"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:27:37 +00:00
parent 341ce96e75
commit b7a69797d1
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 4635 additions and 4635 deletions

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-0458",
"STATE": "PUBLIC"
},
@ -57,16 +57,16 @@
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/259-1/"
},
{
"name" : "16913",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16913"
},
{
"name": "19090",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19090"
},
{
"name": "16913",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16913"
},
{
"name": "irssi-dcc-accept-dos(25147)",
"refsource": "XF",

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "ultimate-estate-index-sql-injection(27273)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27273"
},
{
"name": "26740",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26740"
},
{
"name": "ADV-2006-2475",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2475"
},
{
"name": "1016353",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016353"
},
{
"name": "http://pridels0.blogspot.com/2006/06/ultimate-estate-vuln.html",
"refsource": "MISC",
@ -62,30 +82,10 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18573"
},
{
"name" : "ADV-2006-2475",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2475"
},
{
"name" : "26740",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26740"
},
{
"name" : "1016353",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016353"
},
{
"name": "20761",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20761"
},
{
"name" : "ultimate-estate-index-sql-injection(27273)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27273"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://qdig.sourceforge.net/News/News2006-06-24-1",
"refsource" : "CONFIRM",
"url" : "http://qdig.sourceforge.net/News/News2006-06-24-1"
"name": "qdig-index-xss(27471)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27471"
},
{
"name": "ADV-2006-2514",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2514"
},
{
"name" : "26828",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26828"
},
{
"name": "20808",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20808"
},
{
"name": "http://qdig.sourceforge.net/News/News2006-06-24-1",
"refsource": "CONFIRM",
"url": "http://qdig.sourceforge.net/News/News2006-06-24-1"
},
{
"name": "26828",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26828"
},
{
"name": "538",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/538"
},
{
"name" : "qdig-index-xss(27471)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27471"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060623 QaTraq 6.5 RC: Multiple XSS Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438151/100/0/threaded"
},
{
"name" : "http://seclab.tuwien.ac.at/advisories/TUVSA-0606-001.txt",
"refsource" : "MISC",
"url" : "http://seclab.tuwien.ac.at/advisories/TUVSA-0606-001.txt"
"name": "27603",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27603"
},
{
"name": "20060811 QaTraq multiple cross-site scripting vulnerabilities (fwd)",
@ -72,16 +67,101 @@
"refsource": "CONFIRM",
"url": "http://www.testmanagement.com/"
},
{
"name": "27611",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27611"
},
{
"name": "27614",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27614"
},
{
"name": "http://seclab.tuwien.ac.at/advisories/TUVSA-0606-001.txt",
"refsource": "MISC",
"url": "http://seclab.tuwien.ac.at/advisories/TUVSA-0606-001.txt"
},
{
"name": "27602",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27602"
},
{
"name": "27610",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27610"
},
{
"name": "1016381",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016381"
},
{
"name": "27612",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27612"
},
{
"name": "27607",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27607"
},
{
"name": "27606",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27606"
},
{
"name": "18620",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18620"
},
{
"name": "27609",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27609"
},
{
"name": "27608",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27608"
},
{
"name": "27599",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27599"
},
{
"name": "27613",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27613"
},
{
"name": "27615",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27615"
},
{
"name": "27605",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27605"
},
{
"name": "1169",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1169"
},
{
"name": "27616",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27616"
},
{
"name": "qatraq-multiple-xss(27355)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27355"
},
{
"name": "27600",
"refsource": "OSVDB",
@ -92,95 +172,15 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27601"
},
{
"name" : "27605",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27605"
},
{
"name" : "27606",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27606"
},
{
"name" : "27607",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27607"
},
{
"name" : "27608",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27608"
},
{
"name" : "27609",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27609"
},
{
"name" : "27610",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27610"
},
{
"name" : "27611",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27611"
},
{
"name" : "27612",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27612"
},
{
"name" : "27613",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27613"
},
{
"name" : "27614",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27614"
},
{
"name" : "27615",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27615"
},
{
"name" : "27616",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27616"
},
{
"name" : "27602",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27602"
},
{
"name" : "27603",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27603"
},
{
"name": "27604",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27604"
},
{
"name" : "1016381",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016381"
},
{
"name" : "1169",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1169"
},
{
"name" : "qatraq-multiple-xss(27355)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27355"
