"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:10:02 +00:00
parent 76e6fad05e
commit c89c5ab8ee
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
48 changed files with 3737 additions and 3737 deletions

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "16447",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16447"
},
{ {
"name": "ADV-2006-0396", "name": "ADV-2006-0396",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0396" "url": "http://www.vupen.com/english/advisories/2006/0396"
}, },
{
"name": "16447",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16447"
},
{ {
"name": "22851", "name": "22851",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/22851" "url": "http://www.osvdb.org/22851"
}, },
{
"name" : "18664",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18664"
},
{ {
"name": "portal-index-sql-injection(24404)", "name": "portal-index-sql-injection(24404)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24404" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24404"
},
{
"name": "18664",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18664"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060207 High Risk Vulnerability in Lexmark Printer Sharing Service", "name": "1015593",
"refsource" : "BUGTRAQ", "refsource": "SECTRACK",
"url" : "http://www.securityfocus.com/archive/1/424273/100/0/threaded" "url": "http://securitytracker.com/id?1015593"
}, },
{ {
"name": "ADV-2006-0481", "name": "ADV-2006-0481",
@ -63,9 +63,9 @@
"url": "http://www.vupen.com/english/advisories/2006/0481" "url": "http://www.vupen.com/english/advisories/2006/0481"
}, },
{ {
"name" : "1015593", "name": "20060207 High Risk Vulnerability in Lexmark Printer Sharing Service",
"refsource" : "SECTRACK", "refsource": "BUGTRAQ",
"url" : "http://securitytracker.com/id?1015593" "url": "http://www.securityfocus.com/archive/1/424273/100/0/threaded"
}, },
{ {
"name": "18744", "name": "18744",

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "430",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/430"
},
{
"name": "vhcs-adduser-privilege-escalation(24667)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24667"
},
{
"name": "18799",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18799"
},
{ {
"name": "20060211 RS-2006-1: Multiple flaws in VHCS 2.x", "name": "20060211 RS-2006-1: Multiple flaws in VHCS 2.x",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -71,21 +86,6 @@
"name": "ADV-2006-0534", "name": "ADV-2006-0534",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0534" "url": "http://www.vupen.com/english/advisories/2006/0534"
},
{
"name" : "18799",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18799"
},
{
"name" : "430",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/430"
},
{
"name" : "vhcs-adduser-privilege-escalation(24667)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24667"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060301 NCP VPN/PKI Client - various Bugs", "name": "ncp-ncprwsnt-dos(25248)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/426480/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25248"
},
{
"name" : "20060301 NCP VPN/PKI Client - various Bugs",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/042640.html"
}, },
{ {
"name": "16906", "name": "16906",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/16906" "url": "http://www.securityfocus.com/bid/16906"
}, },
{
"name": "20060301 NCP VPN/PKI Client - various Bugs",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426480/100/0/threaded"
},
{ {
"name": "19082", "name": "19082",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19082" "url": "http://secunia.com/advisories/19082"
}, },
{ {
"name" : "ncp-ncprwsnt-dos(25248)", "name": "20060301 NCP VPN/PKI Client - various Bugs",
"refsource" : "XF", "refsource": "FULLDISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25248" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/042640.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060227 PixelArtKingdom TopSites Remote Command Exucetion",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/426249/100/0/threaded"
},
{ {
"name": "507", "name": "507",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/507" "url": "http://securityreason.com/securityalert/507"
},
{
"name": "20060227 PixelArtKingdom TopSites Remote Command Exucetion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426249/100/0/threaded"
} }
] ]
} }

