"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:39:45 +00:00
parent 4946c40682
commit b57952ab34
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
48 changed files with 3530 additions and 3530 deletions

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20060224 SpeedCommander 11.0 & ZipStar 5.1 & Squeez 5.1 Directory traversal",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/425973/100/0/threaded"
},
{
"name": "16807",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16807"
},
{
"name" : "ADV-2006-0731",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0731"
},
{
"name" : "23465",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23465"
},
{
"name": "19006",
"refsource": "SECUNIA",
@ -81,6 +66,21 @@
"name": "speedproject-zip-jar-directory-traversal(24909)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24909"
},
{
"name": "ADV-2006-0731",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0731"
},
{
"name": "20060224 SpeedCommander 11.0 & ZipStar 5.1 & Squeez 5.1 Directory traversal",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/425973/100/0/threaded"
},
{
"name": "23465",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23465"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-2504",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2504"
},
{
"name": "20060623 NDSD-06-001",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=115102378824221&w=2"
},
{
"name" : "18625",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18625"
},
{
"name" : "ADV-2006-2504",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2504"
"name": "yabb-profile-sql-injection(27331)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27331"
},
{
"name": "20780",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/20780"
},
{
"name" : "yabb-profile-sql-injection(27331)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27331"
"name": "18625",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18625"
}
]
}

View File

@ -52,36 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20060705 Public Advisory: Horde 3.1.1, 3.0.10 Multiple Security Issues",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/439255/100/0/threaded"
},
{
"name" : "http://moritz-naumann.com/adv/0011/hordemulti/0011.txt",
"refsource" : "MISC",
"url" : "http://moritz-naumann.com/adv/0011/hordemulti/0011.txt"
},
{
"name": "http://lists.horde.org/archives/announce/2006/000287.html",
"refsource": "CONFIRM",
"url": "http://lists.horde.org/archives/announce/2006/000287.html"
},
{
"name" : "http://lists.horde.org/archives/announce/2006/000288.html",
"refsource" : "CONFIRM",
"url" : "http://lists.horde.org/archives/announce/2006/000288.html"
},
{
"name" : "DSA-1406",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1406"
},
{
"name" : "SUSE-SR:2006:019",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_19_sr.html"
},
{
"name": "18845",
"refsource": "BID",
@ -92,30 +67,55 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2694"
},
{
"name" : "1016442",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016442"
},
{
"name" : "20954",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20954"
},
{
"name": "21459",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21459"
},
{
"name": "SUSE-SR:2006:019",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_19_sr.html"
},
{
"name": "27565",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27565"
},
{
"name": "1016442",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016442"
},
{
"name": "http://lists.horde.org/archives/announce/2006/000288.html",
"refsource": "CONFIRM",
"url": "http://lists.horde.org/archives/announce/2006/000288.html"
},
{
"name": "1229",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1229"
},
{
"name": "http://moritz-naumann.com/adv/0011/hordemulti/0011.txt",
"refsource": "MISC",
"url": "http://moritz-naumann.com/adv/0011/hordemulti/0011.txt"
},
{
"name": "DSA-1406",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1406"
},
{
"name": "20954",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20954"
},
{
"name": "20060705 Public Advisory: Horde 3.1.1, 3.0.10 Multiple Security Issues",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/439255/100/0/threaded"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1540643&group_id=9444&atid=309444",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1540643&group_id=9444&atid=309444"
},
{
"name": "JVN#39103264",
"refsource": "JVN",
"url": "http://jvn.jp/jp/JVN%2339103264/index.html"
},
{
"name" : "19552",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19552"
"name": "owlik-unspecified-sql-injection(28404)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28404"
},
{
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1540643&group_id=9444&atid=309444",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1540643&group_id=9444&atid=309444"
},
{
"name": "ADV-2006-3285",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/21519"
},
{
"name" : "owlik-unspecified-sql-injection(28404)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28404"
"name": "19552",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19552"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444743/100/0/threaded"
},
{
"name" : "19759",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19759"
},
{
"name": "1481",
"refsource": "SREASON",
@ -71,6 +66,11 @@
"name": "ezportalztml-index-sql-injection(28667)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28667"
},
{
"name": "19759",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19759"
}
]
}

View File

@ -57,35 +57,35 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/452988/100/0/threaded"
},
{