"name": "20060623 QaTraq 6.5 RC: Multiple XSS Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438151/100/0/threaded"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.joomla.org/content/view/1841/78/",
"refsource" : "CONFIRM",
"url" : "http://www.joomla.org/content/view/1841/78/"
},
{
"name" : "http://www.joomla.org/content/view/1843/74/",
"refsource" : "CONFIRM",
"url" : "http://www.joomla.org/content/view/1843/74/"
},
{
"name": "ADV-2006-3408",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3408"
},
{
"name": "http://www.joomla.org/content/view/1841/78/",
"refsource": "CONFIRM",
"url": "http://www.joomla.org/content/view/1841/78/"
},
{
"name": "21666",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21666"
},
{
"name": "http://www.joomla.org/content/view/1843/74/",
"refsource": "CONFIRM",
"url": "http://www.joomla.org/content/view/1843/74/"
},
{
"name": "joomla-pear-command-execution(28629)",
"refsource": "XF",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060831 Lyris ListManager 8.95: Add arbitrary administrator to arbitrary list",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/444844/100/0/threaded"
},
{
"name" : "20060831 Lyris ListManager 8.95: Add arbitrary administrator to arbitrary list",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0817.html"
"name": "21698",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21698"
},
{
"name": "1016771",
@ -68,9 +63,9 @@
"url": "http://securitytracker.com/id?1016771"
},
{
"name" : "21698",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21698"
"name": "20060831 Lyris ListManager 8.95: Add arbitrary administrator to arbitrary list",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0817.html"
},
{
"name": "1502",
@ -81,6 +76,11 @@
"name": "listmanager-administrator-security-bypass(28679)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28679"
},
{
"name": "20060831 Lyris ListManager 8.95: Add arbitrary administrator to arbitrary list",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444844/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-4565",
"STATE": "PUBLIC"
},
@ -52,300 +52,300 @@
},
"references": {
"reference_data": [
{
"name" : "20060915 rPSA-2006-0169-1 firefox thunderbird",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446140/100/0/threaded"
},
{
"name" : "http://www.mozilla.org/security/announce/2006/mfsa2006-57.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2006/mfsa2006-57.html"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm"
},
{
"name" : "https://issues.rpath.com/browse/RPL-640",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-640"
},
{
"name" : "DSA-1191",
"refsource" : "DEBIAN",
"url" : "http://www.us.debian.org/security/2006/dsa-1191"
},
{
"name" : "DSA-1192",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1192"
},
{
"name" : "DSA-1210",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1210"
},
{
"name" : "GLSA-200609-19",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200609-19.xml"
},
{
"name" : "GLSA-200610-01",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200610-01.xml"
},
{
"name" : "GLSA-200610-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200610-04.xml"
},
{
"name" : "HPSBUX02153",
"refsource" : "HP",
"url" : "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
},
{
"name" : "SSRT061181",
"refsource" : "HP",
"url" : "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
},
{
"name" : "MDKSA-2006:168",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:168"
},
{
"name" : "MDKSA-2006:169",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169"
},
{
"name" : "RHSA-2006:0676",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0676.html"
},
{
"name" : "RHSA-2006:0677",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0677.html"
},
{
"name" : "RHSA-2006:0675",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0675.html"
},
{
"name" : "20060901-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc"
},
{
"name" : "SUSE-SA:2006:054",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html"
},
{
"name" : "USN-350-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-350-1"
},
{
"name" : "USN-351-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-351-1"
},
{
"name" : "USN-352-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-352-1"
},
{
"name" : "USN-354-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-354-1"
},
{
"name" : "USN-361-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-361-1"
},
{
"name" : "20042",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20042"
},
{
"name" : "oval:org.mitre.oval:def:11421",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11421"
},
{
"name" : "ADV-2006-3617",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3617"
},
{
"name" : "ADV-2007-1198",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1198"
},
{
"name" : "ADV-2006-3748",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3748"
},
{
"name" : "ADV-2008-0083",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name" : "1016846",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016846"
},
{
"name": "1016847",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016847"
},
{
"name" : "1016848",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016848"
},
{
"name" : "21906",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21906"
},
{
"name" : "21949",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21949"
},
{
"name" : "21915",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21915"
},
{
"name" : "21916",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21916"
},
{
"name" : "21939",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21939"
},
{
"name" : "21940",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21940"
},
{
"name" : "21950",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21950"
},
{
"name" : "22036",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22036"
},
{
"name" : "22001",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22001"
},
{
"name" : "22025",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22025"
},
{
"name" : "22055",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22055"
},
{
"name" : "22074",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22074"
},
{
"name" : "22088",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22088"
},
{
"name" : "22210",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22210"
},
{
"name" : "22247",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22247"
},
{
"name" : "22274",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22274"
},
{
"name" : "22299",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22299"
