"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:42:00 +00:00
parent 79106560c4
commit b60d7c5a9f
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 4275 additions and 4275 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060114 [HSC Security Group] Multiple SQL injection/XSS in SimpleBlog 2.1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/422102/100/0/threaded"
"name": "ADV-2006-0194",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0194"
},
{
"name": "http://www.hackerscenter.com/archive/view.asp?id=21926",
@ -67,25 +67,25 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16243"
},
{
"name" : "ADV-2006-0194",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0194"
},
{
"name": "22447",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22447"
},
{
"name" : "18488",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18488"
"name": "20060114 [HSC Security Group] Multiple SQL injection/XSS in SimpleBlog 2.1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/422102/100/0/threaded"
},
{
"name": "simpleblog-month-sql-injection(24155)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24155"
},
{
"name": "18488",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18488"
}
]
}

View File

@ -58,15 +58,30 @@
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102149-1"
},
{
"name" : "16460",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16460"
"name": "18671",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18671"
},
{
"name": "ADV-2006-0394",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0394"
},
{
"name": "16460",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16460"
},
{
"name": "1015557",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015557"
},
{
"name": "solaris-x64-kernel-dos(24395)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24395"
},
{
"name": "oval:org.mitre.oval:def:1163",
"refsource": "OVAL",
@ -76,21 +91,6 @@
"name": "oval:org.mitre.oval:def:219",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A219"
},
{
"name" : "1015557",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015557"
},
{
"name" : "18671",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18671"
},
{
"name" : "solaris-x64-kernel-dos(24395)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24395"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "netcool-neosecure-config-weak-permission(24785)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24785"
},
{
"name": "20060216 Password disclosure and remote access in Netcool/NeuSecure Security information management platform",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/425304/100/0/threaded"
},
{
"name" : "20060216 Password disclosure and remote access in Netcool/NeuSecure Security information management platform",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-02/0364.html"
},
{
"name" : "16700",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16700"
"name": "23914",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23914"
},
{
"name": "16693",
@ -83,9 +83,14 @@
"url": "http://www.osvdb.org/23271"
},
{
"name" : "23914",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23914"
"name": "18922",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18922"
},
{
"name": "20060216 Password disclosure and remote access in Netcool/NeuSecure Security information management platform",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-02/0364.html"
},
{
"name": "1015642",
@ -93,14 +98,9 @@
"url": "http://securitytracker.com/id?1015642"
},
{
"name" : "18922",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18922"
},
{
"name" : "netcool-neosecure-config-weak-permission(24785)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24785"
"name": "16700",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16700"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20060303 Gallery 2 Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-02/0621.html"
},
{
"name": "http://www.gulftech.org/?node=research&article_id=00106-03022006",
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00106-03022006"
},
{
"name": "gallery-header-spoofing(25120)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25120"
},
{
"name": "http://gallery.menalto.com/gallery_2.0.3_released",
"refsource": "CONFIRM",
@ -73,9 +73,9 @@
"url": "http://www.vupen.com/english/advisories/2006/0813"
},
{
"name" : "1015717",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015717"
"name": "20060303 Gallery 2 Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0621.html"
},
{
"name": "19104",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/19104"
},
{
"name" : "gallery-header-spoofing(25120)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25120"
"name": "1015717",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015717"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "APPLE-SA-2006-05-11",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html"
},
{
"name" : "TA06-132A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-132A.html"
},
{
"name": "17951",
"refsource": "BID",
@ -73,24 +63,34 @@
"url": "http://www.vupen.com/english/advisories/2006/1779"
},
{
"name" : "25584",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25584"
"name": "TA06-132A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html"
},
{
"name": "1016082",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016082"
},
{
"name" : "20077",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20077"
},
{
"name": "macos-bom-archive-file-overwrite(26405)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26405"
},
{
"name": "APPLE-SA-2006-05-11",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html"
},
{
"name": "25584",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25584"
},
{
"name": "20077",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20077"
}
]
}

View File

@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "webplusshop-webplus-path-disclosure(25802)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25802"
},
{
"name": "703",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/703"
},
{
"name": "20060413 TalentSoft Web+Shop Path Disclosure",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/430880/100/0/threaded"