"name" : "http://www.ground418.org/exploits/read.php?file=06-alternC-095.txt",
"refsource" : "MISC",
"url" : "http://www.ground418.org/exploits/read.php?file=06-alternC-095.txt"
},
{
"name": "21355",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21355"
},
{
"name" : "ADV-2006-4851",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4851"
},
{
"name" : "23144",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23144"
},
{
"name": "1965",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1965"
},
{
"name": "http://www.ground418.org/exploits/read.php?file=06-alternC-095.txt",
"refsource": "MISC",
"url": "http://www.ground418.org/exploits/read.php?file=06-alternC-095.txt"
},
{
"name": "23144",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23144"
},
{
"name": "alternc-multiple-xss(30625)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30625"
},
{
"name": "ADV-2006-4851",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4851"
}
]
}

View File

@ -63,9 +63,9 @@
"url": "http://www.attrition.org/pipermail/vim/2006-December/001184.html"
},
{
"name" : "21544",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21544"
"name": "barman-interface-file-include(30823)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30823"
},
{
"name": "ADV-2006-4944",
@ -73,9 +73,9 @@
"url": "http://www.vupen.com/english/advisories/2006/4944"
},
{
"name" : "barman-interface-file-include(30823)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30823"
"name": "21544",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21544"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/455307/100/0/threaded"
},
{
"name" : "http://logahead.com/forums/comments.php?DiscussionID=216",
"refsource" : "CONFIRM",
"url" : "http://logahead.com/forums/comments.php?DiscussionID=216"
"name": "ADV-2006-5184",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5184"
},
{
"name": "21743",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/21743"
},
{
"name" : "ADV-2006-5184",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/5184"
"name": "2071",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2071"
},
{
"name": "1017444",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/23470"
},
{
"name" : "2071",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2071"
"name": "http://logahead.com/forums/comments.php?DiscussionID=216",
"refsource": "CONFIRM",
"url": "http://logahead.com/forums/comments.php?DiscussionID=216"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20061225 Forum AnyBoard - Sql Inyection By Firewall",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/455263/100/0/threaded"
},
{
"name": "21734",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "2063",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2063"
},
{
"name": "20061225 Forum AnyBoard - Sql Inyection By Firewall",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455263/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2234",
"STATE": "PUBLIC"
},
@ -54,13 +54,13 @@
"reference_data": [
{
"name": "20100817 CVE-2010-2234: Apache CouchDB Cross Site Request Forgery Attack",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/513174/100/0/threaded"
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2010/Aug/199"
},
{
"name": "20100817 CVE-2010-2234: Apache CouchDB Cross Site Request Forgery Attack",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2010/Aug/199"
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/513174/100/0/threaded"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=624764",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-2733",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:12127",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12127"
},
{
"name": "MS10-089",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "TA10-313A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-313A.html"
},
{
"name" : "oval:org.mitre.oval:def:12127",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12127"
}
]
}

View File

@ -52,56 +52,56 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.bugzilla.org/security/3.2.7/",
"refsource" : "CONFIRM",
"url" : "http://www.bugzilla.org/security/3.2.7/"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=450013",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=450013"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=623423",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
"name": "ADV-2010-2035",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2035"
},
{
"name": "FEDORA-2010-13072",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html"
},
{
"name" : "FEDORA-2010-13086",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
},
{
"name": "FEDORA-2010-13171",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html"
},
{
"name" : "42275",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/42275"
},
{
"name": "40892",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40892"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=623423",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
},
{
"name": "FEDORA-2010-13086",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
},
{
"name": "42275",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42275"
},
{
"name": "http://www.bugzilla.org/security/3.2.7/",
"refsource": "CONFIRM",
"url": "http://www.bugzilla.org/security/3.2.7/"
},
{
"name": "41128",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41128"
},
{
"name" : "ADV-2010-2035",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2035"
},
{
"name": "ADV-2010-2205",
"refsource": "VUPEN",

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://www.computerworld.com/s/article/9185919/Is_Stuxnet_the_best_malware_ever_",