View File

@ -53,54 +53,54 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://sx02.coresec.de/advisories/152.txt", "name": "21807",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://sx02.coresec.de/advisories/152.txt" "url": "http://secunia.com/advisories/21807"
},
{
"name" : "3027",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3027"
},
{
"name" : "16985",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16985"
},
{
"name" : "21796",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21796"
},
{
"name" : "ADV-2006-0826",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0826"
}, },
{ {
"name": "ADV-2006-3513", "name": "ADV-2006-3513",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3513" "url": "http://www.vupen.com/english/advisories/2006/3513"
}, },
{
"name" : "21807",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21807"
},
{ {
"name": "23519", "name": "23519",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23519" "url": "http://secunia.com/advisories/23519"
}, },
{
"name": "fantasticnews-configscriptpath-file-include(31121)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31121"
},
{
"name": "ADV-2006-0826",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0826"
},
{ {
"name": "fantasticnews-archive-file-include(25064)", "name": "fantasticnews-archive-file-include(25064)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25064" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25064"
}, },
{ {
"name" : "fantasticnews-configscriptpath-file-include(31121)", "name": "3027",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31121" "url": "https://www.exploit-db.com/exploits/3027"
},
{
"name": "http://sx02.coresec.de/advisories/152.txt",
"refsource": "MISC",
"url": "http://sx02.coresec.de/advisories/152.txt"
},
{
"name": "21796",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21796"
},
{
"name": "16985",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16985"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "ADV-2006-1244", "name": "19488",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2006/1244" "url": "http://secunia.com/advisories/19488"
},
{
"name" : "24389",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24389"
}, },
{ {
"name": "24461", "name": "24461",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/24461" "url": "http://www.osvdb.org/24461"
}, },
{
"name" : "19488",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19488"
},
{ {
"name": "interact-search-xss(25652)", "name": "interact-search-xss(25652)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25652" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25652"
},
{
"name": "24389",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24389"
},
{
"name": "ADV-2006-1244",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1244"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060622 Dating Agent PRO 4.7.1 Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438160/100/100/threaded"
},
{
"name" : "ADV-2006-2536",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2536"
},
{ {
"name": "20833", "name": "20833",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -72,6 +62,16 @@
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1164" "url": "http://securityreason.com/securityalert/1164"
}, },
{
"name": "20060622 Dating Agent PRO 4.7.1 Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438160/100/100/threaded"
},
{
"name": "ADV-2006-2536",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2536"
},
{ {
"name": "datingagent-index-xss(27343)", "name": "datingagent-index-xss(27343)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://pridels0.blogspot.com/2006/06/zorum-forum-35-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2006/06/zorum-forum-35-vuln.html"
},
{ {
"name": "18681", "name": "18681",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/18681" "url": "http://www.securityfocus.com/bid/18681"
}, },
{
"name" : "1016386",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016386"
},
{ {
"name": "zorum-index-sql-injection(24372)", "name": "zorum-index-sql-injection(24372)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24372" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24372"
},
{
"name": "http://pridels0.blogspot.com/2006/06/zorum-forum-35-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/06/zorum-forum-35-vuln.html"
},
{
"name": "1016386",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016386"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2006-3876", "ID": "CVE-2006-3876",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,31 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "HPSBST02161",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
},
{ {
"name": "SSRT061264", "name": "SSRT061264",
"refsource": "HP", "refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
}, },
{
"name" : "MS06-058",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-058"
},
{ {
"name": "VU#938196", "name": "VU#938196",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/938196" "url": "http://www.kb.cert.org/vuls/id/938196"
}, },
{
"name": "oval:org.mitre.oval:def:453",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A453"
},
{ {
"name": "20322", "name": "20322",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/20322" "url": "http://www.securityfocus.com/bid/20322"
}, },
{
"name": "HPSBST02161",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
},
{ {
"name": "ADV-2006-3977", "name": "ADV-2006-3977",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -88,9 +88,9 @@
"url": "http://www.osvdb.org/29447" "url": "http://www.osvdb.org/29447"
}, },
{ {
"name" : "oval:org.mitre.oval:def:453", "name": "MS06-058",
"refsource" : "OVAL", "refsource": "MS",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A453" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-058"
}, },
{ {
"name": "1017030", "name": "1017030",