},
{
"name": "761",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/761"
},
{
"name": "24621",
"refsource": "OSVDB",
@ -66,21 +81,6 @@
"name": "19662",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19662"
},
{
"name" : "703",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/703"
},
{
"name" : "761",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/761"
},
{
"name" : "webplusshop-webplus-path-disclosure(25802)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25802"
}
]
}

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "VU#621566",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/621566"
},
{
"name" : "http://www.kb.cert.org/vuls/id/MIMG-6GMMW4",
"refsource" : "MISC",
"url" : "http://www.kb.cert.org/vuls/id/MIMG-6GMMW4"
},
{
"name": "17631",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17631"
},
{
"name": "linksys-rt31p2-sip-dos(25915)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25915"
},
{
"name": "ADV-2006-1443",
"refsource": "VUPEN",
@ -77,15 +72,20 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24810"
},
{
"name": "http://www.kb.cert.org/vuls/id/MIMG-6GMMW4",
"refsource": "MISC",
"url": "http://www.kb.cert.org/vuls/id/MIMG-6GMMW4"
},
{
"name": "19722",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19722"
},
{
"name" : "linksys-rt31p2-sip-dos(25915)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25915"
"name": "VU#621566",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/621566"
}
]
}

View File

@ -58,19 +58,9 @@
"url": "http://browserfun.blogspot.com/2006/07/mobb-5-dhtml-setattributenode.html"
},
{
"name" : "18822",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18822"
},
{
"name" : "ADV-2006-2671",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2671"
},
{
"name" : "26838",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26838"
"name": "safari-dhtml-setattributenode-dos(27594)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27594"
},
{
"name": "1016441",
@ -78,9 +68,19 @@
"url": "http://securitytracker.com/id?1016441"
},
{
"name" : "safari-dhtml-setattributenode-dos(27594)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27594"
"name": "26838",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26838"
},
{
"name": "ADV-2006-2671",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2671"
},
{
"name": "18822",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18822"
}
]
}

View File

@ -68,9 +68,9 @@
"url": "http://www.vupen.com/english/advisories/2006/1421"
},
{
"name" : "19725",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19725"
"name": "awstats-multiple-path-disclosure(25880)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25880"
},
{
"name": "22306",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/22306"
},
{
"name" : "awstats-multiple-path-disclosure(25880)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25880"
"name": "19725",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19725"
}
]
}

View File

@ -52,36 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-4750",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4750"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=304829",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=304829"
},
{
"name" : "APPLE-SA-2006-11-28",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html"
},
{
"name" : "TA06-333A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
},
{
"name" : "VU#811384",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/811384"
},
{
"name": "21335",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21335"
},
{
"name" : "ADV-2006-4750",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4750"
},
{
"name": "30729",
"refsource": "OSVDB",
@ -96,6 +81,21 @@
"name": "23155",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23155"
},
{
"name": "APPLE-SA-2006-11-28",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html"
},
{
"name": "TA06-333A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
},
{
"name": "VU#811384",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/811384"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20060830 ezContents Version 2.0.3 Remote/Local File Inclusion, SQL Injection, XSS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/444779/100/0/threaded"
"name": "1479",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1479"
},
{
"name" : "19777",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19777"
"name": "1016770",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016770"
},
{
"name": "ADV-2006-3420",
@ -73,9 +73,9 @@
"url": "http://www.osvdb.org/28320"
},
{
"name" : "1016770",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016770"
"name": "ezcontents-headeruserdata-sql-injection(28675)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28675"
},
{
"name": "21703",
@ -83,14 +83,14 @@
"url": "http://secunia.com/advisories/21703"
},
{
"name" : "1479",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1479"
"name": "19777",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19777"
},
{
"name" : "ezcontents-headeruserdata-sql-injection(28675)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28675"
"name": "20060830 ezContents Version 2.0.3 Remote/Local File Inclusion, SQL Injection, XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444779/100/0/threaded"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445205/100/0/threaded"
},
{
"name" : "20060904 Anti-vir2",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/445263/100/0/threaded"
},
{
"name": "19889",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19889"
},
{
"name": "21764",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21764"
},
{
"name": "19843",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19843"
},
{
"name" : "21764",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21764"
"name": "20060904 Anti-vir2",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445263/100/0/threaded"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-3502",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3502"
},
{
"name": "1016799",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016799"
},
{
"name": "28590",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28590"