"name": "http://www.virusbtn.com/conference/vb2010/abstracts/LastMinute7.xml",
"refsource": "MISC",
"url" : "http://www.computerworld.com/s/article/9185919/Is_Stuxnet_the_best_malware_ever_"
"url": "http://www.virusbtn.com/conference/vb2010/abstracts/LastMinute7.xml"
},
{
"name": "http://www.eeye.com/Resources/Security-Center/Research/Zero-Day-Tracker/2010/20100716-(1)",
"refsource": "MISC",
"url": "http://www.eeye.com/Resources/Security-Center/Research/Zero-Day-Tracker/2010/20100716-(1)"
},
{
"name" : "http://www.securelist.com/en/blog/2291/Myrtus_and_Guava_Episode_MS10_061",
"refsource" : "MISC",
"url" : "http://www.securelist.com/en/blog/2291/Myrtus_and_Guava_Episode_MS10_061"
},
{
"name": "http://www.symantec.com/connect/blogs/stuxnet-using-three-additional-zero-day-vulnerabilities",
"refsource": "MISC",
"url": "http://www.symantec.com/connect/blogs/stuxnet-using-three-additional-zero-day-vulnerabilities"
},
{
"name" : "http://www.virusbtn.com/conference/vb2010/abstracts/LastMinute7.xml",
"name": "http://www.computerworld.com/s/article/9185919/Is_Stuxnet_the_best_malware_ever_",
"refsource": "MISC",
"url" : "http://www.virusbtn.com/conference/vb2010/abstracts/LastMinute7.xml"
"url": "http://www.computerworld.com/s/article/9185919/Is_Stuxnet_the_best_malware_ever_"
},
{
"name": "http://www.virusbtn.com/conference/vb2010/abstracts/LastMinute8.xml",
"refsource": "MISC",
"url": "http://www.virusbtn.com/conference/vb2010/abstracts/LastMinute8.xml"
},
{
"name": "http://www.securelist.com/en/blog/2291/Myrtus_and_Guava_Episode_MS10_061",
"refsource": "MISC",
"url": "http://www.securelist.com/en/blog/2291/Myrtus_and_Guava_Episode_MS10_061"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[rubyonrails-security] 20110209 CSRF Protection Bypass in Ruby on Rails",
"refsource" : "MLIST",
"url" : "http://groups.google.com/group/rubyonrails-security/msg/c22ea1668c0d181c?dmode=source&output=gplain"
"name": "ADV-2011-0587",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0587"
},
{
"name": "http://weblog.rubyonrails.org/2011/2/8/csrf-protection-bypass-in-ruby-on-rails",
@ -63,54 +63,54 @@
"url": "http://weblog.rubyonrails.org/2011/2/8/csrf-protection-bypass-in-ruby-on-rails"
},
{
"name" : "DSA-2247",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2247"
},
{
"name" : "FEDORA-2011-2133",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055074.html"
"name": "1025060",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025060"
},
{
"name": "FEDORA-2011-2138",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055088.html"
},
{
"name" : "FEDORA-2011-4358",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057650.html"
},
{
"name": "46291",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46291"
},
{
"name" : "1025060",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025060"
"name": "DSA-2247",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2247"
},
{
"name": "[rubyonrails-security] 20110209 CSRF Protection Bypass in Ruby on Rails",
"refsource": "MLIST",
"url": "http://groups.google.com/group/rubyonrails-security/msg/c22ea1668c0d181c?dmode=source&output=gplain"
},
{
"name": "FEDORA-2011-4358",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057650.html"
},
{
"name": "43274",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43274"
},
{
"name" : "43666",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43666"
},
{
"name" : "ADV-2011-0587",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0587"
},
{
"name": "ADV-2011-0877",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0877"
},
{
"name": "FEDORA-2011-2133",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055074.html"
},
{
"name": "43666",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43666"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-0535",
"STATE": "PUBLIC"
},
@ -52,36 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "20110201 Zikula CMS 1.2.4 <= Cross Site Request Forgery (CSRF) Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2011/Feb/0"
},
{
"name" : "[oss-security] 20110201 CVE Request: Zikula CMS 1.2.4 <= Cross Site Request Forgery (CSRF) Vulnerability",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/02/01/1"
},
{
"name": "[oss-security] 20110203 Re: CVE Request: Zikula CMS 1.2.4 <= Cross Site Request Forgery (CSRF) Vulnerability",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/02/03/1"
},
{
"name" : "http://bl0g.yehg.net/2011/02/zikula-cms-124-cross-site-request.html",
"refsource" : "MISC",
"url" : "http://bl0g.yehg.net/2011/02/zikula-cms-124-cross-site-request.html"
"name": "http://community.zikula.org/index.php?module=News&func=display&sid=3041&title=zikula-1.2.5-released",
"refsource": "CONFIRM",
"url": "http://community.zikula.org/index.php?module=News&func=display&sid=3041&title=zikula-1.2.5-released"
},
{
"name": "http://code.zikula.org/core12/browser/tags/Zikula-1.2.5/src/docs/CHANGELOG",
"refsource": "CONFIRM",
"url": "http://code.zikula.org/core12/browser/tags/Zikula-1.2.5/src/docs/CHANGELOG"
},
{
"name" : "http://community.zikula.org/index.php?module=News&func=display&sid=3041&title=zikula-1.2.5-released",
"refsource" : "CONFIRM",
"url" : "http://community.zikula.org/index.php?module=News&func=display&sid=3041&title=zikula-1.2.5-released"
},
{
"name": "70751",
"refsource": "OSVDB",
@ -96,6 +81,21 @@
"name": "8067",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8067"
},
{
"name": "[oss-security] 20110201 CVE Request: Zikula CMS 1.2.4 <= Cross Site Request Forgery (CSRF) Vulnerability",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/02/01/1"
},
{
"name": "20110201 Zikula CMS 1.2.4 <= Cross Site Request Forgery (CSRF) Vulnerability",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2011/Feb/0"