View File

@ -52,11 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "rssowl-atom-feed-xss(29049)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29049"
},
{
"name": "ADV-2006-3685",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3685"
},
{ {
"name": "http://www.cgisecurity.com/papers/RSS-Security.ppt", "name": "http://www.cgisecurity.com/papers/RSS-Security.ppt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.cgisecurity.com/papers/RSS-Security.ppt" "url": "http://www.cgisecurity.com/papers/RSS-Security.ppt"
}, },
{
"name": "21958",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21958"
},
{ {
"name": "http://downloads.sourceforge.net/project/rssowl/rssowl%20classic%201.0%20%28do%20not%20use%29/1.2.3/rssowl_1_2_3_src.zip", "name": "http://downloads.sourceforge.net/project/rssowl/rssowl%20classic%201.0%20%28do%20not%20use%29/1.2.3/rssowl_1_2_3_src.zip",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,21 +81,6 @@
"name": "20110", "name": "20110",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/20110" "url": "http://www.securityfocus.com/bid/20110"
},
{
"name" : "ADV-2006-3685",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3685"
},
{
"name" : "21958",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21958"
},
{
"name" : "rssowl-atom-feed-xss(29049)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29049"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-2182", "ID": "CVE-2010-2182",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "name": "ADV-2011-0192",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-14.html" "url": "http://www.vupen.com/english/advisories/2011/0192"
},
{
"name": "oval:org.mitre.oval:def:6758",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6758"
},
{
"name": "ADV-2010-1421",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1421"
}, },
{ {
"name": "http://support.apple.com/kb/HT4435", "name": "http://support.apple.com/kb/HT4435",
@ -63,24 +73,14 @@
"url": "http://support.apple.com/kb/HT4435" "url": "http://support.apple.com/kb/HT4435"
}, },
{ {
"name" : "APPLE-SA-2010-11-10-1", "name": "40545",
"refsource" : "APPLE", "refsource": "SECUNIA",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" "url": "http://secunia.com/advisories/40545"
}, },
{ {
"name" : "GLSA-201101-09", "name": "adobe-flash-code-exec(59331)",
"refsource" : "GENTOO", "refsource": "XF",
"url" : "http://security.gentoo.org/glsa/glsa-201101-09.xml" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59331"
},
{
"name" : "HPSBMA02547",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name" : "SSRT100179",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
}, },
{ {
"name": "RHSA-2010:0464", "name": "RHSA-2010:0464",
@ -88,45 +88,40 @@
"url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html" "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html"
}, },
{ {
"name" : "RHSA-2010:0470", "name": "ADV-2010-1793",
"refsource" : "REDHAT", "refsource": "VUPEN",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0470.html" "url": "http://www.vupen.com/english/advisories/2010/1793"
}, },
{ {
"name" : "SUSE-SA:2010:024", "name": "43026",
"refsource" : "SUSE", "refsource": "SECUNIA",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html" "url": "http://secunia.com/advisories/43026"
}, },
{ {
"name" : "SUSE-SR:2010:013", "name": "ADV-2010-1432",
"refsource" : "SUSE", "refsource": "VUPEN",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" "url": "http://www.vupen.com/english/advisories/2010/1432"
}, },
{ {
"name" : "TLSA-2010-19", "name": "GLSA-201101-09",
"refsource" : "TURBO", "refsource": "GENTOO",
"url" : "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt" "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
}, },
{ {
"name": "TA10-162A", "name": "TA10-162A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html"
}, },
{
"name": "APPLE-SA-2010-11-10-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{ {
"name": "40759", "name": "40759",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/40759" "url": "http://www.securityfocus.com/bid/40759"
}, },
{
"name" : "40794",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40794"
},
{
"name" : "oval:org.mitre.oval:def:6758",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6758"
},
{ {
"name": "oval:org.mitre.oval:def:16283", "name": "oval:org.mitre.oval:def:16283",
"refsource": "OVAL", "refsource": "OVAL",
@ -137,70 +132,75 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024085" "url": "http://securitytracker.com/id?1024085"
}, },
{
"name": "SUSE-SR:2010:013",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{ {
"name": "1024086", "name": "1024086",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024086" "url": "http://securitytracker.com/id?1024086"
}, },
{
"name" : "40144",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40144"
},
{
"name" : "40545",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40545"
},
{
"name" : "43026",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43026"
},
{
"name" : "ADV-2010-1453",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1453"
},
{
"name" : "ADV-2010-1421",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1421"
},
{
"name" : "ADV-2010-1432",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1432"
},
{ {
"name": "ADV-2010-1434", "name": "ADV-2010-1434",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1434" "url": "http://www.vupen.com/english/advisories/2010/1434"
}, },
{
"name": "40794",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40794"
},
{
"name": "TLSA-2010-19",
"refsource": "TURBO",
"url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt"
},
{
"name": "SSRT100179",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "SUSE-SA:2010:024",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
},
{
"name": "40144",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40144"
},
{
"name": "RHSA-2010:0470",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html"
},
{ {
"name": "ADV-2010-1482", "name": "ADV-2010-1482",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1482" "url": "http://www.vupen.com/english/advisories/2010/1482"
}, },
{
"name": "HPSBMA02547",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{ {
"name": "ADV-2010-1522", "name": "ADV-2010-1522",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1522" "url": "http://www.vupen.com/english/advisories/2010/1522"
}, },
{ {
"name" : "ADV-2010-1793", "name": "ADV-2010-1453",
"refsource": "VUPEN", "refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1793" "url": "http://www.vupen.com/english/advisories/2010/1453"
},
{
"name" : "ADV-2011-0192",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0192"
},
{
"name" : "adobe-flash-code-exec(59331)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59331"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ADV-2010-1476",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1476"
},
{
"name": "40849",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40849"