},
{
"name": "20060906 Cisco IOS GRE issue",
"refsource": "BUGTRAQ",
@ -62,36 +77,6 @@
"refsource": "MISC",
"url": "http://www.phenoelit.de/stuff/CiscoGRE.txt"
},
{
"name" : "20060906 Cisco IOS GRE Decapsulation Vulnerability",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/tech/tk827/tk369/tsd_technology_security_response09186a008072cd7b.html"
},
{
"name" : "19878",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19878"
},
{
"name" : "oval:org.mitre.oval:def:5713",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5713"
},
{
"name" : "ADV-2006-3502",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3502"
},
{
"name" : "28590",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28590"
},
{
"name" : "1016799",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016799"
},
{
"name": "21783",
"refsource": "SECUNIA",
@ -102,6 +87,21 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1526"
},
{
"name": "19878",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19878"
},
{
"name": "20060906 Cisco IOS GRE Decapsulation Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/tech/tk827/tk369/tsd_technology_security_response09186a008072cd7b.html"
},
{
"name": "oval:org.mitre.oval:def:5713",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5713"
},
{
"name": "cisco-ios-gre-acl-bypass(28786)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2225",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://pastebin.com/mXGidCsd",
"refsource" : "MISC",
"url" : "http://pastebin.com/mXGidCsd"
"name": "40860",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40860"
},
{
"name": "http://twitter.com/i0n1c/statuses/16373156076",
@ -63,9 +63,34 @@
"url": "http://twitter.com/i0n1c/statuses/16373156076"
},
{
"name" : "http://twitter.com/i0n1c/statuses/16447867829",
"refsource" : "MISC",
"url" : "http://twitter.com/i0n1c/statuses/16447867829"
"name": "HPSBOV02763",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133469208622507&w=2"
},
{
"name": "php-splobjectstorage-code-execution(59610)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59610"
},
{
"name": "DSA-2089",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2089"
},
{
"name": "APPLE-SA-2010-08-24-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html"
},
{
"name": "40948",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40948"
},
{
"name": "SSRT100826",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133469208622507&w=2"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=605641",
@ -78,24 +103,9 @@
"url": "http://support.apple.com/kb/HT4312"
},
{
"name" : "APPLE-SA-2010-08-24-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html"
},
{
"name" : "DSA-2089",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2089"
},
{
"name" : "HPSBOV02763",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133469208622507&w=2"
},
{
"name" : "SSRT100826",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133469208622507&w=2"
"name": "http://twitter.com/i0n1c/statuses/16447867829",
"refsource": "MISC",
"url": "http://twitter.com/i0n1c/statuses/16447867829"
},
{
"name": "SUSE-SR:2010:017",
@ -108,19 +118,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html"
},
{
"name" : "40948",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40948"
},
{
"name" : "40860",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40860"
},
{
"name" : "php-splobjectstorage-code-execution(59610)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59610"
"name": "http://pastebin.com/mXGidCsd",
"refsource": "MISC",
"url": "http://pastebin.com/mXGidCsd"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100610 CVE request for new wireshark vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/06/11/1"
"name": "SUSE-SR:2011:001",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2010-05.html",
@ -63,29 +63,9 @@
"url": "http://www.wireshark.org/security/wnpa-sec-2010-05.html"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2010-06.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2010-06.html"
},
{
"name" : "MDVSA-2010:113",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:113"
},
{
"name" : "SUSE-SR:2011:001",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "40728",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40728"
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "oval:org.mitre.oval:def:11608",
@ -93,9 +73,19 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11608"
},
{
"name" : "40112",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40112"
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2010-06.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2010-06.html"
},
{
"name": "[oss-security] 20100610 CVE request for new wireshark vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/06/11/1"
},
{
"name": "42877",
@ -103,14 +93,9 @@
"url": "http://secunia.com/advisories/42877"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{
"name" : "ADV-2010-1418",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1418"
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "ADV-2011-0076",
@ -118,9 +103,24 @@
"url": "http://www.vupen.com/english/advisories/2011/0076"
},
{
"name" : "ADV-2011-0212",
"name": "40112",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40112"
},
{
"name": "40728",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40728"
},
{
"name": "ADV-2010-1418",
"refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0212"
"url": "http://www.vupen.com/english/advisories/2010/1418"
},
{
"name": "MDVSA-2010:113",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:113"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-2384",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-2396",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-2572",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:12195",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12195"
},
{
"name": "MS10-088",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "TA10-313A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-313A.html"
},
{
