"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:56:00 +00:00
parent 2242acfaa2
commit b919470d7c
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 4456 additions and 4456 deletions

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "APPLE-SA-2006-03-13",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2006/Mar/msg00001.html"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=303453",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=303453"
},
{
"name": "ADV-2006-0949",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0949"
},
{
"name" : "23870",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23870"
},
{
"name": "1015760",
"refsource": "SECTRACK",
@ -82,10 +67,25 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19129"
},
{
"name": "APPLE-SA-2006-03-13",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2006/Mar/msg00001.html"
},
{
"name": "macosx-safefiletype-command-execution(25269)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25269"
},
{
"name": "23870",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23870"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=303453",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=303453"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20060211 imageVue16.1 upload vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/424745/30/0/threaded"
},
{
"name" : "16594",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16594"
},
{
"name": "ADV-2006-0570",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0570"
},
{
"name": "imagevue-upload-file-upload(24633)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24633"
},
{
"name": "20060211 imageVue16.1 upload vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/424745/30/0/threaded"
},
{
"name": "18802",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18802"
},
{
"name" : "imagevue-upload-file-upload(24633)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24633"
"name": "16594",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16594"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secteam@freebsd.org",
"ID": "CVE-2006-0905",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "FreeBSD-SA-06:11",
"refsource" : "FREEBSD",
"url" : "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:11.ipsec.asc"
},
{
"name" : "NetBSD-SA2006-011",
"refsource" : "NETBSD",
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-011.txt.asc"
},
{
"name" : "17191",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17191"
},
{
"name": "24068",
"refsource": "OSVDB",
@ -77,11 +62,26 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015809"
},
{
"name": "17191",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17191"
},
{
"name": "19366",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19366"
},
{
"name": "NetBSD-SA2006-011",
"refsource": "NETBSD",
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-011.txt.asc"
},
{
"name": "FreeBSD-SA-06:11",
"refsource": "FREEBSD",
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:11.ipsec.asc"
},
{
"name": "bsd-ipsec-replay(25398)",
"refsource": "XF",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[linux-kernel] 20060207 [PATCH] arch/x86_64/kernel/traps.c PTRACE_SINGLESTEP oops",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=linux-kernel&m=113932292516359&w=2"
},
{
"name" : "DSA-1017",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1017"
"name": "USN-281-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/281-1/"
},
{
"name": "MDKSA-2006:151",
@ -68,9 +63,14 @@
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:151"
},
{
"name" : "USN-281-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/281-1/"
"name": "21614",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21614"
},
{
"name": "19955",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19955"
},
{
"name": "17216",
@ -82,20 +82,20 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24098"
},
{
"name": "DSA-1017",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1017"
},
{
"name": "19374",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19374"
},
{
"name" : "19955",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19955"
},
{
"name" : "21614",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21614"
"name": "[linux-kernel] 20060207 [PATCH] arch/x86_64/kernel/traps.c PTRACE_SINGLESTEP oops",
"refsource": "MLIST",
"url": "http://marc.info/?l=linux-kernel&m=113932292516359&w=2"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060315 CodeScan Advisory: Unauthenticated Arbitrary File Read in Horde v3.09 and prior",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/427710/100/0/threaded"
},
{
"name" : "20060315 CodeScan Advisory: Unauthenticated Arbitrary File Read in Horde v3.09 and prior",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/043657.html"
},
{
"name" : "DSA-1033",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1033"
},
{
"name" : "DSA-1034",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1034"
"name": "590",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/590"
},
{
"name": "GLSA-200604-02",
@ -78,34 +63,9 @@
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-02.xml"
},
{
"name" : "SUSE-SR:2006:009",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_04_28.html"
},
{
"name" : "17117",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17117"
},
{
"name" : "ADV-2006-0959",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0959"
},
{
"name" : "23918",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23918"
},
{
"name" : "1015771",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015771"
},
{
"name" : "19246",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19246"
"name": "DSA-1034",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1034"
},
{
"name": "19528",
@ -113,29 +73,69 @@
"url": "http://secunia.com/advisories/19528"
},
{
"name" : "19619",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19619"
"name": "17117",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17117"
},
{
"name" : "19897",
"name": "19246",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/19897"
"url": "http://secunia.com/advisories/19246"
},
{
"name": "23918",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23918"
},
{
"name": "19692",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19692"
},
{
"name" : "590",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/590"
},
{
"name": "horde-servicesgo-information-disclosure(25239)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25239"
},
{
"name": "ADV-2006-0959",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0959"
},
{
"name": "19619",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19619"
},
{
"name": "1015771",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015771"
},
{
"name": "DSA-1033",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1033"
},
{
"name": "20060315 CodeScan Advisory: Unauthenticated Arbitrary File Read in Horde v3.09 and prior",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/043657.html"
},
{
"name": "20060315 CodeScan Advisory: Unauthenticated Arbitrary File Read in Horde v3.09 and prior",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/427710/100/0/threaded"
},
{
"name": "19897",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19897"
},
{
"name": "SUSE-SR:2006:009",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_04_28.html"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name": "motorola-peblu6-v600-obex-bo(25401)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25401"
},
{
"name": "20060321 DMA[2006-0321a] - 'Motorola P2K Platform setpath() overflow and Blueline attack'",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/428431/100/0/threaded"
},
{
"name" : "20060321 DMA[2006-0321a] - 'Motorola P2K Platform setpath() overflow and Blueline attack'",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/044287.html"
},
{
"name" : "http://www.digitalmunition.com/DMA[2006-0321a].txt",
"refsource" : "MISC",
"url" : "http://www.digitalmunition.com/DMA[2006-0321a].txt"
},
{
"name" : "17185",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17185"
},
{
"name" : "ADV-2006-1045",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1045"
},
{
"name": "19319",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19319"
},
{
"name" : "motorola-peblu6-v600-obex-bo(25401)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25401"
"name": "17185",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17185"
},
{
"name": "http://www.digitalmunition.com/DMA[2006-0321a].txt",
"refsource": "MISC",
"url": "http://www.digitalmunition.com/DMA[2006-0321a].txt"
},
{
"name": "ADV-2006-1045",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1045"
},
{
"name": "20060321 DMA[2006-0321a] - 'Motorola P2K Platform setpath() overflow and Blueline attack'",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/044287.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-1742",
"STATE": "PUBLIC"
},
@ -52,25 +52,95 @@
},
"references": {
"reference_data": [
{
"name": "USN-275-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/275-1/"