},
{
"name": "http://bl0g.yehg.net/2011/02/zikula-cms-124-cross-site-request.html",
"refsource": "MISC",
"url": "http://bl0g.yehg.net/2011/02/zikula-cms-124-cross-site-request.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-0873",
"STATE": "PUBLIC"
},
@ -52,105 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100144512",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100144512"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100147041",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100147041"
},
{
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-015/index.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-015/index.html"
},
{
"name" : "http://www.ibm.com/developerworks/java/jdk/alerts/",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/developerworks/java/jdk/alerts/"
},
{
"name" : "HPSBUX02697",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
},
{
"name" : "SSRT100591",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
},
{
"name" : "HPSBMU02797",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "SSRT100867",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "HPSBMU02799",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "RHSA-2011:0860",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0860.html"
},
{
"name" : "RHSA-2011:0938",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0938.html"
},
{
"name" : "RHSA-2011:1087",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1087.html"
},
{
"name" : "RHSA-2013:1455",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name" : "SUSE-SA:2011:032",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00002.html"
},
{
"name" : "SUSE-SA:2011:030",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00003.html"
},
{
"name" : "SUSE-SU-2011:0807",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00009.html"
},
{
"name": "SUSE-SU-2011:0863",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00001.html"
},
{
"name" : "openSUSE-SU-2011:0633",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00003.html"
"name": "HPSBMU02799",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name": "RHSA-2011:1087",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1087.html"
},
{
"name": "TA11-201A",
@ -158,29 +78,109 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
},
{
"name" : "48148",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48148"
"name": "http://support.avaya.com/css/P8/documents/100144512",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100144512"
},
{
"name" : "oval:org.mitre.oval:def:13888",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13888"
"name": "SUSE-SA:2011:032",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00002.html"
},
{
"name" : "oval:org.mitre.oval:def:14153",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14153"
"name": "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html"
},
{
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "44818",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44818"
},
{
"name": "RHSA-2011:0938",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0938.html"
},
{
"name": "http://support.avaya.com/css/P8/documents/100147041",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100147041"
},
{
"name": "44930",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44930"
},
{
"name": "SUSE-SA:2011:030",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00003.html"
},
{
"name": "oval:org.mitre.oval:def:13888",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13888"
},
{
"name": "SSRT100591",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
},
{
"name": "48148",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48148"
},
{
"name": "SSRT100867",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "SUSE-SU-2011:0807",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00009.html"
},
{
"name": "openSUSE-SU-2011:0633",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00003.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
},
{
"name": "oval:org.mitre.oval:def:14153",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14153"
},
{
"name": "HPSBUX02697",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
},
{
"name": "RHSA-2011:0860",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0860.html"
},
{
"name": "HPSBMU02797",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "http://www.ibm.com/developerworks/java/jdk/alerts/",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/developerworks/java/jdk/alerts/"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "IV10813",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV10813"
},
{
"name": "tfim-saml-weak-security(71686)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71686"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21575309",
"refsource": "CONFIRM",
@ -66,16 +76,6 @@
"name": "IV10801",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV10801"
},
{
"name" : "IV10813",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV10813"
},
{
"name" : "tfim-saml-weak-security(71686)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71686"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "18182",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18182"
},
{
"name": "20111130 Serv-U Remote",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2011-11/0454.html"
},
{
"name": "47021",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47021"
},
{
"name": "http://www.serv-u.com/releasenotes/",
"refsource": "CONFIRM",
"url": "http://www.serv-u.com/releasenotes/"
},
{
"name" : "47021",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47021"