"name" : "oval:org.mitre.oval:def:12195",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12195"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-2838",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20100825 Cisco Unified Communications Manager Denial of Service Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b43908.shtml"
},
{
"name": "ADV-2010-2187",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2187"
},
{
"name": "20100825 Cisco Unified Communications Manager Denial of Service Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b43908.shtml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3534",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "44019",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44019"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "TA10-287A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-287A.html"
},
{
"name" : "44019",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/44019"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-3800",
"STATE": "PUBLIC"
},
@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20101207 Apple QuickTime PICT Memory Corruption Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=882"
},
{
"name" : "http://zerodayinitiative.com/advisories/ZDI-10-261/",
"refsource" : "MISC",
"url" : "http://zerodayinitiative.com/advisories/ZDI-10-261/"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-10-262/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-10-262/"
},
{
"name" : "http://support.apple.com/kb/HT4447",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4447"
"name": "oval:org.mitre.oval:def:15859",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15859"
},
{
"name": "APPLE-SA-2010-12-07-1",
@ -83,9 +73,19 @@
"url": "http://osvdb.org/69754"
},
{
"name" : "oval:org.mitre.oval:def:15859",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15859"
"name": "http://support.apple.com/kb/HT4447",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4447"
},
{
"name": "20101207 Apple QuickTime PICT Memory Corruption Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=882"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-10-261/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-10-261/"
},
{
"name": "1024830",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-3804",
"STATE": "PUBLIC"
},
@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4455",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4455"
},
{
"name" : "http://support.apple.com/kb/HT4456",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4456"
},
{
"name" : "APPLE-SA-2010-11-18-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00002.html"
},
{
"name" : "APPLE-SA-2010-11-22-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "oval:org.mitre.oval:def:11495",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11495"
},
{
"name" : "42314",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42314"
},
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name" : "ADV-2010-3046",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/3046"
"name": "http://support.apple.com/kb/HT4455",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4455"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "ADV-2010-3046",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3046"
},
{
"name": "safari-javascript-weak-security(63347)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63347"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "APPLE-SA-2010-11-18-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00002.html"
},
{
"name": "42314",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42314"
},
{
"name": "oval:org.mitre.oval:def:11495",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11495"
},
{
"name": "http://support.apple.com/kb/HT4456",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4456"
},
{
"name": "APPLE-SA-2010-11-22-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-3846",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://cvs.savannah.gnu.org/viewvc/cvs/ccvs/src/rcs.c?r1=1.262.4.65&r2=1.262.4.66&sortby=rev",
"refsource" : "CONFIRM",
"url" : "http://cvs.savannah.gnu.org/viewvc/cvs/ccvs/src/rcs.c?r1=1.262.4.65&r2=1.262.4.66&sortby=rev"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=642146",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=642146"
"name": "42041",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42041"
},
{
"name": "FEDORA-2010-16600",
@ -73,74 +68,79 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050212.html"
},
{
"name" : "FEDORA-2010-16721",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050287.html"
},
{
"name" : "RHSA-2010:0918",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0918.html"
"name": "ADV-2010-2846",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2846"
},
{
"name": "44528",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44528"
},
{
"name" : "68952",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/68952"
},
{
"name" : "1024795",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024795"
},
{
"name" : "41079",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41079"
},
{
"name": "42409",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42409"
},
{
"name" : "42041",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42041"
"name": "68952",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/68952"
},
{
"name": "cvs-applyrcschange-bo(62858)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62858"
},
{
"name": "FEDORA-2010-16721",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050287.html"
},
{
"name": "ADV-2010-2845",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2845"
},
{
"name": "1024795",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024795"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=642146",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=642146"
},
{
"name": "ADV-2010-3080",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3080"
},
{
"name" : "ADV-2010-2846",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2846"
},
{
"name": "ADV-2010-2869",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2869"
},
{
"name": "http://cvs.savannah.gnu.org/viewvc/cvs/ccvs/src/rcs.c?r1=1.262.4.65&r2=1.262.4.66&sortby=rev",
"refsource": "CONFIRM",
"url": "http://cvs.savannah.gnu.org/viewvc/cvs/ccvs/src/rcs.c?r1=1.262.4.65&r2=1.262.4.66&sortby=rev"
