"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:48:58 +00:00
parent 637f48ce0b
commit d5392764c6
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 3450 additions and 3450 deletions

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20011006 AIM Exploits",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/218920"
},
{
"name" : "20011230 Windows AIM Client Exploits",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/247707"
},
{
"name": "http://www.kb.cert.org/vuls/id/JARL-569MD7",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/JARL-569MD7"
},
{
"name" : "VU#530299",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/530299"
},
{
"name": "3756",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3756"
},
{
"name": "20011006 AIM Exploits",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/218920"
},
{
"name": "aim-multiple-fonts-dos(7757)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7757"
},
{
"name": "VU#530299",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/530299"
},
{
"name": "20011230 Windows AIM Client Exploits",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/247707"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-2502",
"STATE": "PUBLIC"
},
@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20060521 Cyrus IMAPD pop3d remote compromise aka cyrusFUCK3d",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-05/0527.html"
},
{
"name": "18056",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18056"
},
{
"name" : "ADV-2006-1891",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1891"
"name": "cyrus-imap-pop3d-bo(26578)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26578"
},
{
"name": "1016131",
@ -73,9 +68,14 @@
"url": "http://securitytracker.com/id?1016131"
},
{
"name" : "cyrus-imap-pop3d-bo(26578)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26578"
"name": "20060521 Cyrus IMAPD pop3d remote compromise aka cyrusFUCK3d",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-05/0527.html"
},
{
"name": "ADV-2006-1891",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1891"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20060528 Advisory: tinyBB <= 0.3 Multiple Remote Vulnerabilities.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/435281/100/0/threaded"
},
{
"name" : "http://www.nukedx.com/?getxpl=33",
"refsource" : "MISC",
"url" : "http://www.nukedx.com/?getxpl=33"
},
{
"name": "http://www.nukedx.com/?viewdoc=33",
"refsource": "MISC",
"url": "http://www.nukedx.com/?viewdoc=33"
},
{
"name" : "18147",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18147"
},
{
"name": "1016172",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016172"
},
{
"name" : "1011",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1011"
"name": "18147",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18147"
},
{
"name": "tinybb-forgot-xss(26829)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26829"
},
{
"name": "20060528 Advisory: tinyBB <= 0.3 Multiple Remote Vulnerabilities.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435281/100/0/threaded"
},
{
"name": "1011",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1011"
},
{
"name": "http://www.nukedx.com/?getxpl=33",
"refsource": "MISC",
"url": "http://www.nukedx.com/?getxpl=33"
}
]
}

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "20060615 Advisory: Authentication bypass in phpBannerExchange",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/437290/100/0/threaded"
},
{
"name" : "20060615 Advisory: Authentication bypass in phpBannerExchange",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/046954.html"
},
{
"name" : "http://www.redteam-pentesting.de/advisories/rt-sa-2006-004.txt",
"refsource" : "MISC",
"url" : "http://www.redteam-pentesting.de/advisories/rt-sa-2006-004.txt"
},
{
"name" : "http://www.eschew.net/scripts/phpbe/2.0/releasenotes.php",
"refsource" : "CONFIRM",
"url" : "http://www.eschew.net/scripts/phpbe/2.0/releasenotes.php"
"name": "phpbannerexchange-stats-sql-injection(27195)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27195"
},
{
"name": "18448",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18448"
},
{
"name" : "ADV-2006-2402",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2402"
},
{
"name": "26510",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26510"
},
{
"name" : "phpbannerexchange-stats-sql-injection(27195)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27195"
"name": "http://www.eschew.net/scripts/phpbe/2.0/releasenotes.php",
"refsource": "CONFIRM",
"url": "http://www.eschew.net/scripts/phpbe/2.0/releasenotes.php"
},
{
"name": "http://www.redteam-pentesting.de/advisories/rt-sa-2006-004.txt",
"refsource": "MISC",
"url": "http://www.redteam-pentesting.de/advisories/rt-sa-2006-004.txt"
},
{
"name": "20060615 Advisory: Authentication bypass in phpBannerExchange",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/437290/100/0/threaded"
},
{
"name": "ADV-2006-2402",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2402"
},
{
"name": "20060615 Advisory: Authentication bypass in phpBannerExchange",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/046954.html"
}
]
}