},
{ {
"name": "20100614 [MajorSecurity SA-073]Subdreamer CMS - SQL injection vulnerability", "name": "20100614 [MajorSecurity SA-073]Subdreamer CMS - SQL injection vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,25 +72,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.org/1006-advisories/major_rls73.txt" "url": "http://packetstormsecurity.org/1006-advisories/major_rls73.txt"
}, },
{
"name" : "http://www.majorsecurity.net/subdreamer_cms_sql_injection.php",
"refsource" : "MISC",
"url" : "http://www.majorsecurity.net/subdreamer_cms_sql_injection.php"
},
{
"name" : "40849",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40849"
},
{
"name" : "ADV-2010-1476",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1476"
},
{ {
"name": "subdreamercms-pages-sql-injection(59441)", "name": "subdreamercms-pages-sql-injection(59441)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59441" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59441"
},
{
"name": "http://www.majorsecurity.net/subdreamer_cms_sql_injection.php",
"refsource": "MISC",
"url": "http://www.majorsecurity.net/subdreamer_cms_sql_injection.php"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-2409", "ID": "CVE-2010-2409",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-2559", "ID": "CVE-2010-2559",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS10-053",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-053"
},
{ {
"name": "TA10-222A", "name": "TA10-222A",
"refsource": "CERT", "refsource": "CERT",
@ -66,6 +61,11 @@
"name": "oval:org.mitre.oval:def:11984", "name": "oval:org.mitre.oval:def:11984",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11984" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11984"
},
{
"name": "MS10-053",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-053"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2789", "ID": "CVE-2010-2789",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[mediawiki-announce] 20100728 MediaWiki security release: 1.16.0 and 1.15.5",
"refsource" : "MLIST",
"url" : "http://lists.wikimedia.org/pipermail/mediawiki-announce/2010-July/000092.html"
},
{ {
"name": "[oss-security] 20100729 Re: CVE request: mediawiki", "name": "[oss-security] 20100729 Re: CVE request: mediawiki",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2010/07/29/4" "url": "http://openwall.com/lists/oss-security/2010/07/29/4"
},
{
"name": "[mediawiki-announce] 20100728 MediaWiki security release: 1.16.0 and 1.15.5",
"refsource": "MLIST",
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2010-July/000092.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-3072", "ID": "CVE-2010-3072",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "FEDORA-2010-14236",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047820.html"
},
{ {
"name": "[oss-security] 20100905 CVE Request -- Squid -- Denial of service due internal error in string handling (SQUID-2010:3)", "name": "[oss-security] 20100905 CVE Request -- Squid -- Denial of service due internal error in string handling (SQUID-2010:3)",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/09/05/2" "url": "http://www.openwall.com/lists/oss-security/2010/09/05/2"
}, },
{ {
"name" : "[oss-security] 20100907 Re: CVE Request -- Squid -- Denial of service due internal error in string handling (SQUID-2010:3)", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=630444",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2010/09/07/7" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=630444"
},
{
"name": "FEDORA-2010-14222",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047787.html"
},
{
"name": "41298",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41298"
},
{
"name": "ADV-2010-2433",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2433"
}, },
{ {
"name": "http://www.squid-cache.org/Advisories/SQUID-2010_3.txt", "name": "http://www.squid-cache.org/Advisories/SQUID-2010_3.txt",
@ -73,49 +93,24 @@
"url": "http://www.squid-cache.org/Versions/v3/3.0/changesets/squid-3.0-9189.patch" "url": "http://www.squid-cache.org/Versions/v3/3.0/changesets/squid-3.0-9189.patch"
}, },
{ {
"name" : "http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10090.patch", "name": "41477",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10090.patch" "url": "http://secunia.com/advisories/41477"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=630444",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=630444"
}, },
{ {
"name": "DSA-2111", "name": "DSA-2111",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2111" "url": "http://www.debian.org/security/2010/dsa-2111"
}, },
{
"name" : "FEDORA-2010-14222",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047787.html"
},
{
"name" : "FEDORA-2010-14236",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047820.html"
},
{
"name" : "SUSE-SR:2010:019",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
},
{ {
"name": "42982", "name": "42982",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/42982" "url": "http://www.securityfocus.com/bid/42982"
}, },
{ {
"name" : "41298", "name": "http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10090.patch",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/41298" "url": "http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10090.patch"
},
{
"name" : "41477",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41477"
}, },
{ {
"name": "41534", "name": "41534",
@ -123,9 +118,14 @@
"url": "http://secunia.com/advisories/41534" "url": "http://secunia.com/advisories/41534"
}, },
{ {
"name" : "ADV-2010-2433", "name": "SUSE-SR:2010:019",
"refsource" : "VUPEN", "refsource": "SUSE",
"url" : "http://www.vupen.com/english/advisories/2010/2433" "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
},
{
"name": "[oss-security] 20100907 Re: CVE Request -- Squid -- Denial of service due internal error in string handling (SQUID-2010:3)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/09/07/7"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20101007 Syhunt Advisory: Visual Synapse HTTP Server Directory Traversal Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/514167/100/0/threaded"
},
{
"name" : "15216",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/15216"
},
{ {
"name": "http://www.syhunt.com/advisories/?id=vs-httpd-dirtrav", "name": "http://www.syhunt.com/advisories/?id=vs-httpd-dirtrav",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.syhunt.com/advisories/?id=vs-httpd-dirtrav" "url": "http://www.syhunt.com/advisories/?id=vs-httpd-dirtrav"
}, },
{
"name": "20101007 Syhunt Advisory: Visual Synapse HTTP Server Directory Traversal Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/514167/100/0/threaded"
},
{ {
"name": "43830", "name": "43830",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/43830" "url": "http://www.securityfocus.com/bid/43830"
},
{
"name": "15216",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/15216"
} }
] ]
} }