},
{
"name": "oval:org.mitre.oval:def:11808",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11808"
},
{
"name": "RHSA-2006:0330",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
},
{
"name": "19902",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19902"
},
{
"name": "oval:org.mitre.oval:def:1087",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1087"
},
{
"name": "20060404-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
},
{
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-10.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-10.html"
},
{
"name": "USN-276-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/276-1/"
},
{
"name": "HPSBUX02122",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name": "19941",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19941"
},
{
"name": "19780",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19780"
},
{
"name": "RHSA-2006:0328",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
},
{
"name": "GLSA-200604-12",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
},
{
"name": "21622",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21622"
},
{
"name": "19862",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19862"
},
{
"name": "MDKSA-2006:075",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:075"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
},
{
"name" : "DSA-1044",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1044"
},
{
"name" : "DSA-1046",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1046"
"name": "19823",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19823"
},
{
"name": "DSA-1051",
@ -82,200 +152,35 @@
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html"
},
{
"name" : "FEDORA-2006-411",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html"
},
{
"name" : "FLSA:189137-1",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
},
{
"name" : "FLSA:189137-2",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
},
{
"name" : "GLSA-200604-12",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
},
{
"name" : "GLSA-200604-18",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
},
{
"name" : "GLSA-200605-09",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
},
{
"name" : "HPSBUX02122",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name" : "SSRT061158",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name" : "MDKSA-2006:075",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:075"
},
{
"name" : "MDKSA-2006:076",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
},
{
"name" : "RHSA-2006:0328",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
},
{
"name" : "RHSA-2006:0329",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
},
{
"name" : "RHSA-2006:0330",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
},
{
"name" : "SCOSA-2006.26",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
},
{
"name" : "20060404-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
},
{
"name" : "102550",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
},
{
"name" : "228526",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
},
{
"name" : "SUSE-SA:2006:022",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_04_25.html"
},
{
"name" : "SUSE-SA:2006:021",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
},
{
"name" : "USN-275-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/275-1/"
},
{
"name" : "USN-276-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/276-1/"
},
{
"name": "USN-271-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/271-1/"
},
{
"name" : "VU#492382",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/492382"
},
{
"name" : "oval:org.mitre.oval:def:11808",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11808"
},
{
"name" : "ADV-2006-1356",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1356"
},
{
"name" : "oval:org.mitre.oval:def:1087",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1087"
},
{
"name" : "19631",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19631"
},
{
"name" : "19759",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19759"
},
{
"name" : "19794",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19794"
},
{
"name" : "19811",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19811"
},
{
"name" : "19823",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19823"
},
{
"name" : "19852",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19852"
},
{
"name" : "19862",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19862"
},
{
"name" : "19863",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19863"
},
{
"name" : "19902",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19902"
},
{
"name" : "19950",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19950"
},
{
"name" : "19941",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19941"
},
{
"name": "19714",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19714"
},
{
"name" : "19721",
"name": "RHSA-2006:0329",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
},
{
"name": "GLSA-200604-18",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
},
{
"name": "19811",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/19721"
"url": "http://secunia.com/advisories/19811"
},
{
"name": "19794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19794"
},
{
"name": "19746",
@ -288,24 +193,54 @@
"url": "http://secunia.com/advisories/21033"
},
{
"name" : "21622",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21622"
"name": "102550",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
},
{
"name": "19696",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19696"
},
{
"name": "19759",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19759"
},
{
"name": "SUSE-SA:2006:021",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
},
{
"name": "FLSA:189137-2",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
},
{
"name": "mozilla-garbage-memory-corruption(25807)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25807"
},
{
"name": "ADV-2006-1356",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1356"
},
{
"name": "SSRT061158",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name": "19729",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19729"
},
{
"name" : "19780",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19780"
"name": "VU#492382",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/492382"
},
{
"name": "20051",
@ -313,9 +248,74 @@
"url": "http://secunia.com/advisories/20051"
},
{
"name" : "mozilla-garbage-memory-corruption(25807)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25807"
"name": "19863",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19863"
},
{
"name": "SCOSA-2006.26",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
},
{
"name": "FLSA:189137-1",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
},
{
"name": "228526",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
},
{
"name": "FEDORA-2006-411",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html"
},
{
"name": "19852",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19852"
},
{
"name": "19721",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19721"
},
{
"name": "SUSE-SA:2006:022",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
},
{
"name": "GLSA-200605-09",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
},
{
"name": "19631",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19631"
},
{
"name": "19950",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19950"
},
{
"name": "MDKSA-2006:076",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
},
{
"name": "DSA-1046",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1046"
},
{
"name": "DSA-1044",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1044"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060412 phpMyAdmin 2.7.0-pl1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/430902/100/0/threaded"
},
{
"name" : "20060414 Re: phpMyAdmin 2.7.0-pl1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/431013/100/0/threaded"
},
{
"name" : "SUSE-SR:2006:009",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_04_28.html"
},
{
"name" : "17487",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17487"
},
{
"name": "ADV-2006-1372",
"refsource": "VUPEN",
@ -83,14 +63,34 @@
"url": "http://secunia.com/advisories/19659"
},
{
"name" : "19897",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19897"
"name": "20060412 phpMyAdmin 2.7.0-pl1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/430902/100/0/threaded"
},
{
"name": "phpmyadmin-sql-xss(25796)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25796"
},
{
"name": "20060414 Re: phpMyAdmin 2.7.0-pl1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/431013/100/0/threaded"
},
{
"name": "19897",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19897"
},
{
"name": "SUSE-SR:2006:009",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_04_28.html"
},
{
"name": "17487",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17487"
}
]
}

