"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:15:13 +00:00
parent f88569b63c
commit cacfa3ffe8
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 4217 additions and 4220 deletions

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20010706 basilix bug",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-07/0114.html"
},
{
"name": "2995",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2995"
},
{
"name": "20010706 basilix bug",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0114.html"
},
{
"name": "basilix-webmail-view-files(6873)",
"refsource": "XF",

View File

@ -58,9 +58,9 @@
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0126.html"
},
{
"name" : "http://marc.info/?l=phpslash&m=99029398904419&w=2",
"refsource" : "CONFIRM",
"url" : "http://marc.info/?l=phpslash&m=99029398904419&w=2"
"name": "phpslash-block-read-files(9990)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9990.php"
},
{
"name": "2724",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/2724"
},
{
"name" : "phpslash-block-read-files(9990)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9990.php"
"name": "http://marc.info/?l=phpslash&m=99029398904419&w=2",
"refsource": "CONFIRM",
"url": "http://marc.info/?l=phpslash&m=99029398904419&w=2"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "25287",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25287"
},
{
"name": "25288",
"refsource": "OSVDB",
@ -67,6 +62,11 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016027"
},
{
"name": "25287",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25287"
},
{
"name": "17880",
"refsource": "SECUNIA",

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/434280/100/0/threaded"
},
{
"name" : "20060519 Re: Firefox (with IETab Plugin) Null Pointer Dereferences Bug",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/434519/100/0/threaded"
},
{
"name": "firefox-ietab-javascript-dos(26540)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26540"
},
{
"name": "20060519 Re: Firefox (with IETab Plugin) Null Pointer Dereferences Bug",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/434519/100/0/threaded"
}
]
}