},
{
"name": "41079",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41079"
},
{
"name": "ADV-2010-2899",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2899"
},
{
"name" : "cvs-applyrcschange-bo(62858)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/62858"
"name": "RHSA-2010:0918",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0918.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2010-3925",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://mag.wb-i.net/2010_05_07.html",
"refsource" : "MISC",
"url" : "http://mag.wb-i.net/2010_05_07.html"
},
{
"name" : "JVN#53293565",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN53293565/index.html"
},
{
"name" : "JVNDB-2011-000001",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000001.html"
},
{
"name": "70445",
"refsource": "OSVDB",
@ -81,6 +66,21 @@
"name": "contentsmall-password-info-disclosure(64835)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64835"
},
{
"name": "JVNDB-2011-000001",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000001.html"
},
{
"name": "http://mag.wb-i.net/2010_05_07.html",
"refsource": "MISC",
"url": "http://mag.wb-i.net/2010_05_07.html"
},
{
"name": "JVN#53293565",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN53293565/index.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-4117",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-4469",
"STATE": "PUBLIC"
},
@ -52,96 +52,71 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html"
},
{
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-003/index.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-003/index.html"
},
{
"name" : "DSA-2224",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2224"
},
{
"name": "FEDORA-2011-1631",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054115.html"
},
{
"name" : "FEDORA-2011-1645",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054134.html"
"name": "46400",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46400"
},
{
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBMU02797",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "HPSBUX02777",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
},
{
"name" : "SSRT100854",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
},
{
"name" : "SSRT100867",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "HPSBMU02799",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "MDVSA-2011:054",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:054"
},
{
"name" : "RHSA-2011:0281",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0281.html"
},
{
"name" : "RHSA-2011:0282",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0282.html"
},
{
"name" : "46400",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46400"
},
{
"name": "oval:org.mitre.oval:def:12833",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12833"
},
{
"name": "FEDORA-2011-1645",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054134.html"
},
{
"name": "oval:org.mitre.oval:def:13639",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13639"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html"
},
{
"name": "43350",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43350"
},
{
"name": "RHSA-2011:0282",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0282.html"
},
{
"name": "DSA-2224",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2224"
},
{
"name": "SSRT100867",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "49198",
"refsource": "SECUNIA",
@ -151,6 +126,31 @@
"name": "oracle-hotspot-code-exec(65399)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65399"
},
{
"name": "HPSBUX02777",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
},
{
"name": "RHSA-2011:0281",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0281.html"
},
{
"name": "SSRT100854",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
},
{
"name": "MDVSA-2011:054",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:054"
},
{
"name": "HPSBMU02797",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-4474",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html"
},
{
"name" : "HPSBMU02797",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "SSRT100867",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "HPSBMU02799",
"refsource": "HP",
@ -78,14 +63,29 @@
"url": "http://www.securityfocus.com/bid/46407"
},
{
"name" : "oval:org.mitre.oval:def:14534",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14534"
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html"
},
{
"name": "oracle-java-javadb-info-disc(65412)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65412"
},
{
"name": "oval:org.mitre.oval:def:14534",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14534"
},
{
"name": "SSRT100867",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "HPSBMU02797",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://bugs.php.net/52221",
"refsource" : "CONFIRM",
"url" : "http://bugs.php.net/52221"
"name": "oval:org.mitre.oval:def:12620",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12620"
},
{
"name": "http://www.php.net/ChangeLog-5.php",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/46056"
},
{
"name" : "oval:org.mitre.oval:def:12620",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12620"
"name": "http://bugs.php.net/52221",
"refsource": "CONFIRM",
"url": "http://bugs.php.net/52221"
},
{
"name": "php-setmagicquotesruntime-sql-injection(64964)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1078",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110301 Re: CVE request: kernel: two bluetooth and one ebtables infoleaks/DoSes",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/03/01/10"
},
{
"name" : "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39",
"refsource" : "CONFIRM",
"url" : "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c4c896e1471aec3b004a693c689f60be3b17ac86",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c4c896e1471aec3b004a693c689f60be3b17ac86"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=681259",
"refsource": "CONFIRM",
@ -78,19 +63,34 @@
"url": "https://github.com/torvalds/linux/commit/c4c896e1471aec3b004a693c689f60be3b17ac86"
},