View File

@ -52,21 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "20060622 [KAPDA]MyBB1.1.3~Option update for code buttons~Sql Injection Admin Access",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438209"
},
{
"name": "http://myimei.com/security/2006-06-21/mybb113option-update-for-code-buttonssql-injection-admin-access.html",
"refsource": "MISC",
"url": "http://myimei.com/security/2006-06-21/mybb113option-update-for-code-buttonssql-injection-admin-access.html"
},
{
"name": "20060622 [KAPDA]MyBB1.1.3~Option update for code buttons~Sql Injection Admin Access",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438209"
},
{
"name": "mybb-showcodebuttons-sql-injection(27410)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27410"
},
{
"name": "http://community.mybboard.net/showthread.php?tid=9955",
"refsource": "CONFIRM",
"url": "http://community.mybboard.net/showthread.php?tid=9955"
},
{
"name": "1147",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1147"
},
{
"name": "ADV-2006-2511",
"refsource": "VUPEN",
@ -76,16 +86,6 @@
"name": "20795",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20795"
},
{
"name" : "1147",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1147"
},
{
"name" : "mybb-showcodebuttons-sql-injection(27410)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27410"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "21094",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21094"
},
{
"name": "ADV-2006-4514",
"refsource": "VUPEN",
@ -66,6 +61,11 @@
"name": "22888",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22888"
},
{
"name": "21094",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21094"
}
]
}

View File

@ -57,45 +57,45 @@
"refsource": "MISC",
"url": "http://www.tdiary.org/download/tdiary.20061126.patch"
},
{
"name" : "http://sourceforge.net/forum/forum.php?forum_id=638868",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/forum/forum.php?forum_id=638868"
},
{
"name": "http://www.tdiary.org/20061126.html",
"refsource": "CONFIRM",
"url": "http://www.tdiary.org/20061126.html"
},
{
"name" : "JVN#47223461",
"refsource" : "JVN",
"url" : "http://jvn.jp/jp/JVN%2347223461/index.html"
},
{
"name" : "21321",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21321"
},
{
"name" : "ADV-2006-4722",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4722"
"name": "http://sourceforge.net/forum/forum.php?forum_id=638868",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/forum/forum.php?forum_id=638868"
},
{
"name": "30701",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/30701"
},
{
"name" : "31993",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31993"
},
{
"name": "23092",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23092"
},
{
"name": "JVN#47223461",
"refsource": "JVN",
"url": "http://jvn.jp/jp/JVN%2347223461/index.html"
},
{
"name": "ADV-2006-4722",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4722"
},
{
"name": "21321",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21321"
},
{
"name": "31993",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31993"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-5066",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5066"
},
{
"name": "2950",
"refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21657"
},
{
"name" : "ADV-2006-5066",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/5066"
},
{
"name": "23367",
"refsource": "SECUNIA",