View File

@ -52,26 +52,186 @@
},
"references": {
"reference_data": [
{
"name": "20709",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20709"
},
{
"name": "21176",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21176"
},
{
"name": "MDKSA-2006:145",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
},
{
"name": "ADV-2006-3748",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3748"
},
{
"name": "USN-296-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/296-1/"
},
{
"name": "mozilla-http-response-smuggling(26844)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26844"
},
{
"name": "USN-323-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/323-1/"
},
{
"name": "20561",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20561"
},
{
"name": "oval:org.mitre.oval:def:9966",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9966"
},
{
"name": "RHSA-2006:0594",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
},
{
"name": "21336",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21336"
},
{
"name": "20382",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20382"
},
{
"name": "1016214",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016214"
},
{
"name": "20060602 rPSA-2006-0091-1 firefox thunderbird",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435795/100/0/threaded"
},
{
"name" : "http://www.mozilla.org/security/announce/2006/mfsa2006-33.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2006/mfsa2006-33.html"
"name": "ADV-2006-3749",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3749"
},
{
"name": "RHSA-2006:0610",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
},
{
"name": "20376",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20376"
},
{
"name": "RHSA-2006:0609",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
},
{
"name": "21178",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21178"
},
{
"name": "1016202",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016202"
},
{
"name": "18228",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18228"
},
{
"name": "21532",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21532"
},
{
"name": "21270",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21270"
},
{
"name": "ADV-2008-0083",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name": "21188",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21188"
},
{
"name": "21134",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21134"
},
{
"name": "21631",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21631"
},
{
"name": "SSRT061181",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name": "SSRT061236",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name": "USN-296-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/296-2/"
},
{
"name": "GLSA-200606-21",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml"
},
{
"name": "DSA-1118",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1118"
},
{
"name": "HPSBUX02153",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name": "DSA-1120",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1120"
},
{
"name": "RHSA-2006:0611",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
},
{
"name": "HPSBUX02156",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name": "DSA-1134",
"refsource": "DEBIAN",
@ -83,154 +243,9 @@
"url": "http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml"
},
{
"name" : "GLSA-200606-21",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml"
},
{
"name" : "HPSBUX02153",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name" : "SSRT061181",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name" : "HPSBUX02156",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name" : "SSRT061236",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name" : "MDKSA-2006:143",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
},
{
"name" : "MDKSA-2006:145",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
},
{
"name" : "RHSA-2006:0578",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0578.html"
},
{
"name" : "RHSA-2006:0610",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
},
{
"name" : "RHSA-2006:0611",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
},
{
"name" : "RHSA-2006:0609",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
},
{
"name" : "RHSA-2006:0594",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
},
{
"name" : "SUSE-SA:2006:035",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html"
},
{
"name" : "USN-296-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/296-1/"
},
{
"name" : "USN-297-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/297-1/"
},
{
"name" : "USN-296-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/296-2/"
},
{
"name" : "USN-323-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/323-1/"
},
{
"name" : "18228",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18228"
},
{
"name" : "oval:org.mitre.oval:def:9966",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9966"
},
{
"name" : "ADV-2006-2106",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2106"
},
{
"name" : "ADV-2006-3748",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3748"
},
{
"name" : "ADV-2006-3749",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3749"
},
{
"name" : "ADV-2008-0083",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name" : "1016202",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016202"
},
{
"name" : "1016214",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016214"
},
{
"name" : "20376",
"name": "21324",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/20376"
},
{
"name" : "20382",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20382"
},
{
"name" : "20561",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20561"
},
{
"name" : "20709",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20709"
},
{
"name" : "21134",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21134"
"url": "http://secunia.com/advisories/21324"
},
{
"name": "21183",
@ -238,19 +253,9 @@
"url": "http://secunia.com/advisories/21183"
},
{
"name" : "21176",
"name": "22066",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/21176"
},
{
"name" : "21178",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21178"
},
{
"name" : "21188",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21188"
"url": "http://secunia.com/advisories/22066"
},
{
"name": "21269",
@ -258,44 +263,39 @@
"url": "http://secunia.com/advisories/21269"
},
{
"name" : "21270",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21270"
"name": "SUSE-SA:2006:035",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html"
},
{
"name" : "21336",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21336"
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-33.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-33.html"
},
{
"name" : "21324",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21324"
"name": "USN-297-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/297-1/"
},
{
"name" : "21532",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21532"
"name": "RHSA-2006:0578",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0578.html"
},
{
"name" : "21631",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21631"
"name": "ADV-2006-2106",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2106"
},
{
"name": "MDKSA-2006:143",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
},
{
"name": "22065",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22065"
},
{
"name" : "22066",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22066"
},
{
"name" : "mozilla-http-response-smuggling(26844)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26844"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://hamid.ir/security/studip.txt",
"refsource" : "MISC",
"url" : "http://hamid.ir/security/studip.txt"
},
{
"name" : "18741",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18741"
"name": "studip-multiple-file-include(27487)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27487"
},
{
"name": "ADV-2006-2618",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2618"
},
{
"name": "18741",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18741"
},
{
"name": "1016418",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016418"
},
{
"name" : "studip-multiple-file-include(27487)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27487"
"name": "http://hamid.ir/security/studip.txt",
"refsource": "MISC",
"url": "http://hamid.ir/security/studip.txt"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "21051",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21051"
},
{
"name": "http://retrogod.altervista.org/flatnuke257_adv.html",
"refsource": "MISC",
"url": "http://retrogod.altervista.org/flatnuke257_adv.html"
},
{
"name": "20060713 flatnuke <= 2.5.7 arbitrary php file upload",
"refsource": "BUGTRAQ",
@ -62,11 +72,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/442421/100/0/threaded"
},
{
"name" : "http://retrogod.altervista.org/flatnuke257_adv.html",
"refsource" : "MISC",
"url" : "http://retrogod.altervista.org/flatnuke257_adv.html"
},
{
"name": "18966",
"refsource": "BID",
@ -77,11 +82,6 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016499"
},
{
"name" : "21051",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21051"
},
{
"name": "flatnuke-gallery-code-execution(27731)",
"refsource": "XF",

