"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:21:09 +00:00
parent fa11ae80e9
commit d6022390be
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3446 additions and 3446 deletions

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.squirrelmail.org/security/issue/2006-02-01",
"refsource" : "CONFIRM",
"url" : "http://www.squirrelmail.org/security/issue/2006-02-01"
},
{
"name" : "DSA-988",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-988"
},
{
"name" : "FEDORA-2006-133",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-March/msg00004.html"
},
{
"name" : "GLSA-200603-09",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200603-09.xml"
},
{
"name": "MDKSA-2006:049",
"refsource": "MANDRIVA",
@ -83,9 +63,19 @@
"url": "http://www.redhat.com/support/errata/RHSA-2006-0283.html"
},
{
"name" : "20060501-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc"
"name": "19176",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19176"
},
{
"name": "squirrelmail-webmail-xss(24847)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24847"
},
{
"name": "FEDORA-2006-133",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-March/msg00004.html"
},
{
"name": "SUSE-SR:2006:005",
@ -93,9 +83,9 @@
"url": "http://www.novell.com/linux/security/advisories/2006_05_sr.html"
},
{
"name" : "16756",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16756"
"name": "20210",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20210"
},
{
"name": "oval:org.mitre.oval:def:10419",
@ -107,50 +97,60 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0689"
},
{
"name" : "1015662",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015662"
},
{
"name": "18985",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18985"
},
{
"name" : "19131",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19131"
},
{
"name" : "19130",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19130"
},
{
"name" : "19176",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19176"
},
{
"name": "19205",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19205"
},
{
"name": "http://www.squirrelmail.org/security/issue/2006-02-01",
"refsource": "CONFIRM",
"url": "http://www.squirrelmail.org/security/issue/2006-02-01"
},
{
"name": "19960",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19960"
},
{
"name" : "20210",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20210"
"name": "16756",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16756"
},
{
"name" : "squirrelmail-webmail-xss(24847)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24847"
"name": "19130",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19130"
},
{
"name": "20060501-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc"
},
{
"name": "DSA-988",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-988"
},
{
"name": "19131",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19131"
},
{
"name": "GLSA-200603-09",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200603-09.xml"
},
{
"name": "1015662",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015662"
}
]
}

View File

@ -57,50 +57,50 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/433432/100/0/threaded"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-06-013.html",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-06-013.html"
},
{
"name" : "http://www.3com.com/securityalert/alerts/3COM-06-002.html",
"refsource" : "CONFIRM",
"url" : "http://www.3com.com/securityalert/alerts/3COM-06-002.html"
},
{
"name": "17935",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17935"
},
{
"name" : "ADV-2006-1752",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1752"
},
{
"name" : "25360",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25360"
},
{
"name" : "1016051",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016051"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-06-013.html",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-06-013.html"
},
{
"name": "20058",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20058"
},
{
"name": "tippingpoint-sms-information-disclosure(26338)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26338"
},
{
"name": "http://www.3com.com/securityalert/alerts/3COM-06-002.html",
"refsource": "CONFIRM",
"url": "http://www.3com.com/securityalert/alerts/3COM-06-002.html"
},
{
"name": "1016051",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016051"
},
{
"name": "870",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/870"
},
{
"name" : "tippingpoint-sms-information-disclosure(26338)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26338"
"name": "25360",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25360"
},
{
"name": "ADV-2006-1752",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1752"
}
]
}

View File

@ -52,36 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "26523",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26523"
},
{
"name": "http://pridels0.blogspot.com/2006/06/ipostmx-2005-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/06/ipostmx-2005-vuln.html"
},
{
"name" : "18460",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18460"
"name": "20697",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20697"
},
{
"name": "ADV-2006-2382",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2382"
},
{
"name": "18460",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18460"
},
{
"name": "26522",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26522"
},
{
"name" : "26523",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26523"
},
{
"name" : "20697",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20697"
},
{
"name": "ipostmx-returnurl-xss(27140)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2006-3123",
"STATE": "PUBLIC"
},
@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=371076",
"refsource" : "MISC",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=371076"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=371076",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=371076"
},
{
"name": "DSA-1138",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1138"
},
{
"name" : "19320",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19320"
"name": "21341",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21341"
},
{
"name": "ADV-2006-3157",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3157"
},
{
"name": "19320",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19320"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=371076",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=371076"
},
{
"name": "21310",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21310"
},
{
"name" : "21341",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21341"
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=371076",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=371076"
},
{
"name": "cfs-dodecrypt-dodencrypt-dos(28288)",

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "2105",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2105"
"name": "21293",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21293"
},
{
"name": "19280",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19280"
},
{
"name" : "ADV-2006-3088",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3088"
},
{
"name" : "21293",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21293"
},
{
"name": "xmb-u2uincphp-sql-injection(28159)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28159"
},
{
"name": "2105",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2105"
},
{
"name": "ADV-2006-3088",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3088"
}
]
}