View File

@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-74.html", "name": "SUSE-SA:2011:003",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-74.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=599607",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=599607"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100124650",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100124650"
},
{
"name" : "FEDORA-2010-18773",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html"
}, },
{ {
"name": "FEDORA-2010-18775", "name": "FEDORA-2010-18775",
@ -78,94 +63,109 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.html"
}, },
{ {
"name" : "FEDORA-2010-18777", "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-74.html",
"refsource" : "FEDORA", "refsource": "CONFIRM",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052110.html" "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-74.html"
},
{
"name" : "FEDORA-2010-18778",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052220.html"
},
{
"name" : "FEDORA-2010-18890",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
},
{
"name" : "FEDORA-2010-18920",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
},
{
"name" : "MDVSA-2010:251",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:251"
}, },
{ {
"name": "MDVSA-2010:258", "name": "MDVSA-2010:258",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:258" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:258"
}, },
{
"name": "MDVSA-2010:251",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:251"
},
{
"name": "http://support.avaya.com/css/P8/documents/100124650",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100124650"
},
{ {
"name": "RHSA-2010:0966", "name": "RHSA-2010:0966",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0966.html" "url": "http://www.redhat.com/support/errata/RHSA-2010-0966.html"
}, },
{
"name" : "RHSA-2010:0969",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0969.html"
},
{
"name" : "SUSE-SA:2011:003",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
},
{ {
"name": "USN-1019-1", "name": "USN-1019-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1019-1" "url": "http://www.ubuntu.com/usn/USN-1019-1"
}, },
{ {
"name" : "USN-1020-1", "name": "RHSA-2010:0969",
"refsource" : "UBUNTU", "refsource": "REDHAT",
"url" : "http://www.ubuntu.com/usn/USN-1020-1" "url": "http://www.redhat.com/support/errata/RHSA-2010-0969.html"
},
{
"name" : "45348",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45348"
},
{
"name" : "oval:org.mitre.oval:def:12468",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12468"
},
{
"name" : "1024846",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024846"
},
{
"name" : "1024848",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024848"
},
{
"name" : "42716",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42716"
}, },
{ {
"name": "42818", "name": "42818",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42818" "url": "http://secunia.com/advisories/42818"
}, },
{
"name": "1024846",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024846"
},
{
"name": "oval:org.mitre.oval:def:12468",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12468"
},
{
"name": "FEDORA-2010-18778",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052220.html"
},
{
"name": "1024848",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024848"
},
{
"name": "FEDORA-2010-18920",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
},
{
"name": "FEDORA-2010-18777",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052110.html"
},
{ {
"name": "ADV-2011-0030", "name": "ADV-2011-0030",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0030" "url": "http://www.vupen.com/english/advisories/2011/0030"
},
{
"name": "FEDORA-2010-18890",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=599607",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=599607"
},
{
"name": "45348",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45348"
},
{
"name": "42716",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42716"
},
{
"name": "USN-1020-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1020-1"
},
{
"name": "FEDORA-2010-18773",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://service.real.com/realplayer/security/12102010_player/en/",
"refsource" : "CONFIRM",
"url" : "http://service.real.com/realplayer/security/12102010_player/en/"
},
{ {
"name": "RHSA-2010:0981", "name": "RHSA-2010:0981",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -66,6 +61,11 @@
"name": "1024861", "name": "1024861",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024861" "url": "http://www.securitytracker.com/id?1024861"
},
{
"name": "http://service.real.com/realplayer/security/12102010_player/en/",
"refsource": "CONFIRM",
"url": "http://service.real.com/realplayer/security/12102010_player/en/"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "SREASONRES", "refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/89" "url": "http://securityreason.com/achievement_securityalert/89"
}, },
{
"name" : "http://cxib.net/stuff/glob-0day.c",
"refsource" : "MISC",
"url" : "http://cxib.net/stuff/glob-0day.c"
},
{ {
"name": "http://securityreason.com/exploitalert/9223", "name": "http://securityreason.com/exploitalert/9223",