"name": "18182",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18182"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=651931",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=651931"
},
{
"name": "http://inguma.eu/projects/bokken/repository/revisions/56894084b0ec",
"refsource": "CONFIRM",
"url": "http://inguma.eu/projects/bokken/repository/revisions/56894084b0ec"
},
{
"name" : "http://ingumadev.blogspot.com/2012/01/bokken-16-is-more-stable-and-easier-to.html",
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=651931",
"refsource": "CONFIRM",
"url" : "http://ingumadev.blogspot.com/2012/01/bokken-16-is-more-stable-and-easier-to.html"
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=651931"
},
{
"name": "47252",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47252"
},
{
"name": "77700",
@ -73,9 +73,9 @@
"url": "http://www.osvdb.org/77700"
},
{
"name" : "47252",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47252"
"name": "http://ingumadev.blogspot.com/2012/01/bokken-16-is-more-stable-and-easier-to.html",
"refsource": "CONFIRM",
"url": "http://ingumadev.blogspot.com/2012/01/bokken-16-is-more-stable-and-easier-to.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2014-2513",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20140707 ESA-2014-064: EMC Documentum Content Server Privilege Escalation Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-07/0024.html"
},
{
"name" : "68435",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68435"
},
{
"name": "1030529",
"refsource": "SECTRACK",
@ -71,6 +61,16 @@
"name": "59757",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59757"
},
{
"name": "20140707 ESA-2014-064: EMC Documentum Content Server Privilege Escalation Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-07/0024.html"
},
{
"name": "68435",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68435"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3286",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-3883",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.arubanetworks.com/support/alerts/aid-10282014.txt",
"refsource" : "CONFIRM",
"url" : "http://www.arubanetworks.com/support/alerts/aid-10282014.txt"
},
{
"name": "61916",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61916"
},
{
"name": "http://www.arubanetworks.com/support/alerts/aid-10282014.txt",
"refsource": "CONFIRM",
"url": "http://www.arubanetworks.com/support/alerts/aid-10282014.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6672",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#524241",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6952",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "VU#209465",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/209465"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7078",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#189665",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7572",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#999089",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/999089"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#999089",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/999089"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7624",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#109585",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2014-7881",
"STATE": "PUBLIC"
},
@ -53,12 +53,12 @@
"references": {
"reference_data": [
{
"name" : "HPSBMU03230",
"name": "SSRT101875",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04537915"
},
{
"name" : "SSRT101875",
"name": "HPSBMU03230",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04537915"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-7945",
"STATE": "PUBLIC"
},
@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name": "62665",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62665"
},
{
"name": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=414310",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=414310"
},
{
"name": "https://pdfium.googlesource.com/pdfium/+/767aebbef641a89498deebc29369a078207b4dcc",
"refsource": "CONFIRM",
"url": "https://pdfium.googlesource.com/pdfium/+/767aebbef641a89498deebc29369a078207b4dcc"
},
{
"name" : "GLSA-201502-13",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-13.xml"
},
{
"name" : "RHSA-2015:0093",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
},
{
"name" : "openSUSE-SU-2015:0441",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
},
{
"name": "72288",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72288"
},
{
"name": "GLSA-201502-13",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-13.xml"
},
{
"name": "1031623",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031623"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=414310",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=414310"
},
{
"name": "openSUSE-SU-2015:0441",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
},
{
"name": "RHSA-2015:0093",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
},
{
"name": "62383",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62383"
},
{
"name" : "62665",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62665"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-2504",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2718",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=28f5a8a7c033cbf3e32277f4cc9c6afd74f05300",
"refsource" : "MISC",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=28f5a8a7c033cbf3e32277f4cc9c6afd74f05300"
"name": "USN-3617-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3617-1/"
},
{
"name": "USN-3619-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3619-2/"