View File

@ -52,15 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "17602",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17602"
},
{
"name": "http://pridels0.blogspot.com/2006/04/communimail-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/04/communimail-xss-vuln.html"
},
{
"name" : "17602",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17602"
"name": "communimail-multiple-xss(25931)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25931"
},
{
"name": "19667",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19667"
},
{
"name": "ADV-2006-1407",
@ -76,16 +86,6 @@
"name": "24736",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24736"
},
{
"name" : "19667",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19667"
},
{
"name" : "communimail-multiple-xss(25931)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25931"
}
]
}

View File

@ -57,40 +57,40 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/447504/100/0/threaded"
},
{
"name": "1685",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1685"
},
{
"name": "http://www.matousec.com/info/advisories/Kerio-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php",
"refsource": "MISC",
"url": "http://www.matousec.com/info/advisories/Kerio-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php"
},
{
"name" : "20299",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20299"
},
{
"name" : "ADV-2006-3872",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3872"
},
{
"name" : "1016967",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016967"
},
{
"name": "22234",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22234"
},
{
"name" : "1685",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1685"
"name": "20299",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20299"
},
{
"name": "kerio-drivers-dos(29313)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29313"
},
{
"name": "1016967",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016967"
},
{
"name": "ADV-2006-3872",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3872"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "2622",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2622"
"name": "otscms-otscms-file-include(29719)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29719"
},
{
"name": "20694",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/20694"
},
{
"name" : "ADV-2006-4180",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4180"
"name": "20061025 CONFIRM: OTSCMS file inclusions - PHP5 __autoload",
"refsource": "VIM",
"url": "http://attrition.org/pipermail/vim/2006-October/001096.html"
},
{
"name": "22577",
@ -73,14 +73,14 @@
"url": "http://secunia.com/advisories/22577"
},
{
"name" : "otscms-otscms-file-include(29719)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29719"
"name": "2622",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2622"
},
{
"name" : "20061025 CONFIRM: OTSCMS file inclusions - PHP5 __autoload",
"refsource" : "VIM",
"url" : "http://attrition.org/pipermail/vim/2006-October/001096.html"
"name": "ADV-2006-4180",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4180"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/467837/100/0/threaded"
},
{
"name" : "36168",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36168"
},
{
"name": "2690",
"refsource": "SREASON",
@ -71,6 +66,11 @@
"name": "phphtmllib-widget8-file-include(34166)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34166"
},
{
"name": "36168",
"refsource": "OSVDB",
"url": "http://osvdb.org/36168"
}
]
}