View File

@ -52,11 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-4750",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4750"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=304829",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=304829"
},
{
"name": "21335",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21335"
},
{
"name": "23155",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23155"
},
{
"name": "30738",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/30738"
},
{
"name": "APPLE-SA-2006-11-28",
"refsource": "APPLE",
@ -72,30 +92,10 @@
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/800296"
},
{
"name" : "21335",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21335"
},
{
"name" : "ADV-2006-4750",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4750"
},
{
"name" : "30738",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/30738"
},
{
"name": "1017301",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017301"
},
{
"name" : "23155",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23155"
}
]
}

View File

@ -57,6 +57,31 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446133/100/0/threaded"
},
{
"name": "ADV-2006-3667",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3667"
},
{
"name": "20045",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20045"
},
{
"name": "1597",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1597"
},
{
"name": "21964",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21964"
},
{
"name": "VU#366900",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/366900"
},
{
"name": "http://opensource.atlassian.com/projects/roller/browse/ROL-1196",
"refsource": "MISC",
@ -66,31 +91,6 @@
"name": "http://people.apache.org/~snoopdave/roller-2.3.1-rc1/apache-roller-src-2.3.1-rc1-incubating.tar.gz",
"refsource": "MISC",
"url": "http://people.apache.org/~snoopdave/roller-2.3.1-rc1/apache-roller-src-2.3.1-rc1-incubating.tar.gz"
},
{
"name" : "VU#366900",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/366900"
},
{
"name" : "20045",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20045"
},
{
"name" : "ADV-2006-3667",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3667"
},
{
"name" : "21964",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21964"
},
{
"name" : "1597",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1597"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=116353137028066&w=2"
},
{
"name" : "http://aria-security.net/advisory/eShopping.txt",
"refsource" : "MISC",
"url" : "http://aria-security.net/advisory/eShopping.txt"
},
{
"name": "eshoppingcart-product-sql-injection(30262)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30262"
},
{
"name": "http://aria-security.net/advisory/eShopping.txt",
"refsource": "MISC",
"url": "http://aria-security.net/advisory/eShopping.txt"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "2539",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2539"
},
{
"name": "20510",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "genepi-genepi-file-include(29518)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29518"
},
{
"name": "2539",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2539"
}
]
}

View File

@ -52,31 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "20070125 [NETRAGARD-20061218 SECURITY ADVISORY] [@Mail WebMail Cross Site Request Forgery]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/458109/100/100/threaded"
},
{
"name" : "20070125 [NETRAGARD-20061218 SECURITY ADVISORY] [@Mail WebMail Cross Site Request Forgery]",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-01/0512.html"
},
{
"name" : "http://www.netragard.com/html/recent_research.html",
"refsource" : "MISC",
"url" : "http://www.netragard.com/html/recent_research.html"
},
{
"name" : "http://www.netragard.com/pdfs/research/ATMAIL-XSRF-ADVISORY-20061206.txt",
"refsource" : "MISC",
"url" : "http://www.netragard.com/pdfs/research/ATMAIL-XSRF-ADVISORY-20061206.txt"
},
{
"name": "http://terra.calacode.com/mail/docs/changelog.html",
"refsource": "CONFIRM",
"url": "http://terra.calacode.com/mail/docs/changelog.html"
},
{
"name": "25328",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25328"
},
{
"name": "@mail-unspecified-csrf(31259)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31259"
},
{
"name": "ADV-2007-1864",
"refsource": "VUPEN",
@ -87,20 +77,30 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017435"
},
{
"name": "20070125 [NETRAGARD-20061218 SECURITY ADVISORY] [@Mail WebMail Cross Site Request Forgery]",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-01/0512.html"
},
{
"name": "20070125 [NETRAGARD-20061218 SECURITY ADVISORY] [@Mail WebMail Cross Site Request Forgery]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/458109/100/100/threaded"
},
{
"name": "http://www.netragard.com/html/recent_research.html",
"refsource": "MISC",
"url": "http://www.netragard.com/html/recent_research.html"
},
{
"name": "23472",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23472"
},
{
"name" : "25328",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25328"
},
{
"name" : "@mail-unspecified-csrf(31259)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31259"
"name": "http://www.netragard.com/pdfs/research/ATMAIL-XSRF-ADVISORY-20061206.txt",
"refsource": "MISC",
"url": "http://www.netragard.com/pdfs/research/ATMAIL-XSRF-ADVISORY-20061206.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-7250",
"STATE": "PUBLIC"
},
@ -52,66 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "[openssl-dev] 20060829 Crash inside SMIME_read_PKCS7 if input is not MIME",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=openssl-dev&m=115685408414194&w=2"
},
{
"name" : "[openssl-dev] 20120210 [openssl.org #2711] Fix possible NULL dereference on bad MIME headers",
"refsource" : "MLIST",
"url" : "http://www.mail-archive.com/openssl-dev@openssl.org/msg30305.html"
},
{
"name" : "[oss-security] 20120227 CVE request: openssl: null pointer dereference issue",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/02/27/10"
},
{
"name" : "[oss-security] 20120228 Re: CVE request: openssl: null pointer dereference issue",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/02/28/14"
},
{
"name" : "http://cvs.openssl.org/chngview?cn=22144",
"refsource" : "CONFIRM",
"url" : "http://cvs.openssl.org/chngview?cn=22144"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=748738",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=748738"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=798100",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=798100"
},
{
"name" : "HPSBUX02782",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133728068926468&w=2"
},
{
"name" : "SSRT100844",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133728068926468&w=2"
},
{
"name" : "RHSA-2009:1335",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1335.html"
},
{
"name" : "USN-1424-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1424-1"
},
{
"name" : "52181",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52181"
},
{
"name": "48516",
"refsource": "SECUNIA",
@ -122,15 +67,70 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48899"
},
{
"name": "[openssl-dev] 20060829 Crash inside SMIME_read_PKCS7 if input is not MIME",
"refsource": "MLIST",
"url": "http://marc.info/?l=openssl-dev&m=115685408414194&w=2"
},
{
"name": "[openssl-dev] 20120210 [openssl.org #2711] Fix possible NULL dereference on bad MIME headers",
"refsource": "MLIST",
"url": "http://www.mail-archive.com/openssl-dev@openssl.org/msg30305.html"
},
{
"name": "RHSA-2009:1335",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1335.html"
},
{
"name": "52181",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52181"
},
{
"name": "36533",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36533"
},
{
"name": "USN-1424-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1424-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=798100",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=798100"
},
{
"name": "http://cvs.openssl.org/chngview?cn=22144",
"refsource": "CONFIRM",
"url": "http://cvs.openssl.org/chngview?cn=22144"
},
{
"name": "[oss-security] 20120227 CVE request: openssl: null pointer dereference issue",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/02/27/10"
},
{
"name": "[oss-security] 20120228 Re: CVE request: openssl: null pointer dereference issue",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/02/28/14"
},
{
"name": "48153",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48153"
},
{
"name": "HPSBUX02782",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133728068926468&w=2"
},
{
"name": "SSRT100844",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133728068926468&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-2556",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "MS10-053",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-053"
},
{
"name": "TA10-222A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-222A.html"
},
{
"name": "MS10-053",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-053"
},
{
"name": "oval:org.mitre.oval:def:11994",
"refsource": "OVAL",