View File

@ -53,20 +53,45 @@
"references": {
"reference_data": [
{
"name" : "20061123 LS-20061102 - Business Objects Crystal Reports Stack Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/452464/100/0/threaded"
"name": "1017279",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017279"
},
{
"name" : "http://www.lssec.com/advisories/LS-20061102.pdf",
"refsource" : "MISC",
"url" : "http://www.lssec.com/advisories/LS-20061102.pdf"
"name": "ADV-2007-3114",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3114"
},
{
"name": "crystalreports-rpt-bo(30532)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30532"
},
{
"name": "oval:org.mitre.oval:def:2055",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2055"
},
{
"name": "MS07-052",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-052"
},
{
"name": "26754",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26754"
},
{
"name": "23091",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23091"
},
{
"name": "ADV-2006-4691",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4691"
},
{
"name": "TA07-254A",
"refsource": "CERT",
@ -78,39 +103,14 @@
"url": "http://www.securityfocus.com/bid/21261"
},
{
"name" : "ADV-2006-4691",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4691"
"name": "http://www.lssec.com/advisories/LS-20061102.pdf",
"refsource": "MISC",
"url": "http://www.lssec.com/advisories/LS-20061102.pdf"
},
{
"name" : "ADV-2007-3114",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3114"
},
{
"name" : "oval:org.mitre.oval:def:2055",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2055"
},
{
"name" : "1017279",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017279"
},
{
"name" : "23091",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23091"
},
{
"name" : "26754",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26754"
},
{
"name" : "crystalreports-rpt-bo(30532)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30532"
"name": "20061123 LS-20061102 - Business Objects Crystal Reports Stack Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/452464/100/0/threaded"
}
]
}

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20061202 [Aria-Security Team] DuWare DuDownloads SQL Injection Vuln",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=116508632603388&w=2"
},
{
"name" : "http://www.aria-security.com/forum/showthread.php?t=60",
"refsource" : "MISC",
"url" : "http://www.aria-security.com/forum/showthread.php?t=60"
},
{
"name": "21405",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21405"
},
{
"name" : "ADV-2006-4845",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4845"
},
{
"name": "23224",
"refsource": "SECUNIA",
@ -81,6 +66,21 @@
"name": "dudownload-type-sql-injection(30669)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30669"
},
{
"name": "ADV-2006-4845",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4845"
},
{
"name": "http://www.aria-security.com/forum/showthread.php?t=60",
"refsource": "MISC",
"url": "http://www.aria-security.com/forum/showthread.php?t=60"
},
{
"name": "20061202 [Aria-Security Team] DuWare DuDownloads SQL Injection Vuln",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=116508632603388&w=2"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg27006876",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg27006876"
"name": "ADV-2007-0970",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0970"
},
{
"name": "24478",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24478"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21243541",
@ -63,9 +68,9 @@
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21243541"
},
{
"name" : "PK32374",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg24015155"
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg27006876",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg27006876"
},
{
"name": "21636",
@ -78,14 +83,9 @@
"url": "http://www.securityfocus.com/bid/22991"
},
{
"name" : "ADV-2006-5050",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/5050"
},
{
"name" : "ADV-2007-0970",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0970"
"name": "PK32374",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg24015155"
},
{
"name": "23414",
@ -93,9 +93,9 @@
"url": "http://secunia.com/advisories/23414"
},
{
"name" : "24478",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24478"
"name": "ADV-2006-5050",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5050"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3025"
},
{
"name" : "21794",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21794"
},
{
"name": "ADV-2006-5196",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5196"
},
{
"name": "21794",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21794"
},
{
"name": "yrch-plug-file-include(31120)",
"refsource": "XF",