View File

@ -52,65 +52,65 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugs.squid-cache.org/show_bug.cgi?id=2858",
"refsource" : "MISC",
"url" : "http://bugs.squid-cache.org/show_bug.cgi?id=2858"
},
{
"name" : "http://www.squid-cache.org/Versions/v2/2.7/changesets/12600.patch",
"refsource" : "MISC",
"url" : "http://www.squid-cache.org/Versions/v2/2.7/changesets/12600.patch"
},
{
"name" : "http://www.squid-cache.org/Versions/v3/3.0/changesets/3.0-ADV-2010_2.patch",
"refsource" : "MISC",
"url" : "http://www.squid-cache.org/Versions/v3/3.0/changesets/3.0-ADV-2010_2.patch"
},
{
"name" : "http://www.squid-cache.org/Advisories/SQUID-2010_2.txt",
"refsource" : "CONFIRM",
"url" : "http://www.squid-cache.org/Advisories/SQUID-2010_2.txt"
},
{
"name": "FEDORA-2010-2434",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037159.html"
},
{
"name" : "FEDORA-2010-3064",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035961.html"
},
{
"name" : "38212",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38212"
},
{
"name": "62297",
"refsource": "OSVDB",
"url": "http://osvdb.org/62297"
},
{
"name" : "1023587",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1023587"
},
{
"name" : "38812",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38812"
"name": "http://www.squid-cache.org/Advisories/SQUID-2010_2.txt",
"refsource": "CONFIRM",
"url": "http://www.squid-cache.org/Advisories/SQUID-2010_2.txt"
},
{
"name": "ADV-2010-0371",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0371"
},
{
"name": "FEDORA-2010-3064",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035961.html"
},
{
"name": "ADV-2010-0603",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0603"
},
{
"name": "38812",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38812"
},
{
"name": "http://www.squid-cache.org/Versions/v3/3.0/changesets/3.0-ADV-2010_2.patch",
"refsource": "MISC",
"url": "http://www.squid-cache.org/Versions/v3/3.0/changesets/3.0-ADV-2010_2.patch"
},
{
"name": "http://bugs.squid-cache.org/show_bug.cgi?id=2858",
"refsource": "MISC",
"url": "http://bugs.squid-cache.org/show_bug.cgi?id=2858"
},
{
"name": "38212",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38212"
},
{
"name": "1023587",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023587"
},
{
"name": "http://www.squid-cache.org/Versions/v2/2.7/changesets/12600.patch",
"refsource": "MISC",
"url": "http://www.squid-cache.org/Versions/v2/2.7/changesets/12600.patch"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-0810",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:7012",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7012"
},
{
"name": "MS10-021",
"refsource": "MS",
@ -63,19 +68,14 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA10-103A.html"
},
{
"name" : "oval:org.mitre.oval:def:7012",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7012"
"name": "39373",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39373"
},
{
"name": "1023850",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023850"
},
{
"name" : "39373",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39373"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2010-0994",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/510710/100/0/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2010-02/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2010-02/"
"name": "38162",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38162"
},
{
"name": "39471",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/39471"
},
{
"name" : "38162",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38162"
"name": "http://secunia.com/secunia_research/2010-02/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2010-02/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1173",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
"name": "[oss-security] 20100429 CVE-2010-1173 kernel: skb_over_panic resulting from multiple invalid parameter errors",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/04/29/1"
},
{
"name": "MDVSA-2010:198",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198"
},
{
"name": "[netdev] 20100428 Re: [PATCH]: sctp: Fix skb_over_panic resulting from multiple invalid parameter errors (CVE-2010-1173) (v4)",
"refsource": "MLIST",
"url": "http://article.gmane.org/gmane.linux.network/159531"
},
{
"name" : "[oss-security] 20100429 CVE-2010-1173 kernel: skb_over_panic resulting from multiple invalid parameter errors",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/04/29/1"
},
{
"name": "[oss-security] 20100429 Re: CVE-2010-1173 kernel: skb_over_panic resulting from multiple invalid parameter errors",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/04/29/6"
},
{
"name" : "[oss-security] 20100429 Re: CVE-2010-1173 kernel: skb_over_panic resulting from multiple invalid parameter errors",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=127251068407878&w=2"
"name": "RHSA-2010:0474",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0474.html"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git;a=commit;h=5fa782c2f5ef6c2e4f04d3e228412c9b4a4c8809",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git;a=commit;h=5fa782c2f5ef6c2e4f04d3e228412c9b4a4c8809"
"name": "43315",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43315"
},
{
"name": "http://kbase.redhat.com/faq/docs/DOC-31052",
@ -92,6 +92,21 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=584645"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git;a=commit;h=5fa782c2f5ef6c2e4f04d3e228412c9b4a4c8809",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git;a=commit;h=5fa782c2f5ef6c2e4f04d3e228412c9b4a4c8809"
},
{
"name": "40218",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40218"
},
{
"name": "oval:org.mitre.oval:def:11416",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11416"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource": "CONFIRM",
@ -103,19 +118,9 @@
"url": "http://www.debian.org/security/2010/dsa-2053"
},
{
"name" : "MDVSA-2010:198",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198"
},
{
"name" : "RHSA-2010:0474",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0474.html"
},
{
"name" : "oval:org.mitre.oval:def:11416",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11416"
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name": "39830",
@ -123,14 +128,9 @@
"url": "http://secunia.com/advisories/39830"
},
{
"name" : "40218",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40218"
},
{
"name" : "43315",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43315"
"name": "[oss-security] 20100429 Re: CVE-2010-1173 kernel: skb_over_panic resulting from multiple invalid parameter errors",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127251068407878&w=2"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-1456",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-3068",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20100825 Adobe Premier Pro CS4 DLL Hijacking Exploit (ibfs32.dll)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/513336/100/0/threaded"
},
{
"name": "14771",
"refsource": "EXPLOIT-DB",
@ -66,6 +61,11 @@
"name": "ADV-2010-2209",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2209"
},
{
"name": "20100825 Adobe Premier Pro CS4 DLL Hijacking Exploit (ibfs32.dll)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/513336/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-3636",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-26.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
"name": "ADV-2011-0192",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0192"
},
{
"name": "42183",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42183"
},
{
"name": "http://support.apple.com/kb/HT4435",
@ -68,9 +73,9 @@
"url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1"
},
{
"name" : "APPLE-SA-2010-11-10-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
"name": "43026",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43026"
},
{
"name": "GLSA-201101-09",
@ -78,44 +83,9 @@
"url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
},
{
"name" : "HPSBMA02663",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
},
{
"name" : "SSRT100428",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
},
{
"name" : "RHSA-2010:0829",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0829.html"
},
{
"name" : "RHSA-2010:0834",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0834.html"
},
{
"name" : "RHSA-2010:0867",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0867.html"
},
{
"name" : "SUSE-SA:2010:055",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html"
},
{
"name" : "JVN#48425028",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN48425028/index.html"
},
{
"name" : "JVNDB-2010-000054",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000054.html"
"name": "ADV-2010-2918",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2918"
},
{
"name": "44691",
@ -123,19 +93,24 @@
"url": "http://www.securityfocus.com/bid/44691"
},
{
"name" : "oval:org.mitre.oval:def:12142",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12142"
