"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:34:51 +00:00
parent 2b7773d758
commit c90c9e567f
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 3875 additions and 3875 deletions

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060602 Redaxo CMS <= 3.2 Remote File Include",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/435733/100/0/threaded"
},
{
"name" : "1861",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1861"
},
{
"name" : "18229",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18229"
"name": "1016213",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016213"
},
{
"name": "ADV-2006-2109",
@ -73,24 +63,34 @@
"url": "http://www.vupen.com/english/advisories/2006/2109"
},
{
"name" : "1016213",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016213"
"name": "redaxo-rex-file-include(26887)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26887"
},
{
"name": "18229",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18229"
},
{
"name": "20395",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20395"
},
{
"name": "1861",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1861"
},
{
"name": "20060602 Redaxo CMS <= 3.2 Remote File Include",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435733/100/0/threaded"
},
{
"name": "1043",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1043"
},
{
"name" : "redaxo-rex-file-include(26887)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26887"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2006/06/ezgallery-v15-xss-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2006/06/ezgallery-v15-xss-vuln.html"
"name": "26371",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26371"
},
{
"name": "ADV-2006-2298",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2298"
},
{
"name": "ezgallery-multiple-scripts-xss(27066)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27066"
},
{
"name": "26372",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26372"
},
{
"name" : "26370",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26370"
},
{
"name" : "26371",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26371"
},
{
"name": "20553",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20553"
},
{
"name" : "ezgallery-multiple-scripts-xss(27066)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27066"
"name": "http://pridels0.blogspot.com/2006/06/ezgallery-v15-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/06/ezgallery-v15-xss-vuln.html"
},
{
"name": "26370",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26370"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20060616 vbzoom V1.11 forum.php SQL Injection Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/437575/100/0/threaded"
},
{
"name": "4140",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4140"
},
{
"name" : "18472",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18472"
"name": "vbzoom-forum-sql-injection(27700)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27700"
},
{
"name": "20060616 vbzoom V1.11 forum.php SQL Injection Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/437575/100/0/threaded"
},
{
"name": "1122",
@ -73,9 +73,9 @@
"url": "http://securityreason.com/securityalert/1122"
},
{
"name" : "vbzoom-forum-sql-injection(27700)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27700"
"name": "18472",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18472"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1152",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1152"
},
{
"name": "privatewire-registration-bo(27430)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27430"
},
{
"name": "20060626 ERNW Security Advisory 01/2006",
"refsource": "BUGTRAQ",
@ -62,11 +72,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18647"
},
{
"name" : "ADV-2006-2549",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2549"
},
{
"name": "1016382",
"refsource": "SECTRACK",
@ -78,14 +83,9 @@
"url": "http://secunia.com/advisories/20812"
},
{
"name" : "1152",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1152"
},
{
"name" : "privatewire-registration-bo(27430)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27430"
"name": "ADV-2006-2549",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2549"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20060617 V3Chat Instant Messenger - XSS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/437755/100/200/threaded"
},
{
"name" : "20060622 Re: V3Chat Instant Messenger - XSS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438069/100/200/threaded"
"name": "v3chat-index-path-disclosure(27395)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27395"
},
{
"name": "18543",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18543"
},
{
"name" : "ADV-2006-2474",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2474"
},
{
"name": "1016340",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016340"
},
{
"name" : "v3chat-index-path-disclosure(27395)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27395"
"name": "20060617 V3Chat Instant Messenger - XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/437755/100/200/threaded"
},
{
"name": "ADV-2006-2474",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2474"
},
{
"name": "20060622 Re: V3Chat Instant Messenger - XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438069/100/200/threaded"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060814 Informix - Discovery, Attack and Defense",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/443133/100/0/threaded"