},
{
"name" : "22342",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22342"
},
{
"name": "22391",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22391"
},
{
"name" : "22422",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22422"
"name": "ADV-2006-3748",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3748"
},
{
"name" : "22849",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22849"
"name": "RHSA-2006:0676",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0676.html"
},
{
"name" : "22056",
"name": "mozilla-javascript-expression-bo(28955)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28955"
},
{
"name": "22055",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/22056"
"url": "http://secunia.com/advisories/22055"
},
{
"name": "22195",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22195"
},
{
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-57.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-57.html"
},
{
"name": "USN-361-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-361-1"
},
{
"name": "USN-352-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-352-1"
},
{
"name": "21950",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21950"
},
{
"name": "USN-351-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-351-1"
},
{
"name": "22025",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22025"
},
{
"name": "22056",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22056"
},
{
"name": "22247",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22247"
},
{
"name": "MDKSA-2006:168",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:168"
},
{
"name": "DSA-1191",
"refsource": "DEBIAN",
"url": "http://www.us.debian.org/security/2006/dsa-1191"
},
{
"name": "22210",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22210"
},
{
"name": "DSA-1210",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1210"
},
{
"name": "24711",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24711"
},
{
"name": "GLSA-200610-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200610-04.xml"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm"
},
{
"name": "22849",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22849"
},
{
"name": "ADV-2008-0083",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name": "20060901-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc"
},
{
"name": "21939",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21939"
},
{
"name": "1016848",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016848"
},
{
"name": "ADV-2006-3617",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3617"
},
{
"name": "21915",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21915"
},
{
"name": "ADV-2007-1198",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1198"
},
{
"name": "RHSA-2006:0677",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0677.html"
},
{
"name": "DSA-1192",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1192"
},
{
"name": "GLSA-200609-19",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200609-19.xml"
},
{
"name": "SSRT061181",
"refsource": "HP",
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
},
{
"name": "22274",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22274"
},
{
"name": "RHSA-2006:0675",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0675.html"
},
{
"name": "21940",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21940"
},
{
"name": "20042",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20042"
},
{
"name": "22001",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22001"
},
{
"name": "oval:org.mitre.oval:def:11421",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11421"
},
{
"name": "20060915 rPSA-2006-0169-1 firefox thunderbird",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446140/100/0/threaded"
},
{
"name": "USN-350-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-350-1"
},
{
"name": "21906",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21906"
},
{
"name": "HPSBUX02153",
"refsource": "HP",
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
},
{
"name": "22342",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22342"
},
{
"name": "GLSA-200610-01",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200610-01.xml"
},
{
"name": "22074",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22074"
},
{
"name": "22066",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22066"
},
{
"name" : "mozilla-javascript-expression-bo(28955)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28955"
"name": "22088",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22088"
},
{
"name": "21949",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21949"
},
{
"name": "SUSE-SA:2006:054",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html"
},
{
"name": "https://issues.rpath.com/browse/RPL-640",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-640"
},
{
"name": "22036",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22036"
},
{
"name": "1016846",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016846"
},
{
"name": "USN-354-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-354-1"
},
{
"name": "22422",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22422"
},
{
"name": "22299",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22299"
},
{
"name": "MDKSA-2006:169",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169"
},
{
"name": "21916",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21916"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-4703",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445374/100/0/threaded"
},
{
"name" : "20060907 Re: Re: Sql Injection and Path Disclosoure Wordpress v2.0.5",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/445604/100/0/threaded"
},
{
"name": "20060907 Re: Sql Injection and Path Disclosoure Wordpress v2.0.5",
"refsource": "BUGTRAQ",
@ -71,6 +66,11 @@
"name": "20060911 Re: Re: Sql Injection and Path Disclosoure Wordpress v2.0.5",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445711/100/0/threaded"
},
{
"name": "20060907 Re: Re: Sql Injection and Path Disclosoure Wordpress v2.0.5",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445604/100/0/threaded"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/452018/100/200/threaded"
},
{
"name": "vikingboard-members-information-disclosure(30386)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30386"
},
{
"name": "21196",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "1966",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1966"