{
"name" : "http://downloads.avaya.com/css/P8/documents/100145416",
"refsource" : "CONFIRM",
"url" : "http://downloads.avaya.com/css/P8/documents/100145416"
"name": "[oss-security] 20110301 Re: CVE request: kernel: two bluetooth and one ebtables infoleaks/DoSes",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/03/01/10"
},
{
"name": "RHSA-2012:1156",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1156.html"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c4c896e1471aec3b004a693c689f60be3b17ac86",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c4c896e1471aec3b004a693c689f60be3b17ac86"
},
{
"name": "RHSA-2011:0833",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html"
},
{
"name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39",
"refsource": "CONFIRM",
"url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39"
},
{
"name": "http://downloads.avaya.com/css/P8/documents/100145416",
"refsource": "CONFIRM",
"url": "http://downloads.avaya.com/css/P8/documents/100145416"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1274",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS11-045",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-045"
},
{
"name": "oval:org.mitre.oval:def:12538",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12538"
},
{
"name": "MS11-045",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-045"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27013341",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27013341"
"name": "ibm-lotusquickr-unspecified(66142)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66142"
},
{
"name": "43689",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43689"
},
{
"name": "LO58209",
@ -72,20 +77,15 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025228"
},
{
"name" : "43689",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43689"
},
{
"name": "ADV-2011-0707",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0707"
},
{
"name" : "ibm-lotusquickr-unspecified(66142)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66142"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27013341",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27013341"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-1727",
"STATE": "PUBLIC"
},
@ -53,44 +53,29 @@
"references": {
"reference_data": [
{
"name" : "HPSBMA02667",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130374351406700&w=2"
},
{
"name" : "SSRT100464",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130374351406700&w=2"
},
{
"name" : "47554",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47554"
},
{
"name" : "72061",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/72061"
"name": "8235",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8235"
},
{
"name": "1025436",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025436"
},
{
"name" : "44322",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44322"
},
{
"name": "44354",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44354"
},
{
"name" : "8235",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8235"
"name": "HPSBMA02667",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130374351406700&w=2"
},
{
"name": "hp-sitescope-unspec-xss(67020)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67020"
},
{
"name": "ADV-2011-1091",
@ -98,9 +83,24 @@
"url": "http://www.vupen.com/english/advisories/2011/1091"
},
{
"name" : "hp-sitescope-unspec-xss(67020)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67020"
"name": "SSRT100464",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130374351406700&w=2"
},
{
"name": "72061",
"refsource": "OSVDB",
"url": "http://osvdb.org/72061"
},
{
"name": "44322",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44322"
},
{
"name": "47554",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47554"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "MISC",
"url": "https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_obm.html"
},
{
"name": "obm-multiple-xss(71923)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71923"
},
{
"name": "78007",
"refsource": "OSVDB",
"url": "http://osvdb.org/78007"
},
{
"name" : "78008",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/78008"
},
{
"name": "47139",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47139"
},
{
"name" : "obm-multiple-xss(71923)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71923"
"name": "78008",
"refsource": "OSVDB",
"url": "http://osvdb.org/78008"
}
]
}

View File

@ -57,16 +57,6 @@
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18092"
},
{
"name" : "http://retrogod.altervista.org/9sg_ttf16.html",
"refsource" : "MISC",
"url" : "http://retrogod.altervista.org/9sg_ttf16.html"
},
{
"name" : "http://www.saintcorporation.com/cgi-bin/exploit_info/oracle_hyperion_financial_mgmt_activex_heap",
"refsource" : "MISC",
"url" : "http://www.saintcorporation.com/cgi-bin/exploit_info/oracle_hyperion_financial_mgmt_activex_heap"
},
{
"name": "50565",
"refsource": "BID",
@ -77,15 +67,25 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/76913"
},
{
"name" : "46764",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46764"
},
{
"name": "oracle-hyperion-activex-bo(71163)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71163"
},
{
"name": "http://www.saintcorporation.com/cgi-bin/exploit_info/oracle_hyperion_financial_mgmt_activex_heap",
"refsource": "MISC",
"url": "http://www.saintcorporation.com/cgi-bin/exploit_info/oracle_hyperion_financial_mgmt_activex_heap"
},
{
"name": "http://retrogod.altervista.org/9sg_ttf16.html",
"refsource": "MISC",
"url": "http://retrogod.altervista.org/9sg_ttf16.html"
},
{
"name": "46764",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46764"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "32885",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/32885"
"name": "https://gist.github.com/brandonprry/10745756",
"refsource": "MISC",
"url": "https://gist.github.com/brandonprry/10745756"
},
{
"name": "20140415 Unitrends enterprise backup remote unauthenticated root",
@ -63,9 +63,9 @@
"url": "http://seclists.org/fulldisclosure/2014/Apr/204"
},
{
"name" : "https://gist.github.com/brandonprry/10745756",