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "21208",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21208"
},
{
"name": "19157",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19157"
},
{
"name": "1016593",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016593"
},
{
"name": "20060725 Etomite CMS <= 0.6.1 'rfiles.php' remote command execution",
"refsource": "BUGTRAQ",
@ -63,9 +78,9 @@
"url": "https://www.exploit-db.com/exploits/2072"
},
{
"name" : "http://retrogod.altervista.org/etomite_061_cmd.html",
"refsource" : "MISC",
"url" : "http://retrogod.altervista.org/etomite_061_cmd.html"
"name": "27543",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27543"
},
{
"name": "http://www.etomite.org/forums/index.php?showtopic=5757&st=0&p=35605&#entry35605",
@ -73,34 +88,19 @@
"url": "http://www.etomite.org/forums/index.php?showtopic=5757&st=0&p=35605&#entry35605"
},
{
"name" : "19157",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19157"
},
{
"name" : "27543",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27543"
},
{
"name" : "1016593",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016593"
},
{
"name" : "21208",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21208"
},
{
"name" : "2326",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2326"
"name": "http://retrogod.altervista.org/etomite_061_cmd.html",
"refsource": "MISC",
"url": "http://retrogod.altervista.org/etomite_061_cmd.html"
},
{
"name": "etomite-rfiles-file-upload(27947)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27947"
},
{
"name": "2326",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2326"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-0030",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "43250",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43250"
},
{
"name": "1025045",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025045"
},
{
"name": "ADV-2011-0323",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0323"
},
{
"name": "MS11-010",
"refsource": "MS",
@ -62,30 +77,15 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/70826"
},
{
"name" : "oval:org.mitre.oval:def:12476",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12476"
},
{
"name" : "1025045",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025045"
},
{
"name" : "43250",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43250"
},
{
"name" : "ADV-2011-0323",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0323"
},
{
"name": "ms-csrss-privilege-escalation(64917)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64917"
},
{
"name": "oval:org.mitre.oval:def:12476",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12476"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "16037",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/16037"
"name": "phplinkdirectory-confusersedit-csrf(64860)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64860"
},
{
"name": "70627",
"refsource": "OSVDB",
"url": "http://osvdb.org/70627"
},
{
"name": "16037",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/16037"
},
{
"name": "43032",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43032"
},
{
"name" : "phplinkdirectory-confusersedit-csrf(64860)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64860"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=68120",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=68120"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_08.html",
"refsource": "CONFIRM",
@ -68,9 +63,14 @@
"url": "http://www.srware.net/forum/viewtopic.php?f=18&t=2190"
},
{
"name" : "46262",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46262"
"name": "43342",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43342"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=68120",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=68120"
},
{
"name": "oval:org.mitre.oval:def:14582",
@ -78,9 +78,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14582"
},
{
"name" : "43342",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43342"
"name": "46262",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46262"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-2004",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS11-084",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-084"
"name": "oval:org.mitre.oval:def:14133",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14133"
},
{
"name": "VU#675073",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/675073"
},
{
"name" : "oval:org.mitre.oval:def:14133",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14133"
"name": "MS11-084",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-084"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-2804",
"STATE": "PUBLIC"
},
@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=89142",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=89142"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html"
},
{
"name" : "74256",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/74256"
"name": "google-chrome-functions-dos(68966)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68966"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=89142",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=89142"
},
{
"name": "oval:org.mitre.oval:def:14448",
@ -73,9 +73,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14448"
},
{
"name" : "google-chrome-functions-dos(68966)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68966"
"name": "74256",
"refsource": "OSVDB",
"url": "http://osvdb.org/74256"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3191",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110824 Re: CVE request: kernel: cifs: singedness issue in CIFSFindNext()",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/08/24/2"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9438fabb73eb48055b58b89fc51e0bc4db22fabd",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9438fabb73eb48055b58b89fc51e0bc4db22fabd"
},
{
"name": "[oss-security] 20110824 Re: CVE request: kernel: cifs: singedness issue in CIFSFindNext()",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/24/2"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1",
"refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-3327",
"STATE": "PUBLIC"
},
@ -52,46 +52,36 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.cert.fi/en/reports/2011/vulnerability539178.html",
"refsource" : "MISC",
"url" : "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
},
{
"name" : "http://code.quagga.net/?p=quagga.git;a=commit;h=94431dbc753171b48b5c6806af97fd690813b00a",
"refsource" : "CONFIRM",
"url" : "http://code.quagga.net/?p=quagga.git;a=commit;h=94431dbc753171b48b5c6806af97fd690813b00a"
},
{
"name": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt",
"refsource": "CONFIRM",
"url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=738400",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=738400"
"name": "VU#668534",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/668534"
},
{
"name": "DSA-2316",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2316"
},
{
"name" : "GLSA-201202-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201202-02.xml"
},
{
"name" : "RHSA-2012:1258",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
},
{
"name": "RHSA-2012:1259",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
},
{
"name": "https://www.cert.fi/en/reports/2011/vulnerability539178.html",
"refsource": "MISC",
"url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
},
{
"name": "46139",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46139"
},
{
"name": "SUSE-SU-2011:1075",
"refsource": "SUSE",
@ -103,25 +93,25 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
},
{
"name" : "SUSE-SU-2011:1171",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
"name": "http://code.quagga.net/?p=quagga.git;a=commit;h=94431dbc753171b48b5c6806af97fd690813b00a",
"refsource": "CONFIRM",
"url": "http://code.quagga.net/?p=quagga.git;a=commit;h=94431dbc753171b48b5c6806af97fd690813b00a"
},
{
"name": "GLSA-201202-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
},
{
"name": "RHSA-2012:1258",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
},
{
"name": "SUSE-SU-2011:1316",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
},
{
"name" : "VU#668534",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/668534"
},
{
"name" : "46139",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46139"
},
{
"name": "46274",
"refsource": "SECUNIA",
@ -131,6 +121,16 @@
"name": "48106",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48106"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=738400",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=738400"
},
{
"name": "SUSE-SU-2011:1171",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2011-3836",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://secunia.com/secunia_research/2011-85/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2011-85/"
"name": "wuzly-unspecified-csrf(71901)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71901"
},
{
"name": "77911",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/46163"
},
{
"name" : "wuzly-unspecified-csrf(71901)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71901"
"name": "http://secunia.com/secunia_research/2011-85/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2011-85/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-4156",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/520459"
},
{
"name" : "SSRT100633",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/520459"
},
{
"name": "8532",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8532"
},
{
"name": "SSRT100633",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/520459"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-4419",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4929",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/01/06/5"
},
{
"name": "DSA-2261",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2261"
},
{
"name": "[oss-security] 20120106 Re: CVE request: redmine issues",
"refsource": "MLIST",
@ -66,11 +71,6 @@
"name": "http://www.redmine.org/news/49",
"refsource": "CONFIRM",
"url": "http://www.redmine.org/news/49"
},
{
"name" : "DSA-2261",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2261"
}
]
}