},
{
"name" : "vikingboard-members-information-disclosure(30386)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30386"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "2897",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2897"
},
{
"name" : "http://cm68.de/?cm68news_download",
"refsource" : "MISC",
"url" : "http://cm68.de/?cm68news_download"
},
{
"name": "21499",
"refsource": "BID",
@ -72,15 +62,25 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4911"
},
{
"name" : "23326",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23326"
},
{
"name": "cm68news-oldnews-file-include(30785)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30785"
},
{
"name": "http://cm68.de/?cm68news_download",
"refsource": "MISC",
"url": "http://cm68.de/?cm68news_download"
},
{
"name": "2897",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2897"
},
{
"name": "23326",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23326"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.netragard.com/html/recent_research.html",
"refsource" : "MISC",
"url" : "http://www.netragard.com/html/recent_research.html"
},
{
"name" : "21708",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21708"
},
{
"name": "1017435",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017435"
},
{
"name": "http://www.netragard.com/html/recent_research.html",
"refsource": "MISC",
"url": "http://www.netragard.com/html/recent_research.html"
},
{
"name": "23472",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23472"
},
{
"name": "21708",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21708"
}
]
}

View File

@ -52,75 +52,75 @@
},
"references": {
"reference_data": [
{
"name" : "20070118 Re: FW: [cacti-announce] Cacti 0.8.6j Released",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/457290/100/0/threaded"
},
{
"name" : "3029",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3029"
},
{
"name" : "http://www.cacti.net/release_notes_0_8_6j.php",
"refsource" : "CONFIRM",
"url" : "http://www.cacti.net/release_notes_0_8_6j.php"
},
{
"name": "DSA-1250",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1250"
},
{
"name" : "GLSA-200701-23",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200701-23.xml"
},
{
"name" : "MDKSA-2007:015",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:015"
},
{
"name": "OpenPKG-SA-2007.001",
"refsource": "OPENPKG",
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.001.html"
},
{
"name" : "SUSE-SA:2007:007",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_07_cacti.html"
"name": "23917",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23917"
},
{
"name" : "21799",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21799"
},
{
"name" : "ADV-2006-5193",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/5193"
},
{
"name" : "1017451",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017451"
"name": "MDKSA-2007:015",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:015"
},
{
"name": "23528",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23528"
},
{
"name": "1017451",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017451"
},
{
"name": "cacti-cmd-sql-injection(31177)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31177"
},
{
"name": "GLSA-200701-23",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200701-23.xml"
},
{
"name": "SUSE-SA:2007:007",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_07_cacti.html"
},
{
"name": "ADV-2006-5193",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5193"
},
{
"name": "http://www.cacti.net/release_notes_0_8_6j.php",
"refsource": "CONFIRM",
"url": "http://www.cacti.net/release_notes_0_8_6j.php"
},
{
"name": "23665",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23665"
},
{
"name" : "23917",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23917"
"name": "3029",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3029"
},
{
"name": "21799",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21799"
},
{
"name": "23941",
@ -128,9 +128,9 @@
"url": "http://secunia.com/advisories/23941"
},
{
"name" : "cacti-cmd-sql-injection(31177)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31177"
"name": "20070118 Re: FW: [cacti-announce] Cacti 0.8.6j Released",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/457290/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-2205",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2010-1636",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1636"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb10-15.html",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "1024159",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024159"
},
{
"name" : "ADV-2010-1636",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1636"
}
]
}

View File

@ -57,50 +57,50 @@
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14237/"
},
{
"name" : "http://dsecrg.com/pages/vul/show.php?id=154",
"refsource" : "MISC",
"url" : "http://dsecrg.com/pages/vul/show.php?id=154"
},
{
"name" : "41383",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41383"
},
{
"name" : "66122",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/66122"
},
{
"name": "66125",
"refsource": "OSVDB",
"url": "http://osvdb.org/66125"
},
{
"name" : "66126",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/66126"
},
{
"name" : "66127",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/66127"
},
{
"name": "66128",
"refsource": "OSVDB",
"url": "http://osvdb.org/66128"
},
{
"name": "66130",
"refsource": "OSVDB",
"url": "http://osvdb.org/66130"
},
{
"name": "41383",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41383"
},
{
"name": "66127",
"refsource": "OSVDB",
"url": "http://osvdb.org/66127"
},
{
"name": "66129",
"refsource": "OSVDB",
"url": "http://osvdb.org/66129"
},
{
"name" : "66130",
"name": "66122",
"refsource": "OSVDB",
"url" : "http://osvdb.org/66130"
"url": "http://osvdb.org/66122"
},
{
"name": "http://dsecrg.com/pages/vul/show.php?id=154",
"refsource": "MISC",
"url": "http://dsecrg.com/pages/vul/show.php?id=154"
},
{
"name": "66126",
"refsource": "OSVDB",
"url": "http://osvdb.org/66126"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "14494",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/14494"
},
{
"name": "42023",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "avarcade-index-security-bypass(60799)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60799"
},
{
"name": "14494",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14494"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html"