},
{
"name" : "20060814 Multiple Arbitrary Command Execution Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/443185/100/0/threaded"
},
{
"name" : "http://www.databasesecurity.com/informix/DatabaseHackersHandbook-AttackingInformix.pdf",
"refsource" : "MISC",
"url" : "http://www.databasesecurity.com/informix/DatabaseHackersHandbook-AttackingInformix.pdf"
"name": "27686",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27686"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21242921",
@ -73,39 +63,49 @@
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21242921"
},
{
"name" : "19264",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19264"
},
{
"name" : "ADV-2006-3077",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3077"
},
{
"name" : "27686",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27686"
},
{
"name" : "21301",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21301"
"name": "informix-sysmaster-command-execution(28121)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28121"
},
{
"name": "1407",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1407"
},
{
"name": "20060814 Informix - Discovery, Attack and Defense",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/443133/100/0/threaded"
},
{
"name": "http://www.databasesecurity.com/informix/DatabaseHackersHandbook-AttackingInformix.pdf",
"refsource": "MISC",
"url": "http://www.databasesecurity.com/informix/DatabaseHackersHandbook-AttackingInformix.pdf"
},
{
"name": "informix-setdebug-command-execution(28124)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28124"
},
{
"name" : "informix-sysmaster-command-execution(28121)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28121"
"name": "21301",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21301"
},
{
"name": "19264",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19264"
},
{
"name": "20060814 Multiple Arbitrary Command Execution Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/443185/100/0/threaded"
},
{
"name": "ADV-2006-3077",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3077"
}
]
}

View File

@ -52,110 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://sourceforge.net/tracker/index.php?func=detail&aid=1603458&group_id=9655&atid=109655",
"refsource" : "MISC",
"url" : "https://sourceforge.net/tracker/index.php?func=detail&aid=1603458&group_id=9655&atid=109655"
},
{
"name" : "http://www.mplayerhq.hu/MPlayer/patches/asmrules_fix_20061231.diff",
"refsource" : "MISC",
"url" : "http://www.mplayerhq.hu/MPlayer/patches/asmrules_fix_20061231.diff"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=468432",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=468432"
},
{
"name" : "http://www.mplayerhq.hu/design7/news.html#vuln14",
"refsource" : "CONFIRM",
"url" : "http://www.mplayerhq.hu/design7/news.html#vuln14"
},
{
"name" : "DSA-1244",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1244"
},
{
"name" : "GLSA-200612-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200612-02.xml"
},
{
"name" : "GLSA-200702-11",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200702-11.xml"
},
{
"name" : "MDKSA-2006:224",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:224"
},
{
"name" : "MDKSA-2007:112",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:112"
},
{
"name" : "SSA:2006-357-05",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.433842"
},
{
"name" : "SUSE-SR:2006:028",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_28_sr.html"
},
{
"name" : "USN-392-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-392-1"
},
{
"name" : "21435",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21435"
},
{
"name" : "ADV-2006-4824",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4824"
},
{
"name" : "23218",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23218"
},
{
"name" : "23242",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23242"
},
{
"name" : "23249",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23249"
},
{
"name" : "23301",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23301"
},
{
"name" : "23335",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23335"
},
{
"name": "23512",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23512"
},
{
"name" : "23567",
"name": "25555",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/23567"
"url": "http://secunia.com/advisories/25555"
},
{
"name": "24336",
@ -168,9 +73,104 @@
"url": "http://secunia.com/advisories/24339"
},
{
"name" : "25555",
"name": "https://sourceforge.net/tracker/index.php?func=detail&aid=1603458&group_id=9655&atid=109655",
"refsource": "MISC",
"url": "https://sourceforge.net/tracker/index.php?func=detail&aid=1603458&group_id=9655&atid=109655"
},
{
"name": "SSA:2006-357-05",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.433842"
},
{
"name": "23242",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/25555"
"url": "http://secunia.com/advisories/23242"
},
{
"name": "GLSA-200612-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200612-02.xml"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=468432",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=468432"
},
{
"name": "23567",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23567"
},
{