View File

@ -57,35 +57,35 @@
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/reassemble.c?r1=46999&r2=46998&pathrev=46999"
},
{
"name": "DSA-2625",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2625"
},
{
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46999",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46999"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2013-05.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2013-05.html"
"name": "openSUSE-SU-2013:0285",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00037.html"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8111",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8111"
},
{
"name" : "DSA-2625",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2625"
},
{
"name": "openSUSE-SU-2013:0276",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html"
},
{
"name" : "openSUSE-SU-2013:0285",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00037.html"
"name": "http://www.wireshark.org/security/wnpa-sec-2013-05.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2013-05.html"
},
{
"name": "oval:org.mitre.oval:def:16048",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5832",
"STATE": "PUBLIC"
},
@ -52,80 +52,80 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
},
{
"name" : "http://support.apple.com/kb/HT5982",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5982"
},
{
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html",
"refsource" : "CONFIRM",
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
},
{
"name" : "APPLE-SA-2013-10-15-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
},
{
"name" : "HPSBUX02944",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
},
{
"name" : "RHSA-2013:1440",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
},
{
"name" : "RHSA-2013:1507",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
},
{
"name" : "RHSA-2013:1508",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
},
{
"name" : "RHSA-2013:1793",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
},
{
"name": "RHSA-2014:0414",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name" : "SUSE-SU-2013:1677",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
},
{
"name": "63158",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/63158"
},
{
"name": "RHSA-2013:1440",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
},
{
"name": "oval:org.mitre.oval:def:19095",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19095"
},
{
"name": "RHSA-2013:1508",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
},
{
"name": "SUSE-SU-2013:1677",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
},
{
"name": "HPSBUX02944",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
},
{
"name": "RHSA-2013:1793",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
},
{
"name": "APPLE-SA-2013-10-15-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
},
{
"name": "RHSA-2013:1507",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
},
{
"name": "http://support.apple.com/kb/HT5982",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5982"
},
{
"name": "56338",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56338"
},
{
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-2756",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS14-035",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
"name": "1030370",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030370"
},
{
"name": "67841",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/67841"
},
{
"name" : "1030370",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030370"
"name": "MS14-035",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6017",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#896305",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/896305"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#896305",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/896305"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-6112",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21698020",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21698020"
},
{
"name": "ibm-sim-cve20146112-weak-security(96184)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96184"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21698020",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21698020"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.arubanetworks.com/support/alerts/aid-10282014.txt",
"refsource" : "CONFIRM",
"url" : "http://www.arubanetworks.com/support/alerts/aid-10282014.txt"
},
{
"name" : "71215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71215"
},
{
"name": "61916",
"refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "clearpass-cve20146624-priv-esc(98877)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98877"
},
{
"name": "71215",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71215"
},
{
"name": "http://www.arubanetworks.com/support/alerts/aid-10282014.txt",
"refsource": "CONFIRM",
"url": "http://www.arubanetworks.com/support/alerts/aid-10282014.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6640",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "VU#395409",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/395409"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7772",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#329057",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0201",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0201"
},
{
"name": "97454",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97454"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0201",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0201"
},
{
"name": "1038238",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-07-05T00:00:00",
"ID": "CVE-2017-0680",
"STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-08-07T00:00:00",
"ID": "CVE-2017-0735",
"STATE": "PUBLIC"
@ -65,15 +65,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-08-01"
},
{
"name": "100204",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100204"
},
{
"name": "https://source.android.com/security/bulletin/2017-08-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-08-01"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.327665",
"ID": "CVE-2017-1000115",
"REQUESTER": "security@mercurial-scm.org",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Mercurial",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "4.2.x and older"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Mercurial"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Incorrect Access Control"
"value": "n/a"
}
]
}
@ -59,25 +59,25 @@
"refsource": "CONFIRM",
"url": "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29"
},
{
"name": "100290",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100290"
},
{
"name": "DSA-3963",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3963"
},
{
"name" : "GLSA-201709-18",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-18"
},
{
"name": "RHSA-2017:2489",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2489"
},
{
"name" : "100290",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100290"
"name": "GLSA-201709-18",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-18"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-09-25",
"ID": "CVE-2017-1000254",
"REQUESTER": "daniel@haxx.se",
@ -13,21 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "libcurl",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "7.7 to and including 7.55.1"
},
{
"version_value" : "This bug was introduced in commit [415d2e7cb7](https://github.com/curl/curl/commit/415d2e7cb7), March 2005."
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "curl"
"vendor_name": "n/a"
}
]
}
@ -49,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-20"
"value": "n/a"
}
]
}
@ -57,6 +54,26 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-201712-04",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201712-04"
},
{
"name": "RHSA-2018:3558",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name": "https://support.apple.com/HT208331",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208331"
},
{
"name": "1039509",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039509"
},
{
"name": "https://curl.haxx.se/673d0cd8.patch",
"refsource": "CONFIRM",
@ -68,39 +85,19 @@
"url": "https://curl.haxx.se/docs/adv_20171004.html"
},
{
"name" : "https://support.apple.com/HT208331",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208331"
"name": "RHSA-2018:2486",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2486"
},
{
"name": "DSA-3992",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3992"
},
{
"name" : "GLSA-201712-04",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201712-04"
},
{
"name" : "RHSA-2018:2486",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2486"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name": "101115",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101115"
},
{
"name" : "1039509",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039509"
}
]
}