"refsource" : "MISC",
"url" : "https://gist.github.com/brandonprry/10745756"
"name": "32885",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/32885"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3629",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "apache-qpid-cve20143629-info-disc(98575)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98575"
},
{
"name": "20141107 CVE-2014-3629: Apache Qpid's qpidd can be induced to make http requests",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/533943/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.com/files/129034/Apache-Qpid-0.30-Induced-HTTP-Requests.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/129034/Apache-Qpid-0.30-Induced-HTTP-Requests.html"
},
{
"name": "71004",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71004"
},
{
"name": "http://packetstormsecurity.com/files/129034/Apache-Qpid-0.30-Induced-HTTP-Requests.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129034/Apache-Qpid-0.30-Induced-HTTP-Requests.html"
},
{
"name": "62235",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62235"
},
{
"name" : "apache-qpid-cve20143629-info-disc(98575)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98575"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7107",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#974625",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/974625"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#974625",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/974625"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "http://advisories.mageia.org/MGASA-2014-0415.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0415.html"
},
{
"name": "USN-2371-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2371-1"
},
{
"name": "DSA-3042",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3042"
},
{
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742605",
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742605"
},
{
"name": "MDVSA-2015:178",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:178"
},
{
"name": "[oss-security] 20140929 CVE request: exuberant-ctags: CPU/disk DoS on minified JavaScript file",
"refsource": "MLIST",
@ -61,31 +86,6 @@
"name": "http://sourceforge.net/p/ctags/code/791/",
"refsource": "MISC",
"url": "http://sourceforge.net/p/ctags/code/791/"
},
{
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742605",
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742605"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0415.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0415.html"
},
{
"name" : "DSA-3042",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3042"
},
{
"name" : "MDVSA-2015:178",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:178"
},
{
"name" : "USN-2371-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2371-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7659",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#327473",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-8637",
"STATE": "PUBLIC"
},
@ -53,29 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2015-02.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2015-02.html"
"name": "62242",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62242"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1094536",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1094536"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "GLSA-201504-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-01"
},
{
"name" : "openSUSE-SU-2015:0077",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html"
"name": "1031533",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031533"
},
{
"name": "openSUSE-SU-2015:0192",
@ -83,15 +68,65 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html"
},
{
"name" : "SUSE-SU-2015:0171",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html"
"name": "62250",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62250"
},
{
"name": "SUSE-SU-2015:0173",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1094536",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1094536"
},
{
"name": "openSUSE-SU-2015:0077",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html"
},
{
"name": "62418",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62418"
},
{
"name": "SUSE-SU-2015:0171",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html"
},
{
"name": "62316",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62316"
},
{
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "62790",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62790"
},
{
"name": "firefox-cve20148637-info-disc(99957)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99957"
},
{
"name": "62446",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62446"
},
{
"name": "SUSE-SU-2015:0180",
"refsource": "SUSE",
@ -102,50 +137,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72048"
},
{
"name" : "1031533",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031533"
},
{
"name" : "62242",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62242"
},
{
"name" : "62250",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62250"
},
{
"name" : "62446",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62446"
},
{
"name" : "62790",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62790"
},
{
"name": "62253",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62253"
},
{
"name" : "62316",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62316"
},
{
"name" : "62418",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62418"
},
{
"name" : "firefox-cve20148637-info-disc(99957)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99957"
"name": "http://www.mozilla.org/security/announce/2014/mfsa2015-02.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2014/mfsa2015-02.html"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20150309 tcpdump 4.7.2 remote crashes",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534829/100/0/threaded"
"name": "MDVSA-2014:240",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:240"
},
{
"name" : "[tcpdump] 20141124 Re: Official patches for CVE-2014-8767/CVE-2014-8768/CVE-2014-8769?",
"refsource" : "MLIST",