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "ixprim-ixpcode-brute-force(31142)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31142"
},
{
"name": "20061221 Ixprim CMS 1.2 Remote Blind SQL Injection Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455084/100/0/threaded"
},
{
"name" : "http://acid-root.new.fr/poc/16061221.txt",
"refsource" : "MISC",
"url" : "http://acid-root.new.fr/poc/16061221.txt"
},
{
"name": "2975",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2975"
},
{
"name": "http://acid-root.new.fr/poc/16061221.txt",
"refsource": "MISC",
"url": "http://acid-root.new.fr/poc/16061221.txt"
},
{
"name": "2073",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2073"
},
{
"name" : "ixprim-ixpcode-brute-force(31142)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31142"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060404 Linux Kernel Local DoS vulnerability.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/430278/30/5790/threaded"
},
{
"name": "1657",
"refsource": "EXPLOIT-DB",
@ -71,6 +66,11 @@
"name": "linux-systimercreate-dos(25712)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25712"
},
{
"name": "20060404 Linux Kernel Local DoS vulnerability.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/430278/30/5790/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-0003",
"STATE": "PUBLIC"
},
@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "[oss-security] 20110104 Re: (possible) CVE request: Clickjacking in Mediawiki",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/01/04/12"
},
{
"name": "ADV-2011-0017",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0017"
},
{
"name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=26561",
"refsource": "CONFIRM",
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=26561"
},
{
"name": "70272",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/70272"
},
{
"name": "FEDORA-2011-5807",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059235.html"
},
{
"name": "[MediaWiki-announce] 20110104 MediaWiki security release 1.16.1",
"refsource": "MLIST",
@ -63,49 +88,24 @@
"url": "http://www.openwall.com/lists/oss-security/2011/01/04/6"
},
{
"name" : "[oss-security] 20110104 Re: (possible) CVE request: Clickjacking in Mediawiki",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/01/04/12"
},
{
"name" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=26561",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=26561"
},
{
"name" : "FEDORA-2011-5807",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059235.html"
},
{
"name" : "FEDORA-2011-5812",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059232.html"
"name": "42810",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42810"
},
{
"name": "FEDORA-2011-5848",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058910.html"
},
{
"name" : "70272",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/70272"
},
{
"name" : "42810",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42810"
},
{
"name" : "ADV-2011-0017",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0017"
},
{
"name": "mediawiki-frames-clickjacking(64476)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64476"
},
{
"name": "FEDORA-2011-5812",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059232.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0172",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4581",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4581"
},
{
"name": "APPLE-SA-2011-03-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
},
{
"name": "http://support.apple.com/kb/HT4581",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4581"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2011-0341",
"STATE": "PUBLIC"
},
@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://secunia.com/secunia_research/2011-38/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2011-38/"
},
{
"name" : "47739",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47739"
},
{
"name": "72177",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/72177"
},
{
"name": "http://secunia.com/secunia_research/2011-38/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2011-38/"
},
{
"name": "43739",
"refsource": "SECUNIA",
@ -81,6 +76,11 @@
"name": "mupdf-pdfmozonmouse-bo(67298)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67298"
},
{
"name": "47739",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47739"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1766",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[mediawiki-announce] 20110505 MediaWiki security release 1.16.5",
"refsource" : "MLIST",
"url" : "http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-May/000098.html"
"name": "FEDORA-2011-6774",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060496.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=702512",
@ -68,19 +68,9 @@
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=28639"
},
{
"name" : "FEDORA-2011-6774",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060496.html"
},
{
"name" : "FEDORA-2011-6775",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060507.html"
},
{
"name" : "FEDORA-2011-6781",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060435.html"
"name": "44684",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44684"
},
{
"name": "47722",
@ -88,9 +78,19 @@
"url": "http://www.securityfocus.com/bid/47722"
},
{
"name" : "44684",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44684"
"name": "[mediawiki-announce] 20110505 MediaWiki security release 1.16.5",
"refsource": "MLIST",
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-May/000098.html"
},
{
"name": "FEDORA-2011-6781",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060435.html"
},
{
"name": "FEDORA-2011-6775",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060507.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-1857",
"STATE": "PUBLIC"
},
@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBMA02674",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130755929821099&w=2"
},
{
"name" : "SSRT100487",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130755929821099&w=2"
},
{
"name" : "48168",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48168"
},
{
"name" : "1025611",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025611"
},
{
"name": "44836",
"refsource": "SECUNIA",
@ -82,10 +62,30 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8273"
},
{
"name": "1025611",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025611"
},
{
"name": "SSRT100487",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130755929821099&w=2"
},
{
"name": "HPSBMA02674",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130755929821099&w=2"
},
{
"name": "hp-service-unspec-unauth-access(67908)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67908"
},
{
"name": "48168",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48168"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-3229",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5000",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5000"
},
{
"name": "APPLE-SA-2011-10-12-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00004.html"
},
{
"name": "safari-safari-extension-code-exec(70566)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70566"
},
{
"name": "76388",
"refsource": "OSVDB",
"url": "http://osvdb.org/76388"
},
{
"name" : "safari-safari-extension-code-exec(70566)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70566"
"name": "http://support.apple.com/kb/HT5000",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5000"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2011-3999",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "JVN#33861625",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN33861625/index.html"
},
{
"name": "JVNDB-2011-000098",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000098"
},
{
"name": "JVN#33861625",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN33861625/index.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4327",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4584",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=10df8657c1c138c0d0ab1d4796c552fcec0c299b",
"refsource" : "CONFIRM",
"url" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=10df8657c1c138c0d0ab1d4796c552fcec0c299b"
},
{
"name" : "http://moodle.org/mod/forum/discuss.php?d=191751",
"refsource" : "CONFIRM",
"url" : "http://moodle.org/mod/forum/discuss.php?d=191751"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=761248",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=761248"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=10df8657c1c138c0d0ab1d4796c552fcec0c299b",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=10df8657c1c138c0d0ab1d4796c552fcec0c299b"
},
{
"name": "DSA-2421",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2421"
},
{
"name": "http://moodle.org/mod/forum/discuss.php?d=191751",
"refsource": "CONFIRM",
"url": "http://moodle.org/mod/forum/discuss.php?d=191751"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-5087",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-5381",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21651085",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21651085"
},
{
"name" : "IV35394",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV35394"
"name": "55070",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55070"
},
{
"name": "55068",
@ -68,14 +63,19 @@
"url": "http://secunia.com/advisories/55068"
},
{
"name" : "55070",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55070"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21651085",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21651085"
},
{
"name": "maximo-cve20135381-priv-esc(86932)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86932"
},
{
"name": "IV35394",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV35394"
}
]
}