"name": "SUSE-SR:2006:028",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html"
},
{
"name": "GLSA-200702-11",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200702-11.xml"
},
{
"name": "USN-392-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-392-1"
},
{
"name": "23249",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23249"
},
{
"name": "23335",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23335"
},
{
"name": "21435",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21435"
},
{
"name": "http://www.mplayerhq.hu/MPlayer/patches/asmrules_fix_20061231.diff",
"refsource": "MISC",
"url": "http://www.mplayerhq.hu/MPlayer/patches/asmrules_fix_20061231.diff"
},
{
"name": "MDKSA-2006:224",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:224"
},
{
"name": "MDKSA-2007:112",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:112"
},
{
"name": "23218",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23218"
},
{
"name": "DSA-1244",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1244"
},
{
"name": "http://www.mplayerhq.hu/design7/news.html#vuln14",
"refsource": "CONFIRM",
"url": "http://www.mplayerhq.hu/design7/news.html#vuln14"
},
{
"name": "ADV-2006-4824",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4824"
},
{
"name": "23301",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23301"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20061130 LDU <= 8.x (polls.php) Remote SQL Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/453134/100/200/threaded"
},
{
"name": "21366",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21366"
},
{
"name" : "2037",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2037"
},
{
"name": "ldu-polls-sql-injection(30616)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30616"
},
{
"name": "20061130 LDU <= 8.x (polls.php) Remote SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/453134/100/200/threaded"
},
{
"name": "2037",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2037"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-5130",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5130"
},
{
"name": "2976",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "21713",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21713"
},
{
"name" : "ADV-2006-5130",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/5130"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28640"
},
{
"name" : "2322",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2322"
},
{
"name": "rps-addart-xss(39972)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39972"
},
{
"name": "2322",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2322"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20110128 Vulnerabilities in Adobe ColdFusion",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2011-01/0537.html"
"name": "70780",
"refsource": "OSVDB",
"url": "http://osvdb.org/70780"
},
{
"name": "http://websecurity.com.ua/4879/",
@ -63,9 +63,9 @@
"url": "http://websecurity.com.ua/4879/"
},
{
"name" : "70780",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70780"
"name": "20110128 Vulnerabilities in Adobe ColdFusion",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2011-01/0537.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-0820",
"STATE": "PUBLIC"
},

View File

@ -53,34 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://anonsvn.wireshark.org/viewvc?view=rev&revision=36036",
"refsource" : "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc?view=rev&revision=36036"
"name": "openSUSE-SU-2011:0347",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/8086844"
},
{
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2011-04.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2011-04.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5722",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5722"
},
{
"name" : "FEDORA-2011-2620",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html"
},
{
"name" : "FEDORA-2011-2632",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html"
"name": "43759",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43759"
},
{
"name": "FEDORA-2011-2648",
@ -88,9 +68,29 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html"
},
{
"name" : "openSUSE-SU-2011:0347",
"refsource" : "SUSE",
"url" : "https://hermes.opensuse.org/messages/8086844"
"name": "oval:org.mitre.oval:def:16299",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16299"
},
{
"name": "FEDORA-2011-2620",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html"
},
{
"name": "http://anonsvn.wireshark.org/viewvc?view=rev&revision=36036",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc?view=rev&revision=36036"
},
{
"name": "44169",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44169"
},
{
"name": "ADV-2011-0626",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0626"
},
{
"name": "VU#215900",
@ -103,34 +103,34 @@
"url": "http://www.securityfocus.com/bid/46636"
},
{
"name" : "oval:org.mitre.oval:def:16299",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16299"
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html"
},
{
"name" : "1025148",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025148"
"name": "FEDORA-2011-2632",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html"
},
{
"name" : "44169",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44169"
},
{
"name" : "43759",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43759"
},
{