"refsource": "MISC", "refsource": "MISC",
"url": "http://securityreason.com/exploitalert/9223" "url": "http://securityreason.com/exploitalert/9223"
},
{
"name": "http://cxib.net/stuff/glob-0day.c",
"refsource": "MISC",
"url": "http://cxib.net/stuff/glob-0day.c"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1096", "ID": "CVE-2011-1096",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,26 +57,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://aktuell.ruhr-uni-bochum.de/pm2011/pm00330.html.de" "url": "http://aktuell.ruhr-uni-bochum.de/pm2011/pm00330.html.de"
}, },
{
"name" : "http://coheigea.blogspot.com/2012/04/note-on-cve-2011-1096.html",
"refsource" : "MISC",
"url" : "http://coheigea.blogspot.com/2012/04/note-on-cve-2011-1096.html"
},
{
"name" : "http://dl.acm.org/citation.cfm?id=2046756&dl=ACM&coll=DL",
"refsource" : "MISC",
"url" : "http://dl.acm.org/citation.cfm?id=2046756&dl=ACM&coll=DL"
},
{
"name" : "http://www.csoonline.com/article/692366/widely-used-encryption-standard-is-insecure-say-experts",
"refsource" : "MISC",
"url" : "http://www.csoonline.com/article/692366/widely-used-encryption-standard-is-insecure-say-experts"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=681916",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=681916"
},
{ {
"name": "http://cxf.apache.org/note-on-cve-2011-1096.html", "name": "http://cxf.apache.org/note-on-cve-2011-1096.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -88,19 +68,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2012-1301.html" "url": "http://rhn.redhat.com/errata/RHSA-2012-1301.html"
}, },
{ {
"name" : "RHSA-2012:1344", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=681916",
"refsource" : "REDHAT", "refsource": "MISC",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1344.html" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681916"
},
{
"name" : "RHSA-2012:1330",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1330.html"
},
{
"name" : "RHSA-2013:0191",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0191.html"
}, },
{ {
"name": "RHSA-2013:0192", "name": "RHSA-2013:0192",
@ -108,50 +78,40 @@
"url": "http://rhn.redhat.com/errata/RHSA-2013-0192.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-0192.html"
}, },
{ {
"name" : "RHSA-2013:0193", "name": "RHSA-2013:0198",
"refsource": "REDHAT", "refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0193.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-0198.html"
}, },
{ {
"name" : "RHSA-2013:0194", "name": "http://coheigea.blogspot.com/2012/04/note-on-cve-2011-1096.html",
"refsource" : "REDHAT", "refsource": "MISC",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0194.html" "url": "http://coheigea.blogspot.com/2012/04/note-on-cve-2011-1096.html"
}, },
{ {
"name": "RHSA-2013:0195", "name": "RHSA-2013:0195",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0195.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-0195.html"
}, },
{
"name" : "RHSA-2013:0196",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0196.html"
},
{
"name" : "RHSA-2013:0197",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0197.html"
},
{
"name" : "RHSA-2013:0198",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0198.html"
},
{ {
"name": "RHSA-2013:0221", "name": "RHSA-2013:0221",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0221.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-0221.html"
}, },
{ {
"name" : "RHSA-2013:0261", "name": "RHSA-2013:0196",
"refsource": "REDHAT", "refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0261.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-0196.html"
}, },
{ {
"name": "RHSA-2013:1437", "name": "RHSA-2013:1437",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1437.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-1437.html"
}, },
{
"name": "RHSA-2013:0193",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0193.html"
},
{ {
"name": "55770", "name": "55770",
"refsource": "BID", "refsource": "BID",
@ -171,6 +131,46 @@
"name": "jboss-web-services-cbc-info-disc(79031)", "name": "jboss-web-services-cbc-info-disc(79031)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79031" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79031"
},
{
"name": "RHSA-2012:1344",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1344.html"
},
{
"name": "RHSA-2013:0261",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0261.html"
},
{
"name": "RHSA-2013:0191",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0191.html"
},
{
"name": "RHSA-2012:1330",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1330.html"
},
{
"name": "RHSA-2013:0197",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0197.html"
},
{
"name": "RHSA-2013:0194",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0194.html"
},
{
"name": "http://dl.acm.org/citation.cfm?id=2046756&dl=ACM&coll=DL",
"refsource": "MISC",
"url": "http://dl.acm.org/citation.cfm?id=2046756&dl=ACM&coll=DL"
},
{
"name": "http://www.csoonline.com/article/692366/widely-used-encryption-standard-is-insecure-say-experts",
"refsource": "MISC",
"url": "http://www.csoonline.com/article/692366/widely-used-encryption-standard-is-insecure-say-experts"
} }
] ]
} }