"name": "APPLE-SA-2010-11-10-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name" : "oval:org.mitre.oval:def:15913",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15913"
"name": "JVNDB-2010-000054",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000054.html"
},
{
"name" : "42183",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42183"
"name": "RHSA-2010:0834",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0834.html"
},
{
"name": "SUSE-SA:2010:055",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html"
},
{
"name": "42926",
@ -143,9 +118,9 @@
"url": "http://secunia.com/advisories/42926"
},
{
"name" : "43026",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43026"
"name": "SSRT100428",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
},
{
"name": "ADV-2010-2903",
@ -153,14 +128,9 @@
"url": "http://www.vupen.com/english/advisories/2010/2903"
},
{
"name" : "ADV-2010-2906",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2906"
},
{
"name" : "ADV-2010-2918",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2918"
"name": "HPSBMA02663",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
},
{
"name": "ADV-2011-0173",
@ -168,9 +138,39 @@
"url": "http://www.vupen.com/english/advisories/2011/0173"
},
{
"name" : "ADV-2011-0192",
"name": "JVN#48425028",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN48425028/index.html"
},
{
"name": "oval:org.mitre.oval:def:15913",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15913"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb10-26.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
},
{
"name": "oval:org.mitre.oval:def:12142",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12142"
},
{
"name": "ADV-2010-2906",
"refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0192"
"url": "http://www.vupen.com/english/advisories/2010/2906"
},
{
"name": "RHSA-2010:0867",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0867.html"
},
{
"name": "RHSA-2010:0829",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0829.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4242",
"STATE": "PUBLIC"
},
@ -53,25 +53,55 @@
"references": {
"reference_data": [
{
"name" : "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
},
{
"name" : "[linux-kernel] 20101007 Peculiar stuff in hci_ath3k/badness in hci_uart",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2010/10/7/255"
},
{
"name" : "http://xorl.wordpress.com/2010/12/01/cve-2010-4242-linux-kernel-bluetooth-hci-uart-invalid-pointer-access/",
"refsource" : "MISC",
"url" : "http://xorl.wordpress.com/2010/12/01/cve-2010-4242-linux-kernel-bluetooth-hci-uart-invalid-pointer-access/"
"name": "42789",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42789"
},
{
"name": "http://git.kernel.org/linus/c19483cc5e56ac5e22dd19cf25ba210ab1537773",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/linus/c19483cc5e56ac5e22dd19cf25ba210ab1537773"
},
{
"name": "ADV-2011-0024",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0024"
},
{
"name": "RHSA-2011:0004",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0004.html"
},
{
"name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
},
{
"name": "46397",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46397"
},
{
"name": "kernel-hciuartttyopen-dos(64617)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64617"
},
{
"name": "RHSA-2011:0007",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0007.html"
},
{
"name": "45014",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45014"
},
{
"name": "42963",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42963"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=641410",
"refsource": "CONFIRM",
@ -83,39 +113,9 @@
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
},
{
"name" : "RHSA-2011:0004",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0004.html"
},
{
"name" : "RHSA-2011:0162",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0162.html"
},
{
"name" : "RHSA-2011:0007",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0007.html"
},
{
"name" : "SUSE-SA:2011:008",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html"
},
{
"name" : "45014",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45014"
},
{
"name" : "42789",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42789"
},
{
"name" : "42963",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42963"
"name": "ADV-2011-0375",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0375"
},
{
"name": "42890",
@ -123,19 +123,19 @@
"url": "http://secunia.com/advisories/42890"
},
{
"name" : "43291",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43291"
"name": "RHSA-2011:0162",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0162.html"
},
{
"name" : "46397",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46397"
"name": "[linux-kernel] 20101007 Peculiar stuff in hci_ath3k/badness in hci_uart",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2010/10/7/255"
},
{
"name" : "ADV-2011-0024",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0024"
"name": "SUSE-SA:2011:008",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html"
},
{
"name": "ADV-2011-0168",
@ -143,14 +143,14 @@
"url": "http://www.vupen.com/english/advisories/2011/0168"
},
{
"name" : "ADV-2011-0375",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0375"
"name": "http://xorl.wordpress.com/2010/12/01/cve-2010-4242-linux-kernel-bluetooth-hci-uart-invalid-pointer-access/",
"refsource": "MISC",
"url": "http://xorl.wordpress.com/2010/12/01/cve-2010-4242-linux-kernel-bluetooth-hci-uart-invalid-pointer-access/"
},
{
"name" : "kernel-hciuartttyopen-dos(64617)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64617"
"name": "43291",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43291"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "radiusmanager-admin-xss(64199)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64199"
},
{
"name": "15766",
"refsource": "EXPLOIT-DB",
@ -66,11 +71,6 @@
"name": "42364",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42364"
},
{
"name" : "radiusmanager-admin-xss(64199)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64199"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "41334",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41334"
},
{
"name": "14933",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14933"
},
{
"name" : "http://packetstormsecurity.org/1009-exploits/coldbookmarks-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1009-exploits/coldbookmarks-sql.txt"
},
{
"name": "43035",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/43035"
},
{
"name" : "41334",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41334"
"name": "coldbookmarks-index-sql-injection(61638)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61638"
},
{
"name": "8449",
@ -78,9 +78,9 @@
"url": "http://securityreason.com/securityalert/8449"
},
{
"name" : "coldbookmarks-index-sql-injection(61638)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61638"
"name": "http://packetstormsecurity.org/1009-exploits/coldbookmarks-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1009-exploits/coldbookmarks-sql.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-0296",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://blogs.technet.com/b/srd/archive/2014/06/10/assessing-risk-for-the-june-2014-security-updates.aspx",
"refsource" : "CONFIRM",
"url" : "http://blogs.technet.com/b/srd/archive/2014/06/10/assessing-risk-for-the-june-2014-security-updates.aspx"
},
{
"name": "MS14-030",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-030"
},
{
"name": "58524",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58524"
},
{
"name": "67865",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67865"
},
{
"name" : "58524",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58524"
"name": "http://blogs.technet.com/b/srd/archive/2014/06/10/assessing-risk-for-the-june-2014-security-updates.aspx",
"refsource": "CONFIRM",
"url": "http://blogs.technet.com/b/srd/archive/2014/06/10/assessing-risk-for-the-june-2014-security-updates.aspx"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "31087",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/31087"
},
{
"name": "65056",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65056"
},
{
"name" : "102343",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/102343"
"name": "31087",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/31087"
},
{
"name": "teracom-essid-xss(90642)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90642"
},
{
"name": "102343",
"refsource": "OSVDB",
"url": "http://osvdb.org/102343"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-4282",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "70520",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70520"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "1031032",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-4300",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "70527",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70527"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
}
]
}