"name": "DSA-2228",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2228"
},
{
"name": "MDVSA-2011:079",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=635705",
@ -67,50 +72,45 @@
"refsource": "CONFIRM",
"url": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunderbird"
},
{
"name" : "http://downloads.avaya.com/css/P8/documents/100134543",
"refsource" : "CONFIRM",
"url" : "http://downloads.avaya.com/css/P8/documents/100134543"
},
{
"name" : "http://downloads.avaya.com/css/P8/documents/100144158",
"refsource" : "CONFIRM",
"url" : "http://downloads.avaya.com/css/P8/documents/100144158"
},
{
"name" : "DSA-2227",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2227"
},
{
"name" : "DSA-2228",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2228"
},
{
"name": "DSA-2235",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2235"
},
{
"name" : "MDVSA-2011:080",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:080"
"name": "http://downloads.avaya.com/css/P8/documents/100134543",
"refsource": "CONFIRM",
"url": "http://downloads.avaya.com/css/P8/documents/100134543"
},
{
"name" : "MDVSA-2011:079",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html"
},
{
"name": "47651",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47651"
},
{
"name": "MDVSA-2011:080",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:080"
},
{
"name": "DSA-2227",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2227"
},
{
"name": "oval:org.mitre.oval:def:14246",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14246"
},
{
"name": "http://downloads.avaya.com/css/P8/documents/100144158",
"refsource": "CONFIRM",
"url": "http://downloads.avaya.com/css/P8/documents/100144158"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20110207 ZDI-11-059: CA ETrust Secure Content Manager Common Services Transport Remote Code Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516277/100/0/threaded"
"name": "46253",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46253"
},
{
"name": "http://dvlabs.tippingpoint.com/blog/2011/02/07/zdi-disclosure-ca",
@ -63,9 +63,9 @@
"url": "http://dvlabs.tippingpoint.com/blog/2011/02/07/zdi-disclosure-ca"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-059",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-059"
"name": "43200",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43200"
},
{
"name": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={EE6F16E1-6E05-4890-A739-2B9F745C721F}",
@ -73,30 +73,30 @@
"url": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={EE6F16E1-6E05-4890-A739-2B9F745C721F}"
},
{
"name" : "46253",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46253"
},
{
"name" : "70840",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70840"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-059",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-059"
},
{
"name": "1025052",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025052"
},
{
"name" : "43200",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43200"
},
{
"name": "8075",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8075"
},
{
"name": "70840",
"refsource": "OSVDB",
"url": "http://osvdb.org/70840"
},
{
"name": "20110207 ZDI-11-059: CA ETrust Secure Content Manager Common Services Transport Remote Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516277/100/0/threaded"
},
{
"name": "ADV-2011-0306",
"refsource": "VUPEN",

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=64051"
},
{
"name" : "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update.html"
},
{
"name": "oval:org.mitre.oval:def:14530",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14530"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update.html"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "43368",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43368"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=70456",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=70456"
},
{
"name": "oval:org.mitre.oval:def:14506",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14506"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_08.html",
"refsource": "CONFIRM",
@ -67,35 +77,25 @@
"refsource": "CONFIRM",
"url": "http://www.srware.net/forum/viewtopic.php?f=18&t=2190"
},
{
"name" : "DSA-2166",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2166"
},
{
"name" : "46262",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46262"
},
{
"name" : "oval:org.mitre.oval:def:14506",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14506"
},
{
"name": "43342",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43342"
},
{
"name" : "43368",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43368"
"name": "DSA-2166",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2166"
},
{
"name": "ADV-2011-0408",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0408"
},
{
"name": "46262",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46262"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-0999",
"STATE": "PUBLIC"
},
@ -58,29 +58,29 @@
"url": "http://openwall.com/lists/oss-security/2011/02/17/3"
},
{
"name" : "[oss-security] 20110217 Re: CVE request - kernel: thp: prevent hugepages during args/env copying into the user stack",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/02/17/6"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a7d6e4ecdb7648478ddec76d30d87d03d6e22b31",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a7d6e4ecdb7648478ddec76d30d87d03d6e22b31"
"name": "46442",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46442"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.38-rc5",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.38-rc5"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a7d6e4ecdb7648478ddec76d30d87d03d6e22b31",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a7d6e4ecdb7648478ddec76d30d87d03d6e22b31"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=678209",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=678209"
},
{
"name" : "46442",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46442"
"name": "[oss-security] 20110217 Re: CVE request - kernel: thp: prevent hugepages during args/env copying into the user stack",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/02/17/6"
},
{
"name": "kernel-hugepages-dos(65535)",

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=42574",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=42574"
},
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=42765",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=42765"