},
{
"name": "USN-3617-3",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3617-3/"
},
{
"name": "https://github.com/torvalds/linux/commit/28f5a8a7c033cbf3e32277f4cc9c6afd74f05300",
@ -68,29 +78,14 @@
"url": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.2"
},
{
"name" : "USN-3617-1",
"name": "USN-3655-1",
"refsource": "UBUNTU",
"url" : "https://usn.ubuntu.com/3617-1/"
"url": "https://usn.ubuntu.com/3655-1/"
},
{
"name" : "USN-3617-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3617-2/"
},
{
"name" : "USN-3617-3",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3617-3/"
},
{
"name" : "USN-3619-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"name" : "USN-3619-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3619-2/"
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=28f5a8a7c033cbf3e32277f4cc9c6afd74f05300",
"refsource": "MISC",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=28f5a8a7c033cbf3e32277f4cc9c6afd74f05300"
},
{
"name": "USN-3655-2",
@ -98,14 +93,19 @@
"url": "https://usn.ubuntu.com/3655-2/"
},
{
"name" : "USN-3655-1",
"name": "USN-3617-2",
"refsource": "UBUNTU",
"url" : "https://usn.ubuntu.com/3655-1/"
"url": "https://usn.ubuntu.com/3617-2/"
},
{
"name": "103183",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103183"
},
{
"name": "USN-3619-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3619-1/"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22000153"
},
{
"name" : "98340",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98340"
},
{
"name": "1038390",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038390"
},
{
"name": "98340",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98340"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1958",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -80,19 +80,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1333858",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1333858"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-10/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-10/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-11/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-11/"
"name": "RHSA-2017:1106",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1106"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-12/",
@ -100,39 +90,49 @@
"url": "https://www.mozilla.org/security/advisories/mfsa2017-12/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/",
"name": "https://www.mozilla.org/security/advisories/mfsa2017-11/",
"refsource": "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/"
"url": "https://www.mozilla.org/security/advisories/mfsa2017-11/"
},
{
"name" : "DSA-3831",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3831"
},
{
"name" : "RHSA-2017:1104",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1104"
},
{
"name" : "RHSA-2017:1106",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1106"
},
{
"name" : "RHSA-2017:1201",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1201"
"name": "https://www.mozilla.org/security/advisories/mfsa2017-10/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-10/"
},
{
"name": "97940",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97940"
},
{
"name": "DSA-3831",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3831"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-13/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-13/"
},
{
"name": "1038320",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038320"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1333858",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1333858"
},
{
"name": "RHSA-2017:1104",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1104"
},
{
"name": "RHSA-2017:1201",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1201"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/semplon/GeniXCMS/issues/64",
"refsource" : "CONFIRM",
"url" : "https://github.com/semplon/GeniXCMS/issues/64"
},
{
"name": "95462",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95462"
},
{
"name": "https://github.com/semplon/GeniXCMS/issues/64",
"refsource": "CONFIRM",
"url": "https://github.com/semplon/GeniXCMS/issues/64"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2017:1308",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1308"
},
{
"name": "https://github.com/torvalds/linux/commit/2dcab598484185dea7ec22219c76dcdd59e3cb90",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/2dcab598484185dea7ec22219c76dcdd59e3cb90"
},
{
"name": "[oss-security] 20170214 Re: Linux kernel: Reachable BUG_ON from userspace in sctp_wait_for_sndbuf()",
"refsource": "MLIST",
@ -62,20 +72,15 @@
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2dcab598484185dea7ec22219c76dcdd59e3cb90"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.11",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.11"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1420276",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1420276"
},
{
"name" : "https://github.com/torvalds/linux/commit/2dcab598484185dea7ec22219c76dcdd59e3cb90",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/2dcab598484185dea7ec22219c76dcdd59e3cb90"
"name": "96222",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96222"
},
{
"name": "DSA-3804",
@ -83,14 +88,9 @@
"url": "http://www.debian.org/security/2017/dsa-3804"
},
{
"name" : "RHSA-2017:1308",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1308"
},
{
"name" : "96222",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96222"
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.11",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.11"
}
]
}