View File

@ -53,49 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140626 Re: CVE Request: Linux kernel ALSA core control API vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/06/26/6"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fd9f26e4eca5d08a27d12c0933fceef76ed9663d",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fd9f26e4eca5d08a27d12c0933fceef76ed9663d"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.2",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.2"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1113409",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1113409"
},
{
"name" : "https://github.com/torvalds/linux/commit/fd9f26e4eca5d08a27d12c0933fceef76ed9663d",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/fd9f26e4eca5d08a27d12c0933fceef76ed9663d"
},
{
"name" : "RHSA-2014:1083",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1083.html"
},
{
"name" : "SUSE-SU-2015:0812",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
},
{
"name" : "USN-2334-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2334-1"
},
{
"name" : "USN-2335-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2335-1"
"name": "60545",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60545"
},
{
"name": "68164",
@ -103,14 +63,19 @@
"url": "http://www.securityfocus.com/bid/68164"
},
{
"name" : "59434",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59434"
"name": "USN-2335-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2335-1"
},
{
"name" : "59777",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59777"
"name": "USN-2334-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2334-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1113409",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1113409"
},
{
"name": "60564",
@ -118,9 +83,44 @@
"url": "http://secunia.com/advisories/60564"
},
{
"name" : "60545",
"name": "RHSA-2014:1083",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1083.html"
},
{
"name": "59777",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/60545"
"url": "http://secunia.com/advisories/59777"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fd9f26e4eca5d08a27d12c0933fceef76ed9663d",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fd9f26e4eca5d08a27d12c0933fceef76ed9663d"
},
{
"name": "59434",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59434"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.2",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.2"
},
{
"name": "https://github.com/torvalds/linux/commit/fd9f26e4eca5d08a27d12c0933fceef76ed9663d",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/fd9f26e4eca5d08a27d12c0933fceef76ed9663d"
},
{
"name": "[oss-security] 20140626 Re: CVE Request: Linux kernel ALSA core control API vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/06/26/6"
},
{
"name": "SUSE-SU-2015:0812",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20141025 Yourls XSS Stored",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Oct/111"
},
{
"name": "FEDORA-2015-5965",
"refsource": "FEDORA",
@ -71,6 +66,11 @@
"name": "FEDORA-2015-6002",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156564.html"
},
{
"name": "20141025 Yourls XSS Stored",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Oct/111"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[modmellon] 20141103 Information disclosure vulnerability in version 0.8.0 of mod_auth_mellon",
"refsource" : "MLIST",
"url" : "https://postlister.uninett.no/sympa/arc/modmellon/2014-11/msg00000.html"
},
{
"name" : "https://github.com/UNINETT/mod_auth_mellon/releases/tag/v0.8.1",
"refsource" : "CONFIRM",
"url" : "https://github.com/UNINETT/mod_auth_mellon/releases/tag/v0.8.1"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2014-1803.html",
"refsource": "CONFIRM",
@ -72,6 +62,11 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1803.html"
},
{
"name": "https://github.com/UNINETT/mod_auth_mellon/releases/tag/v0.8.1",
"refsource": "CONFIRM",
"url": "https://github.com/UNINETT/mod_auth_mellon/releases/tag/v0.8.1"
},
{
"name": "62094",
"refsource": "SECUNIA",
@ -81,6 +76,11 @@
"name": "62125",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62125"
},
{
"name": "[modmellon] 20141103 Information disclosure vulnerability in version 0.8.0 of mod_auth_mellon",
"refsource": "MLIST",
"url": "https://postlister.uninett.no/sympa/arc/modmellon/2014-11/msg00000.html"
}
]
}