},
{
"name" : "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html"
"name": "chrome-sandboxed-sec-bypass(65948)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65948"
},
{
"name": "46785",
@ -77,15 +67,25 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14349"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=42574",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=42574"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=42765",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=42765"
},
{
"name": "ADV-2011-0628",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0628"
},
{
"name" : "chrome-sandboxed-sec-bypass(65948)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65948"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2011-1422",
"STATE": "PUBLIC"
},
@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20110418 ESA-2011-014: RSA, The Security Division of EMC, announces the release of Adaptive Authentication (On-Premise) Flash File Security Patch",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/517534/100/0/threaded"
},
{
"name" : "47408",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47408"
},
{
"name": "1025382",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025382"
},
{
"name" : "44236",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44236"
"name": "47408",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47408"
},
{
"name": "8215",
@ -81,6 +71,16 @@
"name": "ADV-2011-1026",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/1026"
},
{
"name": "20110418 ESA-2011-014: RSA, The Security Division of EMC, announces the release of Adaptive Authentication (On-Premise) Flash File Security Patch",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517534/100/0/threaded"
},
{
"name": "44236",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44236"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
},
{
"name": "TA11-201A",
"refsource": "CERT",
@ -66,6 +61,11 @@
"name": "8254",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8254"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
}
]
}

View File

@ -52,51 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20110327 TSSA-2011-01 xpdf : multiple vulnerabilities allow remote code execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/517205/100/0/threaded"
},
{
"name" : "http://www.toucan-system.com/advisories/tssa-2011-01.txt",
"refsource" : "MISC",
"url" : "http://www.toucan-system.com/advisories/tssa-2011-01.txt"
},
{
"name" : "http://www.foolabs.com/xpdf/download.html",
"refsource" : "CONFIRM",
"url" : "http://www.foolabs.com/xpdf/download.html"
},
{
"name" : "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X",
"refsource" : "CONFIRM",
"url" : "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X"
},
{
"name" : "GLSA-201701-57",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-57"
},
{
"name" : "MDVSA-2012:144",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
},
{
"name" : "RHSA-2012:1201",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
},
{
"name" : "VU#376500",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/376500"
},
{
"name" : "1025266",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025266"
},
{
"name": "43823",
"refsource": "SECUNIA",
@ -112,10 +67,55 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8171"
},
{
"name": "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X"
},
{
"name": "ADV-2011-0728",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0728"
},
{
"name": "RHSA-2012:1201",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
},
{
"name": "http://www.foolabs.com/xpdf/download.html",
"refsource": "CONFIRM",
"url": "http://www.foolabs.com/xpdf/download.html"
},
{
"name": "http://www.toucan-system.com/advisories/tssa-2011-01.txt",
"refsource": "MISC",
"url": "http://www.toucan-system.com/advisories/tssa-2011-01.txt"
},
{
"name": "VU#376500",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/376500"
},
{
"name": "MDVSA-2012:144",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
},
{
"name": "GLSA-201701-57",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-57"
},
{
"name": "1025266",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025266"
},
{
"name": "20110327 TSSA-2011-01 xpdf : multiple vulnerabilities allow remote code execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517205/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1965",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-064"
},
{
"name" : "TA11-221A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-221A.html"
"name": "8474",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8474"
},
{
"name": "oval:org.mitre.oval:def:12318",
@ -68,9 +68,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12318"
},
{
"name" : "8474",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8474"
"name": "TA11-221A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-221A.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "VU#275036",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/275036"
},
{
"name": "able2doc-pdf-code-execution(71096)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71096"
},
{
"name": "VU#275036",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/275036"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-3181",
"STATE": "PUBLIC"
},
@ -53,69 +53,69 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140911 Multiple Linux USB driver CVE assignment",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/09/11/21"
},
{
"name" : "https://code.google.com/p/google-security-research/issues/detail?id=100",
"refsource" : "MISC",
"url" : "https://code.google.com/p/google-security-research/issues/detail?id=100"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c54def7bd64d7c0b6993336abcffb8444795bf38",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c54def7bd64d7c0b6993336abcffb8444795bf38"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1141173",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1141173"
},
{
"name" : "https://github.com/torvalds/linux/commit/c54def7bd64d7c0b6993336abcffb8444795bf38",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/c54def7bd64d7c0b6993336abcffb8444795bf38"
"name": "USN-2377-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2377-1"
},
{
"name": "RHSA-2014:1318",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1318.html"
},
{
"name": "69779",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69779"
},
{
"name": "https://code.google.com/p/google-security-research/issues/detail?id=100",