"name" : "ADV-2011-0626",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0626"
"name": "http://www.wireshark.org/security/wnpa-sec-2011-04.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2011-04.html"
},
{
"name": "wireshark6lowpan-bo(65783)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65783"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5722",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5722"
},
{
"name": "1025148",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025148"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1149",
"STATE": "PUBLIC"
},
@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://c-skills.blogspot.com/2011/01/adb-trickery-again.html",
"refsource" : "MISC",
"url" : "http://c-skills.blogspot.com/2011/01/adb-trickery-again.html"
},
{
"name" : "http://forum.xda-developers.com/wiki/index.php?title=HTC_Vision#Rooting_the_G2",
"refsource" : "MISC",
"url" : "http://forum.xda-developers.com/wiki/index.php?title=HTC_Vision#Rooting_the_G2"
},
{
"name" : "https://github.com/tmzt/g2root-kmod/tree/scotty2/scotty2",
"refsource" : "MISC",
"url" : "https://github.com/tmzt/g2root-kmod/tree/scotty2/scotty2"
},
{
"name" : "http://android.git.kernel.org/?p=kernel/common.git;a=commit;h=c98a285075f26e2b17a5baa2cb3eb6356a75597e",
"refsource" : "CONFIRM",
"url" : "http://android.git.kernel.org/?p=kernel/common.git;a=commit;h=c98a285075f26e2b17a5baa2cb3eb6356a75597e"
},
{
"name": "http://android.git.kernel.org/?p=platform/system/core.git;a=commit;h=25b15be9120bcdaa0aba622c67ad2c835d9e91ca",
"refsource": "CONFIRM",
@ -81,6 +61,26 @@
"name": "http://groups.google.com/group/android-security-discuss/browse_thread/thread/15f97658c88d6827/e86db04652651971?show_docid=e86db04652651971",
"refsource": "CONFIRM",
"url": "http://groups.google.com/group/android-security-discuss/browse_thread/thread/15f97658c88d6827/e86db04652651971?show_docid=e86db04652651971"
},
{
"name": "http://android.git.kernel.org/?p=kernel/common.git;a=commit;h=c98a285075f26e2b17a5baa2cb3eb6356a75597e",
"refsource": "CONFIRM",
"url": "http://android.git.kernel.org/?p=kernel/common.git;a=commit;h=c98a285075f26e2b17a5baa2cb3eb6356a75597e"
},
{
"name": "http://c-skills.blogspot.com/2011/01/adb-trickery-again.html",
"refsource": "MISC",
"url": "http://c-skills.blogspot.com/2011/01/adb-trickery-again.html"
},
{
"name": "https://github.com/tmzt/g2root-kmod/tree/scotty2/scotty2",
"refsource": "MISC",
"url": "https://github.com/tmzt/g2root-kmod/tree/scotty2/scotty2"
},
{
"name": "http://forum.xda-developers.com/wiki/index.php?title=HTC_Vision#Rooting_the_G2",
"refsource": "MISC",
"url": "http://forum.xda-developers.com/wiki/index.php?title=HTC_Vision#Rooting_the_G2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1157",
"STATE": "PUBLIC"
},
@ -52,45 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[opensuse-updates] 20110408 openSUSE-SU-2011:0314-1 (moderate): python-feedparser security update",
"refsource" : "MLIST",
"url" : "http://lists.opensuse.org/opensuse-updates/2011-04/msg00026.html"
},
{
"name": "[oss-security] 20110314 CVE request for python-feedparser",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/14/18"
},
{
"name" : "[oss-security] 20110315 Re: CVE request for python-feedparser",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/15/11"
},
{
"name" : "http://support.novell.com/security/cve/CVE-2011-1157.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/security/cve/CVE-2011-1157.html"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=680074",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=680074"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=684877",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=684877"
},
{
"name": "https://code.google.com/p/feedparser/issues/detail?id=254",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/feedparser/issues/detail?id=254"
},
{
"name" : "MDVSA-2011:082",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:082"
"name": "43730",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43730"
},
{
"name": "http://support.novell.com/security/cve/CVE-2011-1157.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/security/cve/CVE-2011-1157.html"
},
{
"name": "46867",
@ -98,14 +78,34 @@
"url": "http://www.securityfocus.com/bid/46867"
},
{
"name" : "43730",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43730"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=684877",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=684877"
},
{
"name": "44074",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44074"
},
{
"name": "[oss-security] 20110315 Re: CVE request for python-feedparser",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/15/11"
},
{
"name": "[opensuse-updates] 20110408 openSUSE-SU-2011:0314-1 (moderate): python-feedparser security update",
"refsource": "MLIST",
"url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00026.html"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=680074",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=680074"
},
{
"name": "MDVSA-2011:082",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:082"
}
]
}

View File

@ -53,20 +53,20 @@
"references": {
"reference_data": [
{
"name" : "20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/517739/100/0/threaded"
},
{
"name" : "[security-announce] 20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console",
"refsource" : "MLIST",
