com/bid/92513"
}, },
{ {
"name" : "1036644", "name": "20160817 Cisco Aironet 1800, 2800, and 3800 Series Access Point Platforms CLI Privilege Escalation Vulnerability",
"refsource" : "SECTRACK", "refsource": "CISCO",
"url" : "http://www.securitytracker.com/id/1036644" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-aap1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-6705", "ID": "CVE-2016-6705",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-7914", "ID": "CVE-2016-7914",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8d4a2ec1e0b41b0cf9a0c5cd4511da7f8e4f3de2",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8d4a2ec1e0b41b0cf9a0c5cd4511da7f8e4f3de2"
},
{ {
"name": "http://source.android.com/security/bulletin/2016-11-01.html", "name": "http://source.android.com/security/bulletin/2016-11-01.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-11-01.html" "url": "http://source.android.com/security/bulletin/2016-11-01.html"
}, },
{
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.3",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.3"
},
{
"name" : "https://github.com/torvalds/linux/commit/8d4a2ec1e0b41b0cf9a0c5cd4511da7f8e4f3de2",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/8d4a2ec1e0b41b0cf9a0c5cd4511da7f8e4f3de2"
},
{ {
"name": "RHSA-2016:2574", "name": "RHSA-2016:2574",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2574.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
}, },
{
"name": "https://github.com/torvalds/linux/commit/8d4a2ec1e0b41b0cf9a0c5cd4511da7f8e4f3de2",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/8d4a2ec1e0b41b0cf9a0c5cd4511da7f8e4f3de2"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.3",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.3"
},
{ {
"name": "94138", "name": "94138",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94138" "url": "http://www.securityfocus.com/bid/94138"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8d4a2ec1e0b41b0cf9a0c5cd4511da7f8e4f3de2",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8d4a2ec1e0b41b0cf9a0c5cd4511da7f8e4f3de2"
} }
] ]
} }

View File

@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20161005 SPIP vulnerabilities: request for 5 CVE", "name": "93451",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/05/17" "url": "http://www.securityfocus.com/bid/93451"
},
{
"name" : "[oss-security] 20161006 Re: SPIP vulnerabilities: request for 5 CVE",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/06/6"
},
{
"name" : "[oss-security] 20161012 CVE-2016-7982: SPIP 3.1.1/3.1.2 File Enumeration / Path Traversal",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/12/8"
},
{
"name" : "https://sysdream.com/news/lab/2016-10-19-spip-3-1-1-3-1-2-file-enumeration-path-traversal-cve-2016-7982/",
"refsource" : "MISC",
"url" : "https://sysdream.com/news/lab/2016-10-19-spip-3-1-1-3-1-2-file-enumeration-path-traversal-cve-2016-7982/"
}, },
{ {
"name": "https://core.spip.net/projects/spip/repository/revisions/23200", "name": "https://core.spip.net/projects/spip/repository/revisions/23200",
@ -78,9 +63,24 @@
"url": "https://core.spip.net/projects/spip/repository/revisions/23200" "url": "https://core.spip.net/projects/spip/repository/revisions/23200"
}, },
{ {
"name" : "93451", "name": "[oss-security] 20161006 Re: SPIP vulnerabilities: request for 5 CVE",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/93451" "url": "http://www.openwall.com/lists/oss-security/2016/10/06/6"
},
{
"name": "[oss-security] 20161005 SPIP vulnerabilities: request for 5 CVE",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/05/17"
},
{
"name": "https://sysdream.com/news/lab/2016-10-19-spip-3-1-1-3-1-2-file-enumeration-path-traversal-cve-2016-7982/",
"refsource": "MISC",
"url": "https://sysdream.com/news/lab/2016-10-19-spip-3-1-1-3-1-2-file-enumeration-path-traversal-cve-2016-7982/"
},
{
"name": "[oss-security] 20161012 CVE-2016-7982: SPIP 3.1.1/3.1.2 File Enumeration / Path Traversal",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/12/8"
} }
] ]
} }