View File

@ -53,54 +53,39 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20141122 Re: CVE request: heap buffer overflow in ClamAV",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/11/22/1"
},
{
"name" : "http://blog.clamav.net/2014/11/clamav-0985-has-been-released.html",
"refsource" : "CONFIRM",
"url" : "http://blog.clamav.net/2014/11/clamav-0985-has-been-released.html"
},
{
"name" : "https://github.com/vrtadmin/clamav-devel/commit/fc3794a54d2affe5770c1f876484a871c783e91e",
"refsource" : "CONFIRM",
"url" : "https://github.com/vrtadmin/clamav-devel/commit/fc3794a54d2affe5770c1f876484a871c783e91e"
},
{
"name" : "FEDORA-2014-15463",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/144979.html"
"name": "openSUSE-SU-2014:1560",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00003.html"
},
{
"name": "SUSE-SU-2014:1571",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00006.html"
},
{
"name" : "SUSE-SU-2014:1574",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00007.html"
},
{
"name" : "openSUSE-SU-2014:1560",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00003.html"
},
{
"name" : "USN-2423-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2423-1"
},
{
"name": "71242",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71242"
},
{
"name" : "1031268",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031268"
"name": "FEDORA-2014-15463",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/144979.html"
},
{
"name": "62542",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62542"
},
{
"name": "http://blog.clamav.net/2014/11/clamav-0985-has-been-released.html",
"refsource": "CONFIRM",
"url": "http://blog.clamav.net/2014/11/clamav-0985-has-been-released.html"
},
{
"name": "[oss-security] 20141122 Re: CVE request: heap buffer overflow in ClamAV",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/11/22/1"
},
{
"name": "59645",
@ -108,9 +93,24 @@
"url": "http://secunia.com/advisories/59645"
},
{
"name" : "62542",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62542"
"name": "USN-2423-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2423-1"
},
{
"name": "1031268",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031268"
},
{
"name": "https://github.com/vrtadmin/clamav-devel/commit/fc3794a54d2affe5770c1f876484a871c783e91e",
"refsource": "CONFIRM",
"url": "https://github.com/vrtadmin/clamav-devel/commit/fc3794a54d2affe5770c1f876484a871c783e91e"
},
{
"name": "SUSE-SU-2014:1574",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00007.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@symantec.com",
"ID": "CVE-2014-9228",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150617_00"
},
{
"name" : "75202",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75202"
},
{
"name": "1032616",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032616"
},
{
"name": "75202",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75202"
}
]
}

View File

@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[bug-unrtf] 20141124 out-of-bounds memory access in unrtf",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/bug-unrtf/2014-11/msg00001.html"
},
{
"name" : "[oss-security] 20141204 Re: CVE request: out-of-bounds memory access flaw in unrtf",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/12/04/15"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1170233",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1170233"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0533.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0533.html"
},
{
"name" : "DSA-3158",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3158"
"name": "62811",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62811"
},
{
"name": "FEDORA-2014-17281",
@ -83,9 +68,14 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147399.html"
},
{
"name" : "GLSA-201507-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201507-06"
"name": "[oss-security] 20141204 Re: CVE request: out-of-bounds memory access flaw in unrtf",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/12/04/15"
},
{
"name": "DSA-3158",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3158"
},
{
"name": "MDVSA-2015:007",
@ -98,9 +88,19 @@
"url": "http://www.securityfocus.com/bid/71430"
},
{
"name" : "62811",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62811"
"name": "[bug-unrtf] 20141124 out-of-bounds memory access in unrtf",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/bug-unrtf/2014-11/msg00001.html"
},
{
"name": "GLSA-201507-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201507-06"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1170233",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1170233"
}
]
}