View File

@ -67,15 +67,15 @@
"refsource": "MISC",
"url": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.4"
},
{
"name" : "RHSA-2018:2772",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2772"
},
{
"name": "103161",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103161"
},
{
"name": "RHSA-2018:2772",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2772"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
},
{
"name": "https://www.qualcomm.com/company/product-security/bulletins",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "1041432",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041432"
},
{
"name": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
}
]
}

View File

@ -91,15 +91,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22016869",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22016869"
},
{
"name": "ibm-sig-cve20171367-info-disc(126860)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126860"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22016869",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22016869"
}
]
}

View File

@ -177,9 +177,9 @@
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/131769",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/131769"
"name": "102851",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102851"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22012789",
@ -187,9 +187,9 @@
"url": "http://www.ibm.com/support/docview.wss?uid=swg22012789"
},
{
"name" : "102851",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102851"
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/131769",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/131769"
}
]
}

View File

@ -76,11 +76,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10719107",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10719107"
},
{
"name": "107060",
"refsource": "BID",
@ -90,6 +85,11 @@
"name": "ibm-qradar-cve20171695-info-disc(134177)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134177"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10719107",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10719107"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1913",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4160",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4191",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4573",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4890",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2017/04/stable-channel-update-for-desktop.html",
"refsource" : "MISC",
"url" : "https://chromereleases.googleblog.com/2017/04/stable-channel-update-for-desktop.html"
"name": "RHSA-2017:1124",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1124"
},
{
"name": "https://crbug.com/684684",
@ -68,19 +68,19 @@
"url": "https://security.gentoo.org/glsa/201705-02"
},
{
"name" : "RHSA-2017:1124",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1124"
"name": "1038317",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038317"
},
{
"name": "https://chromereleases.googleblog.com/2017/04/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2017/04/stable-channel-update-for-desktop.html"
},
{
"name": "97939",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97939"
},
{
"name" : "1038317",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038317"
}
]
}