"url" : "http://seclists.org/tcpdump/2014/q4/72"
"name": "MDVSA-2015:125",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:125"
},
{
"name": "http://packetstormsecurity.com/files/130730/tcpdump-Denial-Of-Service-Code-Execution.html",
@ -72,55 +72,55 @@
"refsource": "CONFIRM",
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/0f95d441e4b5d7512cc5c326c8668a120e048eda"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0511.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0511.html"
},
{
"name" : "https://support.apple.com/kb/HT205031",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205031"
},
{
"name": "APPLE-SA-2015-08-13-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name" : "DSA-3086",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3086"
"name": "20150309 tcpdump 4.7.2 remote crashes",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534829/100/0/threaded"
},
{
"name" : "DSA-3193",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3193"
},
{
"name" : "MDVSA-2014:240",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:240"
},
{
"name" : "MDVSA-2015:125",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:125"
},
{
"name" : "openSUSE-SU-2015:0616",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-03/msg00084.html"
"name": "http://advisories.mageia.org/MGASA-2014-0511.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0511.html"
},
{
"name": "USN-2433-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2433-1"
},
{
"name": "openSUSE-SU-2015:0616",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00084.html"
},
{
"name": "DSA-3086",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3086"
},
{
"name": "71468",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71468"
},
{
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "DSA-3193",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3193"
},
{
"name": "[tcpdump] 20141124 Re: Official patches for CVE-2014-8767/CVE-2014-8768/CVE-2014-8769?",
"refsource": "MLIST",
"url": "http://seclists.org/tcpdump/2014/q4/72"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2016-2230",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-2289",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2737",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160711 Re: cvs request: local DoS using rename syscall on overlayfs on top of xfs to crash the kernel - Linux kernel",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/07/11/8"
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=11f3710417d026ea2f4fcf362d866342c5274185",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=11f3710417d026ea2f4fcf362d866342c5274185"
"name": "USN-3070-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3070-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1355650",
@ -68,14 +68,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355650"
},
{
"name" : "https://github.com/torvalds/linux/commit/11f3710417d026ea2f4fcf362d866342c5274185",
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=11f3710417d026ea2f4fcf362d866342c5274185",
"refsource": "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/11f3710417d026ea2f4fcf362d866342c5274185"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=11f3710417d026ea2f4fcf362d866342c5274185"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
@ -87,40 +82,45 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1847.html"
},
{
"name": "91709",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91709"
},
{
"name": "RHSA-2016:1875",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1875.html"
},
{
"name" : "USN-3070-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3070-2"
},
{
"name": "USN-3070-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3070-3"
},
{
"name" : "USN-3070-4",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3070-4"
},
{
"name" : "USN-3070-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3070-1"
},
{
"name" : "91709",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91709"
},
{
"name": "1036273",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036273"
},
{
"name": "USN-3070-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3070-2"
},
{
"name": "https://github.com/torvalds/linux/commit/11f3710417d026ea2f4fcf362d866342c5274185",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/11f3710417d026ea2f4fcf362d866342c5274185"
},
{
"name": "[oss-security] 20160711 Re: cvs request: local DoS using rename syscall on overlayfs on top of xfs to crash the kernel - Linux kernel",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/07/11/8"
},
{
"name": "USN-3070-4",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3070-4"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://seclists.org/oss-sec/2017/q2/31",
"refsource" : "CONFIRM",
"url" : "http://seclists.org/oss-sec/2017/q2/31"
},
{
"name": "97509",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97509"
},
{
"name": "http://seclists.org/oss-sec/2017/q2/31",
"refsource": "CONFIRM",
"url": "http://seclists.org/oss-sec/2017/q2/31"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7306",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,21 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13344",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13344"
},
{
"name" : "https://code.wireshark.org/review/#/c/19746/",
"refsource" : "CONFIRM",
"url" : "https://code.wireshark.org/review/#/c/19746/"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=781f03580c81339513bb1238b202b72469a1240b",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=781f03580c81339513bb1238b202b72469a1240b"
},
{
"name": "95795",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95795"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13344",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13344"
},
{
"name": "https://www.wireshark.org/security/wnpa-sec-2017-01.html",
"refsource": "CONFIRM",
@ -78,9 +78,9 @@
"url": "http://www.debian.org/security/2017/dsa-3811"
},
{
"name" : "95795",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95795"
"name": "https://code.wireshark.org/review/#/c/19746/",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/#/c/19746/"
},
{
"name": "1037694",