"refsource": "MISC",
"url": "https://code.google.com/p/google-security-research/issues/detail?id=100"
},
{
"name": "https://github.com/torvalds/linux/commit/c54def7bd64d7c0b6993336abcffb8444795bf38",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/c54def7bd64d7c0b6993336abcffb8444795bf38"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c54def7bd64d7c0b6993336abcffb8444795bf38",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c54def7bd64d7c0b6993336abcffb8444795bf38"
},
{
"name": "SUSE-SU-2015:0481",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html"
},
{
"name" : "openSUSE-SU-2015:0566",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html"
},
{
"name" : "USN-2376-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2376-1"
},
{
"name" : "USN-2377-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2377-1"
"name": "[oss-security] 20140911 Multiple Linux USB driver CVE assignment",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/09/11/21"
},
{
"name": "USN-2378-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2378-1"
},
{
"name": "openSUSE-SU-2015:0566",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1141173",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141173"
},
{
"name": "USN-2379-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2379-1"
},
{
"name" : "69779",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69779"
"name": "USN-2376-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2376-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3295",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=34585",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=34585"
"name": "67983",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67983"
},
{
"name": "20140610 Cisco NX-OS Software HSRP Authentication Denial of Service Vulnerability",
@ -63,9 +63,9 @@
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3295"
},
{
"name" : "67983",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/67983"
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34585",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34585"
},
{
"name": "1030409",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3481",
"STATE": "PUBLIC"
},
@ -52,25 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1105242",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1105242"
},
{
"name" : "RHSA-2014:0797",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0797.html"
},
{
"name": "RHSA-2014:0798",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0798.html"
},
{
"name" : "RHSA-2014:0799",
"name": "1032017",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032017"
},
{
"name": "RHSA-2015:0765",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0799.html"
"url": "http://rhn.redhat.com/errata/RHSA-2015-0765.html"
},
{
"name": "RHSA-2015:0675",
@ -83,19 +78,24 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-0720.html"
},
{
"name" : "RHSA-2015:0765",
"name": "RHSA-2014:0797",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0765.html"
},
{
"name" : "1032017",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032017"
"url": "http://rhn.redhat.com/errata/RHSA-2014-0797.html"
},
{
"name": "redhat-jeap-cve20143481-info-disc(94939)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94939"
},
{
"name": "RHSA-2014:0799",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0799.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1105242",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1105242"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-010",
"refsource" : "MISC",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-010"
"name": "69563",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69563"
},
{
"name": "http://typo3.org/extensions/repository/view/ke_dompdf",
"refsource": "CONFIRM",
"url": "http://typo3.org/extensions/repository/view/ke_dompdf"
},
{
"name" : "69563",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69563"
},
{
"name": "kedompdf-unspecified-code-exec(95706)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95706"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-010",
"refsource": "MISC",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-010"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6515",
"STATE": "PUBLIC"
},
@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21688283",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
},
{
"name" : "GLSA-201502-12",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-12.xml"
},
{
"name" : "HPSBUX03218",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
},
{
"name" : "SSRT101770",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
"name": "RHSA-2014:1880",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1880.html"
},
{
"name": "RHSA-2014:1657",
@ -83,14 +63,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2014-1657.html"
},
{
"name" : "RHSA-2014:1658",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1658.html"
},
{
"name" : "RHSA-2014:1876",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1876.html"
"name": "70565",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70565"
},
{
"name": "RHSA-2014:1877",
@ -98,64 +73,89 @@
"url": "http://rhn.redhat.com/errata/RHSA-2014-1877.html"
},
{
"name" : "RHSA-2014:1880",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1880.html"
},
{
"name" : "RHSA-2014:1882",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1882.html"
},
{
"name" : "RHSA-2015:0264",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
},
{
"name" : "SUSE-SU-2014:1526",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
},
{
"name" : "SUSE-SU-2014:1549",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
},
{
"name" : "SUSE-SU-2015:0344",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
},
{
"name" : "SUSE-SU-2015:0345",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
},
{
"name" : "SUSE-SU-2015:0392",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
},
{
"name" : "70565",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70565"
"name": "61609",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61609"
},
{
"name": "61163",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61163"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
},
{
"name": "HPSBUX03218",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
},
{
"name": "SUSE-SU-2014:1549",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
},
{
"name": "RHSA-2014:1876",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1876.html"
},
{