View File

@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=51195",
"refsource" : "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=51195"
"name": "openSUSE-SU-2013:1481",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00050.html"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9005",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9005"
},
{
"name": "55022",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55022"
},
{
"name": "https://www.wireshark.org/security/wnpa-sec-2013-55.html",
"refsource": "CONFIRM",
"url": "https://www.wireshark.org/security/wnpa-sec-2013-55.html"
},
{
"name" : "DSA-2756",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2756"
},
{
"name" : "openSUSE-SU-2013:1481",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00050.html"
},
{
"name" : "openSUSE-SU-2013:1483",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00052.html"
},
{
"name": "oval:org.mitre.oval:def:18784",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18784"
},
{
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=51195",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=51195"
},
{
"name": "DSA-2756",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2756"
},
{
"name": "54812",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54812"
},
{
"name" : "55022",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55022"
"name": "openSUSE-SU-2013:1483",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00052.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20140315 Re: XSS Vulnerability in the Youtube Gallery\t3.4.0 Component",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Mar/288"
},
{
"name": "20140315 XSS Vulnerability in the Youtube Gallery 3.4.0 Component",
"refsource": "FULLDISC",
@ -66,6 +61,11 @@
"name": "http://packetstormsecurity.com/files/125732/Joomla-Youtube-Gallery-3.4.0-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/125732/Joomla-Youtube-Gallery-3.4.0-Cross-Site-Scripting.html"
},
{
"name": "20140315 Re: XSS Vulnerability in the Youtube Gallery\t3.4.0 Component",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Mar/288"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.tibco.com/mk/advisory.jsp",
"refsource" : "CONFIRM",
"url" : "http://www.tibco.com/mk/advisory.jsp"
},
{
"name": "http://www.tibco.com/multimedia/rendezvous_advisory_20140408_tcm8-20763.txt",
"refsource": "CONFIRM",
@ -67,6 +62,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66744"
},
{
"name": "http://www.tibco.com/mk/advisory.jsp",
"refsource": "CONFIRM",
"url": "http://www.tibco.com/mk/advisory.jsp"
},
{
"name": "1030070",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-6097",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21684812"
},
{
"name" : "IT03786",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT03786"
"name": "ibm-db2-cve20146097-dos(95945)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95945"
},
{
"name": "IT04034",
@ -68,9 +68,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT04034"
},
{
"name" : "ibm-db2-cve20146097-dos(95945)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95945"
"name": "IT03786",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT03786"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6829",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#934321",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/934321"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#934321",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/934321"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6972",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#751369",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/751369"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#751369",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/751369"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6988",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#726201",
"refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7445",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#401921",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7752",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#994601",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/994601"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#994601",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/994601"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -56,16 +56,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.f5.com/csp/article/K39428424",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K39428424"
},
{
"name": "102332",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102332"
},
{
"name": "https://support.f5.com/csp/article/K39428424",
"refsource": "CONFIRM",
"url": "https://support.f5.com/csp/article/K39428424"
},
{
"name": "1040041",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-05-06T20:43:28.282967",
"ID": "CVE-2017-1000034",
"REQUESTER": "adrianbn@gmail.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Akka",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : " 2.4.16 and older, 2.5-M1"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Akka"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Insecure deserialization of user data"
"value": "n/a"
}
]
}

View File

@ -76,15 +76,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22001084",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22001084"
},
{
"name": "97273",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97273"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22001084",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22001084"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/128623",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/128623"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22007242",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22007242"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128623",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128623"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4427",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2017/04/stable-channel-update-for-desktop.html",
"refsource" : "MISC",
"url" : "https://chromereleases.googleblog.com/2017/04/stable-channel-update-for-desktop.html"
},
{
"name" : "https://crbug.com/700836",
"refsource" : "MISC",
"url" : "https://crbug.com/700836"
"name": "RHSA-2017:1124",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1124"
},
{
"name": "GLSA-201705-02",
@ -68,9 +63,14 @@
"url": "https://security.gentoo.org/glsa/201705-02"
},
{
"name" : "RHSA-2017:1124",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1124"
"name": "1038317",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038317"
},
{
"name": "https://chromereleases.googleblog.com/2017/04/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2017/04/stable-channel-update-for-desktop.html"
},
{
"name": "97939",
@ -78,9 +78,9 @@
"url": "http://www.securityfocus.com/bid/97939"
},
{
"name" : "1038317",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038317"
"name": "https://crbug.com/700836",
"refsource": "MISC",
"url": "https://crbug.com/700836"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://zammad.com/de/news/security-advisory-zaa-2017-01",
"refsource" : "CONFIRM",
"url" : "https://zammad.com/de/news/security-advisory-zaa-2017-01"
},
{
"name": "96937",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96937"
},
{
"name": "https://zammad.com/de/news/security-advisory-zaa-2017-01",
"refsource": "CONFIRM",
"url": "https://zammad.com/de/news/security-advisory-zaa-2017-01"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.kernel.org/show_bug.cgi?id=193921",
"refsource" : "MISC",
"url" : "https://bugzilla.kernel.org/show_bug.cgi?id=193921"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/tip/tip.git/commit/?id=dfb4357da6ddbdf57d583ba64361c9d792b0e0b1",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "96271",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96271"
},
{
"name": "https://bugzilla.kernel.org/show_bug.cgi?id=193921",
"refsource": "MISC",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=193921"
}
]
}