View File

@ -62,15 +62,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html" "url": "http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html"
}, },
{
"name" : "oval:org.mitre.oval:def:13808",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13808"
},
{ {
"name": "chrome-node-trees-code-execution(67149)", "name": "chrome-node-trees-code-execution(67149)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67149" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67149"
},
{
"name": "oval:org.mitre.oval:def:13808",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13808"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1967", "ID": "CVE-2011-1967",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-063" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-063"
}, },
{
"name" : "TA11-221A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-221A.html"
},
{ {
"name": "oval:org.mitre.oval:def:12911", "name": "oval:org.mitre.oval:def:12911",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12911" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12911"
},
{
"name": "TA11-221A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-221A.html"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "18172",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18172"
},
{ {
"name": "http://dev.metasploit.com/redmine/issues/5610", "name": "http://dev.metasploit.com/redmine/issues/5610",
"refsource": "MISC", "refsource": "MISC",
@ -76,6 +71,11 @@
"name": "47003", "name": "47003",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47003" "url": "http://secunia.com/advisories/47003"
},
{
"name": "18172",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18172"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7539", "ID": "CVE-2014-7539",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{ {
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#372969", "name": "VU#372969",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/372969" "url": "http://www.kb.cert.org/vuls/id/372969"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8218", "ID": "CVE-2014-8218",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-8903", "ID": "CVE-2014-8903",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21700098",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21700098"
},
{ {
"name": "73947", "name": "73947",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/73947" "url": "http://www.securityfocus.com/bid/73947"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21700098",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21700098"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20141208 Xen Security Advisory 114 (CVE-2014-9065,CVE-2014-9066) - p2m lock starvation",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/12/08/4"
},
{ {
"name": "http://xenbits.xen.org/xsa/advisory-114.html", "name": "http://xenbits.xen.org/xsa/advisory-114.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,15 +67,20 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html"
}, },
{
"name": "71546",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71546"
},
{ {
"name": "openSUSE-SU-2015:0256", "name": "openSUSE-SU-2015:0256",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html"
}, },
{ {
"name" : "71546", "name": "[oss-security] 20141208 Xen Security Advisory 114 (CVE-2014-9065,CVE-2014-9066) - p2m lock starvation",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/71546" "url": "http://www.openwall.com/lists/oss-security/2014/12/08/4"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=0eecf40935b22644e6cd74c586057237ecfd6844" "url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=0eecf40935b22644e6cd74c586057237ecfd6844"
}, },
{
"name" : "https://www.ffmpeg.org/security.html",
"refsource" : "CONFIRM",
"url" : "https://www.ffmpeg.org/security.html"
},
{ {
"name": "GLSA-201603-06", "name": "GLSA-201603-06",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-06" "url": "https://security.gentoo.org/glsa/201603-06"
},
{
"name": "https://www.ffmpeg.org/security.html",
"refsource": "CONFIRM",
"url": "https://www.ffmpeg.org/security.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-2487", "ID": "CVE-2016-2487",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://source.android.com/security/bulletin/2016-06-01.html", "name": "https://android.googlesource.com/platform/frameworks/av/+/d2f47191538837e796e2b10c1ff7e1ee35f6e0ab",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-06-01.html" "url": "https://android.googlesource.com/platform/frameworks/av/+/d2f47191538837e796e2b10c1ff7e1ee35f6e0ab"
}, },
{ {
"name": "https://android.googlesource.com/platform/frameworks/av/+/4e32001e4196f39ddd0b86686ae0231c8f5ed944", "name": "https://android.googlesource.com/platform/frameworks/av/+/4e32001e4196f39ddd0b86686ae0231c8f5ed944",
@ -68,9 +68,9 @@
"url": "https://android.googlesource.com/platform/frameworks/av/+/918eeaa29d99d257282fafec931b4bda0e3bae12" "url": "https://android.googlesource.com/platform/frameworks/av/+/918eeaa29d99d257282fafec931b4bda0e3bae12"
}, },
{ {
"name" : "https://android.googlesource.com/platform/frameworks/av/+/d2f47191538837e796e2b10c1ff7e1ee35f6e0ab", "name": "http://source.android.com/security/bulletin/2016-06-01.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://android.googlesource.com/platform/frameworks/av/+/d2f47191538837e796e2b10c1ff7e1ee35f6e0ab" "url": "http://source.android.com/security/bulletin/2016-06-01.html"
} }
] ]
} }

View File

@ -53,34 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.wireshark.org/security/wnpa-sec-2016-11.html", "name": "openSUSE-SU-2016:0661",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://www.wireshark.org/security/wnpa-sec-2016-11.html" "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00016.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12048",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12048"
},
{
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4a2cd6c79ecbf2cb21f985f01ce1c1e3030285ec",
"refsource" : "CONFIRM",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4a2cd6c79ecbf2cb21f985f01ce1c1e3030285ec"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name" : "DSA-3516",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3516"
},
{
"name" : "GLSA-201604-05",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201604-05"
}, },
{ {
"name": "openSUSE-SU-2016:0660", "name": "openSUSE-SU-2016:0660",
@ -88,9 +63,34 @@
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00015.html" "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00015.html"
}, },
{ {
"name" : "openSUSE-SU-2016:0661", "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12048",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00016.html" "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12048"
},
{
"name": "DSA-3516",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3516"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4a2cd6c79ecbf2cb21f985f01ce1c1e3030285ec",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4a2cd6c79ecbf2cb21f985f01ce1c1e3030285ec"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2016-11.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2016-11.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name": "GLSA-201604-05",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201604-05"
}, },
{ {
"name": "1035118", "name": "1035118",