"url" : "http://lists.vmware.com/pipermail/security-announce/2011/000133.html"
"name": "1025452",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025452"
},
{
"name": "http://kb.vmware.com/kb/1035108",
"refsource": "CONFIRM",
"url": "http://kb.vmware.com/kb/1035108"
},
{
"name": "oval:org.mitre.oval:def:13242",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13242"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0007.html",
"refsource": "CONFIRM",
@ -77,30 +77,30 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47627"
},
{
"name": "vmware-esxserver-socket-dos(67195)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67195"
},
{
"name": "72118",
"refsource": "OSVDB",
"url": "http://osvdb.org/72118"
},
{
"name" : "oval:org.mitre.oval:def:13242",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13242"
"name": "[security-announce] 20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console",
"refsource": "MLIST",
"url": "http://lists.vmware.com/pipermail/security-announce/2011/000133.html"
},
{
"name" : "1025452",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025452"
"name": "20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517739/100/0/threaded"
},
{
"name": "8240",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8240"
},
{
"name" : "vmware-esxserver-socket-dos(67195)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67195"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2011-1836",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=729465",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=729465"
"name": "SUSE-SU-2011:0898",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00009.html"
},
{
"name": "https://launchpad.net/ecryptfs/+download",
@ -63,9 +63,9 @@
"url": "https://launchpad.net/ecryptfs/+download"
},
{
"name" : "SUSE-SU-2011:0898",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00009.html"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=729465",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=729465"
},
{
"name": "USN-1188-1",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:14667",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14667"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=108695",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html"
},
{
"name" : "oval:org.mitre.oval:def:14667",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14667"
},
{
"name": "48016",
"refsource": "SECUNIA",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/yamamah_1.0",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/yamamah_1.0"
},
{
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
"refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
},
{
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/yamamah_1.0",
"refsource" : "MISC",
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/yamamah_1.0"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2011-3984",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "JVN#80971236",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN80971236/index.html"
},
{
"name": "JVNDB-2011-000082",
"refsource": "JVNDB",
@ -71,6 +66,11 @@
"name": "webforum-unspecified-xss(70468)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70468"
},
{
"name": "JVN#80971236",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN80971236/index.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4131",
"STATE": "PUBLIC"
},
@ -52,51 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20111111 Re: CVE Request -- kernel: nfs4_getfacl decoding kernel oops",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/11/12/1"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=bf118a342f10dafe44b14451a1392c3254629a1f",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=bf118a342f10dafe44b14451a1392c3254629a1f"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=747106",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=747106"
},
{
"name" : "https://github.com/torvalds/linux/commit/bf118a342f10dafe44b14451a1392c3254629a1f",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/bf118a342f10dafe44b14451a1392c3254629a1f"
},
{
"name" : "FEDORA-2012-8359",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081280.html"
},
{
"name" : "RHSA-2012:0862",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0862.html"
},
{
"name" : "RHSA-2012:1541",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1541.html"
},
{
"name" : "openSUSE-SU-2013:0925",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
},
{
"name": "SUSE-SU-2012:0554",
"refsource": "SUSE",
@ -106,6 +61,51 @@
"name": "48898",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48898"
},
{
"name": "[oss-security] 20111111 Re: CVE Request -- kernel: nfs4_getfacl decoding kernel oops",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/11/12/1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=747106",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=747106"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=bf118a342f10dafe44b14451a1392c3254629a1f",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=bf118a342f10dafe44b14451a1392c3254629a1f"
},
{
"name": "RHSA-2012:1541",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1541.html"
},
{
"name": "FEDORA-2012-8359",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081280.html"
},
{
"name": "openSUSE-SU-2013:0925",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
},
{