"name": "RHSA-2015:0264",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
},
{
"name": "SUSE-SU-2015:0392",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
},
{
"name": "SUSE-SU-2014:1526",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
},
{
"name": "SUSE-SU-2015:0345",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
},
{
"name": "RHSA-2014:1882",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1882.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "RHSA-2014:1658",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1658.html"
},
{
"name": "61164",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61164"
},
{
"name" : "61609",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61609"
"name": "SSRT101770",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
},
{
"name": "GLSA-201502-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
},
{
"name": "SUSE-SU-2015:0344",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6557",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
"name": "1031041",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031041"
},
{
"name": "70512",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/70512"
},
{
"name" : "1031041",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031041"
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/128335/Exponent-CMS-2.3.0-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/128335/Exponent-CMS-2.3.0-Cross-Site-Scripting.html"
},
{
"name": "exponentcms-indexsrc-xss(96158)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96158"
},
{
"name": "http://packetstormsecurity.com/files/128335/Exponent-CMS-2.3.0-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128335/Exponent-CMS-2.3.0-Cross-Site-Scripting.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6698",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#355721",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6894",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#577041",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7044",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#418113",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7474",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7556",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7722",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#223897",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://xenbits.xen.org/xsa/advisory-170.html",
"refsource" : "CONFIRM",
"url" : "http://xenbits.xen.org/xsa/advisory-170.html"
},
{
"name" : "http://support.citrix.com/article/CTX209443",
"refsource" : "CONFIRM",
"url" : "http://support.citrix.com/article/CTX209443"
},
{
"name": "DSA-3519",
"refsource": "DEBIAN",
@ -77,15 +67,25 @@
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178518.html"
},
{
"name" : "GLSA-201604-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201604-03"
},
{
"name": "1035043",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035043"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-170.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-170.html"
},
{
"name": "http://support.citrix.com/article/CTX209443",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX209443"
},
{
"name": "GLSA-201604-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201604-03"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2706",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-2883",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-2934",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21991870",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21991870"
"name": "94987",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94987"
},
{
"name": "IV89795",
@ -63,9 +63,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV89795"
},
{
"name" : "94987",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94987"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21991870",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21991870"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-2997",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21988991"
},
{
"name" : "LO89929",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1LO89929"
},
{
"name": "92580",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92580"
},
{
"name": "LO89929",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1LO89929"
}
]
}

View File

@ -62,11 +62,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/127152",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/127152"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004792",
"refsource": "CONFIRM",
@ -77,6 +72,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99917"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127152",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127152"
},
{
"name": "1038985",
"refsource": "SECTRACK",

View File

@ -74,15 +74,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/128177",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/128177"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg22005834",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg22005834"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128177",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128177"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1862",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1961",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -69,25 +69,25 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1301876"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-05/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-05/"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-09/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-09/"
},
{
"name" : "96692",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96692"
"name": "https://www.mozilla.org/security/advisories/mfsa2017-05/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-05/"
},
{
"name": "1037966",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037966"
},
{
"name": "96692",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96692"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/02/14/3"
},
{
"name": "96268",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96268"
},
{
"name": "https://blogs.gentoo.org/ago/2017/02/09/zziplib-heap-based-buffer-overflow-in-zzip_mem_entry_extra_block-memdisk-c/",
"refsource": "MISC",
@ -66,11 +71,6 @@
"name": "DSA-3878",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3878"
},
{
"name" : "96268",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96268"
}
]
}