View File

@ -53,9 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20160818 CVE-2016-6323: Missing unwind information on ARM EABI (32-bit) causes backtrace generation to hang", "name": "FEDORA-2016-87dde780b8",
"refsource" : "MLIST", "refsource": "FEDORA",
"url" : "http://www.openwall.com/lists/oss-security/2016/08/18/12" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WO7IMEYWZ2WTXGGMZBWWSDCUMFN63XOB/"
},
{
"name": "92532",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92532"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21995039",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21995039"
},
{
"name": "FEDORA-2016-5f050a0a6d",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KTXSOVCRDGBIB4WCIDAGYYUBESXZ4IGK/"
}, },
{ {
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=20435", "name": "https://sourceware.org/bugzilla/show_bug.cgi?id=20435",
@ -68,9 +83,9 @@
"url": "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=9e2ff6c9cc54c0b4402b8d49e4abe7000fde7617" "url": "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=9e2ff6c9cc54c0b4402b8d49e4abe7000fde7617"
}, },
{ {
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21995039", "name": "GLSA-201706-19",
"refsource" : "CONFIRM", "refsource": "GENTOO",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21995039" "url": "https://security.gentoo.org/glsa/201706-19"
}, },
{ {
"name": "FEDORA-2016-57cba655d5", "name": "FEDORA-2016-57cba655d5",
@ -78,29 +93,14 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVWSAZVBTLALXF4SCBPDV3FY6J22DXLZ/" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVWSAZVBTLALXF4SCBPDV3FY6J22DXLZ/"
}, },
{ {
"name" : "FEDORA-2016-5f050a0a6d", "name": "[oss-security] 20160818 CVE-2016-6323: Missing unwind information on ARM EABI (32-bit) causes backtrace generation to hang",
"refsource" : "FEDORA", "refsource": "MLIST",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KTXSOVCRDGBIB4WCIDAGYYUBESXZ4IGK/" "url": "http://www.openwall.com/lists/oss-security/2016/08/18/12"
},
{
"name" : "FEDORA-2016-87dde780b8",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WO7IMEYWZ2WTXGGMZBWWSDCUMFN63XOB/"
},
{
"name" : "GLSA-201706-19",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201706-19"
}, },
{ {
"name": "openSUSE-SU-2016:2443", "name": "openSUSE-SU-2016:2443",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-10/msg00009.html" "url": "http://lists.opensuse.org/opensuse-updates/2016-10/msg00009.html"
},
{
"name" : "92532",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92532"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-6382", "ID": "CVE-2016-6382",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1036914",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036914"
},
{ {
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-287-04", "name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-287-04",
"refsource": "MISC", "refsource": "MISC",
@ -66,11 +71,6 @@
"name": "93211", "name": "93211",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/93211" "url": "http://www.securityfocus.com/bid/93211"
},
{
"name" : "1036914",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036914"
} }
] ]
} }

View File

@ -60,16 +60,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://blog.rapid7.com/2016/10/25/multiple-bluetooth-low-energy-ble-tracker-vulnerabilities/",
"refsource" : "MISC",
"url" : "https://blog.rapid7.com/2016/10/25/multiple-bluetooth-low-energy-ble-tracker-vulnerabilities/"
},
{ {
"name": "VU#974055", "name": "VU#974055",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/974055" "url": "https://www.kb.cert.org/vuls/id/974055"
}, },
{
"name": "https://blog.rapid7.com/2016/10/25/multiple-bluetooth-low-energy-ble-tracker-vulnerabilities/",
"refsource": "MISC",
"url": "https://blog.rapid7.com/2016/10/25/multiple-bluetooth-low-energy-ble-tracker-vulnerabilities/"
},
{ {
"name": "93875", "name": "93875",
"refsource": "BID", "refsource": "BID",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "93257",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93257"
},
{ {
"name": "https://www.phpmyadmin.net/security/PMASA-2016-30", "name": "https://www.phpmyadmin.net/security/PMASA-2016-30",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "GLSA-201701-32", "name": "GLSA-201701-32",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-32" "url": "https://security.gentoo.org/glsa/201701-32"
},
{
"name" : "93257",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93257"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-6717", "ID": "CVE-2016-6717",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7058", "ID": "CVE-2016-7058",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us"
},
{ {
"name": "1038560", "name": "1038560",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038560" "url": "http://www.securitytracker.com/id/1038560"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us"
} }
] ]
} }