View File

@ -52,31 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "http://poi.apache.org/changes.html",
"refsource" : "CONFIRM",
"url" : "http://poi.apache.org/changes.html"
},
{
"name" : "https://issues.apache.org/bugzilla/show_bug.cgi?id=57272",
"refsource" : "CONFIRM",
"url" : "https://issues.apache.org/bugzilla/show_bug.cgi?id=57272"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21996759",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21996759"
},
{
"name" : "FEDORA-2015-2090",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150228.html"
},
{
"name": "RHSA-2016:1135",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1135"
},
{
"name": "http://poi.apache.org/changes.html",
"refsource": "CONFIRM",
"url": "http://poi.apache.org/changes.html"
},
{
"name": "77726",
"refsource": "BID",
@ -86,6 +76,16 @@
"name": "61953",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61953"
},
{
"name": "FEDORA-2015-2090",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150228.html"
},
{
"name": "https://issues.apache.org/bugzilla/show_bug.cgi?id=57272",
"refsource": "CONFIRM",
"url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=57272"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20141224 Imagemagick fuzzing bug",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/12/24/1"
},
{
"name" : "[oss-security] 20160602 Re: ImageMagick CVEs",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/02/13"
},
{
"name": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=0a89a1ccca6e7ee059b73f5cc924513383e8a330",
"refsource": "CONFIRM",
@ -71,6 +61,16 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1343477",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343477"
},
{
"name": "[oss-security] 20160602 Re: ImageMagick CVEs",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
},
{
"name": "[oss-security] 20141224 Imagemagick fuzzing bug",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/12/24/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-3097",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3324",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "40748",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40748/"
"name": "92809",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92809"
},
{
"name": "MS16-104",
@ -63,9 +63,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-104"
},
{
"name" : "92809",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92809"
"name": "40748",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40748/"
},
{
"name": "1036788",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3389",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-6780",
"STATE": "PUBLIC"
},

View File

@ -65,35 +65,15 @@
},
"references": {
"reference_data": [
{
"name" : "[announce] 20161027 [SECURITY] CVE-2016-6794 Apache Tomcat Security System Property Disclosure",
"refsource" : "MLIST",
"url" : "https://lists.apache.org/thread.html/09d2f2c65ac4ff5da42f15dc2b0f78b655e50f1a42e8a9784134a9eb@%3Cannounce.tomcat.apache.org%3E"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180605-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180605-0001/"
},
{
"name" : "DSA-3720",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3720"
},
{
"name" : "RHSA-2017:0455",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:0455"
},
{
"name" : "RHSA-2017:0456",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:0456"
},
{
"name" : "RHSA-2017:0457",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0457.html"
"name": "[announce] 20161027 [SECURITY] CVE-2016-6794 Apache Tomcat Security System Property Disclosure",
"refsource": "MLIST",
"url": "https://lists.apache.org/thread.html/09d2f2c65ac4ff5da42f15dc2b0f78b655e50f1a42e8a9784134a9eb@%3Cannounce.tomcat.apache.org%3E"
},
{
"name": "RHSA-2017:2247",
@ -101,14 +81,34 @@
"url": "https://access.redhat.com/errata/RHSA-2017:2247"
},
{
"name" : "93943",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93943"
"name": "RHSA-2017:0457",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0457.html"
},
{
"name": "RHSA-2017:0455",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0455"
},
{
"name": "1037143",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037143"
},
{
"name": "DSA-3720",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3720"
},
{
"name": "93943",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93943"
},
{
"name": "RHSA-2017:0456",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0456"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-148"
},
{
"name" : "94769",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94769"
},
{
"name": "1037441",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037441"
},
{
"name": "94769",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94769"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2016-7516",
"STATE": "PUBLIC"
},
@ -52,16 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160922 Re: CVE Requests: Various ImageMagick issues (as reported in the Debian BTS)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/09/22/2"
},
{
"name": "https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1533452",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1533452"
},
{
"name": "93129",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93129"
},
{
"name": "[oss-security] 20160922 Re: CVE Requests: Various ImageMagick issues (as reported in the Debian BTS)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/22/2"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1378743",
"refsource": "CONFIRM",
@ -71,11 +76,6 @@
"name": "https://github.com/ImageMagick/ImageMagick/issues/77",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/77"
},
{
"name" : "93129",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93129"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7703",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -62,6 +62,11 @@
},
"references": {
"reference_data": [
{
"name": "94250",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94250"
},
{
"name": "http://www.iodata.jp/support/information/2016/ts-wrlap/",
"refsource": "CONFIRM",
@ -71,11 +76,6 @@
"name": "JVN#34103586",
"refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN34103586/index.html"
},
{
"name" : "94250",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94250"
}
]
}