"name": "RHSA-2012:0862",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0862.html"
},
{
"name": "https://github.com/torvalds/linux/commit/bf118a342f10dafe44b14451a1392c3254629a1f",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/bf118a342f10dafe44b14451a1392c3254629a1f"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://xss.cx/examples/plesk-reports/xss-reflected-cross-site-scripting-cwe79-capec86-plesk-parallels-control-panel-version-20110407.20.html",
"refsource" : "MISC",
"url" : "http://xss.cx/examples/plesk-reports/xss-reflected-cross-site-scripting-cwe79-capec86-plesk-parallels-control-panel-version-20110407.20.html"
},
{
"name": "VU#541814",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/541814"
},
{
"name": "http://xss.cx/examples/plesk-reports/xss-reflected-cross-site-scripting-cwe79-capec86-plesk-parallels-control-panel-version-20110407.20.html",
"refsource": "MISC",
"url": "http://xss.cx/examples/plesk-reports/xss-reflected-cross-site-scripting-cwe79-capec86-plesk-parallels-control-panel-version-20110407.20.html"
},
{
"name": "plesk-multiple-xss(72324)",
"refsource": "XF",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://digital.ni.com/public.nsf/websearch/507DEC9DA57A708186257B3600512623?OpenDocument",
"refsource" : "CONFIRM",
"url" : "http://digital.ni.com/public.nsf/websearch/507DEC9DA57A708186257B3600512623?OpenDocument"
},
{
"name": "http://digital.ni.com/public.nsf/websearch/DFFB9F8AD5014E9586257B36004F6E5D?OpenDocument",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "http://digital.ni.com/public.nsf/allkb/493D011EE5C305FD86257BCF006C8540?OpenDocument",
"refsource": "CONFIRM",
"url": "http://digital.ni.com/public.nsf/allkb/493D011EE5C305FD86257BCF006C8540?OpenDocument"
},
{
"name": "http://digital.ni.com/public.nsf/websearch/507DEC9DA57A708186257B3600512623?OpenDocument",
"refsource": "CONFIRM",
"url": "http://digital.ni.com/public.nsf/websearch/507DEC9DA57A708186257B3600512623?OpenDocument"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-5186",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-2377",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-6077",
"STATE": "PUBLIC"
},
@ -62,15 +62,15 @@
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV67358"
},
{
"name" : "IV67581",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV67581"
},
{
"name": "ibm-sam-cve20146077-csrf(95730)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95730"
},
{
"name": "IV67581",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV67581"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "34762",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/34762"
},
{
"name": "20140917 CSRF/XSS vulnerablity in Login Widget With Shortcode allows unauthenticated attackers to do anything an admin can do (WordPress plugin)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Sep/58"
},
{
"name" : "https://security.dxw.com/advisories/csrfxss-vulnerablity-in-login-widget-with-shortcode-allows-unauthenticated-attackers-to-do-anything-an-admin-can-do",
"refsource" : "MISC",
"url" : "https://security.dxw.com/advisories/csrfxss-vulnerablity-in-login-widget-with-shortcode-allows-unauthenticated-attackers-to-do-anything-an-admin-can-do"
"name": "34762",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/34762"
},
{
"name": "https://wordpress.org/plugins/login-sidebar-widget/changelog",
@ -73,14 +68,19 @@
"url": "https://wordpress.org/plugins/login-sidebar-widget/changelog"
},
{
"name" : "111700",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/show/osvdb/111700"
"name": "https://security.dxw.com/advisories/csrfxss-vulnerablity-in-login-widget-with-shortcode-allows-unauthenticated-attackers-to-do-anything-an-admin-can-do",
"refsource": "MISC",
"url": "https://security.dxw.com/advisories/csrfxss-vulnerablity-in-login-widget-with-shortcode-allows-unauthenticated-attackers-to-do-anything-an-admin-can-do"
},
{
"name": "111757",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/111757"
},
{
"name": "111700",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/111700"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7334",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#396025",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7520",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#422425",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-7913",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://android.googlesource.com/platform/external/dhcpcd/+/73c09dd8067250734511d955d8f792b41c7213f0",
"refsource" : "CONFIRM",
"url" : "https://android.googlesource.com/platform/external/dhcpcd/+/73c09dd8067250734511d955d8f792b41c7213f0"
},
{
"name": "1033124",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033124"
},
{
"name": "https://android.googlesource.com/platform/external/dhcpcd/+/73c09dd8067250734511d955d8f792b41c7213f0",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/external/dhcpcd/+/73c09dd8067250734511d955d8f792b41c7213f0"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1038006",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038006"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0150",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "96725",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96725"
},
{
"name" : "1038006",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038006"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0616",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-05-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-05-01"