View File

@ -11,7 +11,7 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Intel® Ethernet Controller X710 family and Intel® Ethernet Controller XL710 family", "product_name": "Intel\u00c2\u00ae Ethernet Controller X710 family and Intel\u00c2\u00ae Ethernet Controller XL710 family",
"version": { "version": {
"version_data": [ "version_data": [
{ {
@ -52,11 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "95333",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95333"
},
{ {
"name": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00063&languageid=en-fr", "name": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00063&languageid=en-fr",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00063&languageid=en-fr" "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00063&languageid=en-fr"
}, },
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg22002507",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg22002507"
},
{ {
"name": "https://support.lenovo.com/us/en/product_security/LEN-12029", "name": "https://support.lenovo.com/us/en/product_security/LEN-12029",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -67,16 +77,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05368378" "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05368378"
}, },
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg22002507",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg22002507"
},
{
"name" : "95333",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95333"
},
{ {
"name": "1037562", "name": "1037562",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,40 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20161008 Re: CVE request: invalid memory accesses parsing object files in libgit2",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/08/7"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1383211", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1383211",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383211" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383211"
}, },
{
"name" : "https://github.com/libgit2/libgit2/issues/3936",
"refsource" : "CONFIRM",
"url" : "https://github.com/libgit2/libgit2/issues/3936"
},
{
"name" : "https://github.com/libgit2/libgit2/releases/tag/v0.24.3",
"refsource" : "CONFIRM",
"url" : "https://github.com/libgit2/libgit2/releases/tag/v0.24.3"
},
{
"name" : "FEDORA-2016-505d7fe198",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVUEIG6EESZB6BRU2IE3F5NRUEHMAEKC/"
},
{ {
"name": "FEDORA-2016-616a35205b", "name": "FEDORA-2016-616a35205b",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3JBSNJAXP7JA3TGE2NPNRTD77JXFG4E/" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3JBSNJAXP7JA3TGE2NPNRTD77JXFG4E/"
}, },
{ {
"name" : "FEDORA-2016-bc51f4636f", "name": "https://github.com/libgit2/libgit2/issues/3936",
"refsource" : "FEDORA", "refsource": "CONFIRM",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4E77DG5KGQ7L34U75QY7O6NIPKZNQHQJ/" "url": "https://github.com/libgit2/libgit2/issues/3936"
},
{
"name": "[oss-security] 20161008 Re: CVE request: invalid memory accesses parsing object files in libgit2",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/08/7"
},
{
"name": "https://github.com/libgit2/libgit2/releases/tag/v0.24.3",
"refsource": "CONFIRM",
"url": "https://github.com/libgit2/libgit2/releases/tag/v0.24.3"
}, },
{ {
"name": "openSUSE-SU-2016:3097", "name": "openSUSE-SU-2016:3097",
@ -93,9 +83,14 @@
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00075.html" "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00075.html"
}, },
{ {
"name" : "openSUSE-SU-2017:0184", "name": "FEDORA-2016-505d7fe198",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVUEIG6EESZB6BRU2IE3F5NRUEHMAEKC/"
},
{
"name": "openSUSE-SU-2017:0208",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2017-01/msg00103.html" "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00114.html"
}, },
{ {
"name": "openSUSE-SU-2017:0195", "name": "openSUSE-SU-2017:0195",
@ -103,9 +98,14 @@
"url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00110.html" "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00110.html"
}, },
{ {
"name" : "openSUSE-SU-2017:0208", "name": "openSUSE-SU-2017:0184",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2017-01/msg00114.html" "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00103.html"
},
{
"name": "FEDORA-2016-bc51f4636f",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4E77DG5KGQ7L34U75QY7O6NIPKZNQHQJ/"
}, },
{ {
"name": "93466", "name": "93466",

View File

@ -52,45 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20161011 Re: CVE Request - multiple ghostscript -dSAFER sandbox problems",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/11/7"
},
{
"name" : "[oss-security] 20161011 Re: CVE Request - multiple ghostscript -dSAFER sandbox problems",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/11/5"
},
{
"name" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=f5c7555c303",
"refsource" : "CONFIRM",
"url" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=f5c7555c303"
},
{
"name" : "https://bugs.ghostscript.com/show_bug.cgi?id=697203",
"refsource" : "CONFIRM",
"url" : "https://bugs.ghostscript.com/show_bug.cgi?id=697203"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1383940",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1383940"
},
{
"name" : "https://ghostscript.com/doc/9.21/History9.htm",
"refsource" : "CONFIRM",
"url" : "https://ghostscript.com/doc/9.21/History9.htm"
},
{ {
"name": "DSA-3691", "name": "DSA-3691",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3691" "url": "http://www.debian.org/security/2016/dsa-3691"
}, },
{ {
"name" : "GLSA-201702-31", "name": "95311",
"refsource" : "GENTOO", "refsource": "BID",
"url" : "https://security.gentoo.org/glsa/201702-31" "url": "http://www.securityfocus.com/bid/95311"
}, },
{ {
"name": "RHSA-2017:0013", "name": "RHSA-2017:0013",
@ -103,9 +73,39 @@
"url": "http://rhn.redhat.com/errata/RHSA-2017-0014.html" "url": "http://rhn.redhat.com/errata/RHSA-2017-0014.html"
}, },
{ {
"name" : "95311", "name": "[oss-security] 20161011 Re: CVE Request - multiple ghostscript -dSAFER sandbox problems",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/95311" "url": "http://www.openwall.com/lists/oss-security/2016/10/11/7"
},
{
"name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=f5c7555c303",
"refsource": "CONFIRM",
"url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=f5c7555c303"
},
{
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=697203",
"refsource": "CONFIRM",
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=697203"
},
{
"name": "https://ghostscript.com/doc/9.21/History9.htm",
"refsource": "CONFIRM",
"url": "https://ghostscript.com/doc/9.21/History9.htm"
},
{
"name": "GLSA-201702-31",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-31"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1383940",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383940"
},
{
"name": "[oss-security] 20161011 Re: CVE Request - multiple ghostscript -dSAFER sandbox problems",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/11/5"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20160818 potrace: multiple crashes", "name": "93778",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://www.openwall.com/lists/oss-security/2016/08/18/11" "url": "http://www.securityfocus.com/bid/93778"
}, },
{ {
"name": "[oss-security] 20161015 Re: potrace: multiple crashes", "name": "[oss-security] 20161015 Re: potrace: multiple crashes",
@ -67,15 +67,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2016/08/08/potrace-multiplesix-heap-based-buffer-overflow-in-bm_readbody_bmp-bitmap_io-c/" "url": "https://blogs.gentoo.org/ago/2016/08/08/potrace-multiplesix-heap-based-buffer-overflow-in-bm_readbody_bmp-bitmap_io-c/"
}, },
{
"name": "[oss-security] 20160818 potrace: multiple crashes",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/08/18/11"
},
{ {
"name": "http://potrace.sourceforge.net/ChangeLog", "name": "http://potrace.sourceforge.net/ChangeLog",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://potrace.sourceforge.net/ChangeLog" "url": "http://potrace.sourceforge.net/ChangeLog"
},
{
"name" : "93778",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93778"
} }
] ]
} }