},
{
"name": "98189",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98189"
},
{
"name": "https://source.android.com/security/bulletin/2017-05-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-05-01"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-08-07T00:00:00",
"ID": "CVE-2017-0738",
"STATE": "PUBLIC"
@ -74,15 +74,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-08-01"
},
{
"name": "100204",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100204"
},
{
"name": "https://source.android.com/security/bulletin/2017-08-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-08-01"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-09-05T00:00:00",
"ID": "CVE-2017-0784",
"STATE": "PUBLIC"
@ -71,15 +71,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-09-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-09-01"
},
{
"name": "100671",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100671"
},
{
"name": "https://source.android.com/security/bulletin/2017-09-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-09-01"
}
]
}

View File

@ -58,16 +58,16 @@
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/133126"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22009496",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22009496"
},
{
"name": "101900",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101900"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22009496",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22009496"
},
{
"name": "1039777",
"refsource": "SECTRACK",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1817",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1943",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -80,19 +80,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1345461",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1345461"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-10/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-10/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-11/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-11/"
"name": "RHSA-2017:1106",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1106"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-12/",
@ -100,14 +90,9 @@
"url": "https://www.mozilla.org/security/advisories/mfsa2017-12/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/",
"name": "https://www.mozilla.org/security/advisories/mfsa2017-11/",
"refsource": "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/"
},
{
"name" : "DSA-3831",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3831"
"url": "https://www.mozilla.org/security/advisories/mfsa2017-11/"
},
{
"name": "GLSA-201706-25",
@ -115,29 +100,44 @@
"url": "https://security.gentoo.org/glsa/201706-25"
},
{
"name" : "RHSA-2017:1104",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1104"
},
{
"name" : "RHSA-2017:1106",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1106"
},
{
"name" : "RHSA-2017:1201",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1201"
"name": "https://www.mozilla.org/security/advisories/mfsa2017-10/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-10/"
},
{
"name": "97940",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97940"
},
{
"name": "DSA-3831",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3831"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-13/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-13/"
},
{
"name": "1038320",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038320"
},
{
"name": "RHSA-2017:1104",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1104"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1345461",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1345461"
},
{
"name": "RHSA-2017:1201",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1201"
}
]
}

View File

@ -76,14 +76,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1273537",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1273537"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-10/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-10/"
"name": "RHSA-2017:1106",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1106"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-12/",
@ -91,29 +86,34 @@
"url": "https://www.mozilla.org/security/advisories/mfsa2017-12/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/",
"name": "https://www.mozilla.org/security/advisories/mfsa2017-10/",
"refsource": "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/"
},
{
"name" : "RHSA-2017:1106",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1106"
},
{
"name" : "RHSA-2017:1201",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1201"
"url": "https://www.mozilla.org/security/advisories/mfsa2017-10/"
},
{
"name": "97940",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97940"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-13/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-13/"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1273537",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1273537"
},
{
"name": "1038320",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038320"
},
{
"name": "RHSA-2017:1201",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1201"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-5716",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{