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "14199",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/14199"
},
{
"name" : "41341",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41341"
},
{
"name": "65994",
"refsource": "OSVDB",
"url": "http://osvdb.org/65994"
},
{
"name" : "40450",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40450"
},
{
"name": "ADV-2010-1690",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1690"
},
{
"name": "40450",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40450"
},
{
"name": "phpaacms-show-sql-injection(60075)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60075"
},
{
"name": "41341",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41341"
},
{
"name": "14199",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14199"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-2837",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20100825 Cisco Unified Communications Manager Denial of Service Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b43908.shtml"
},
{
"name": "ADV-2010-2187",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2187"
},
{
"name": "20100825 Cisco Unified Communications Manager Denial of Service Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b43908.shtml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0225",
"STATE": "PUBLIC"
},
@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4808",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4808"
},
{
"name": "http://support.apple.com/kb/HT4981",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4981"
},
{
"name" : "http://support.apple.com/kb/HT4999",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4999"
},
{
"name" : "APPLE-SA-2011-07-20-1",
"name": "APPLE-SA-2011-10-12-1",
"refsource": "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
},
{
"name": "APPLE-SA-2011-10-11-1",
@ -78,9 +68,19 @@
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
},
{
"name" : "APPLE-SA-2011-10-12-1",
"name": "http://support.apple.com/kb/HT4999",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4999"
},
{
"name": "http://support.apple.com/kb/HT4808",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4808"
},
{
"name": "APPLE-SA-2011-07-20-1",
"refsource": "APPLE",
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
"url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2011-0724",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1061-1"
},
{
"name": "italc-keys-security-bypass(65389)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65389"
},
{
"name": "46346",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "ADV-2011-0378",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0378"
},
{
"name" : "italc-keys-security-bypass(65389)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65389"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20110606 ZDI-11-174: Novell iPrint nipplib.dll profile-name Remote Code Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/518269/100/0/threaded"
},
{
"name" : "http://zerodayinitiative.com/advisories/ZDI-11-174/",
"refsource" : "MISC",
"url" : "http://zerodayinitiative.com/advisories/ZDI-11-174/"
"name": "1025606",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025606"
},
{
"name": "http://download.novell.com/Download?buildid=6_bNby38ERg~",
@ -68,29 +63,34 @@
"url": "http://download.novell.com/Download?buildid=6_bNby38ERg~"
},
{
"name" : "http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7008723",
"refsource" : "CONFIRM",
"url" : "http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7008723"
"name": "44811",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44811"
},
{
"name": "48124",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48124"
},
{
"name" : "1025606",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025606"
},
{
"name" : "44811",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44811"
},
{
"name": "novell-iprint-profilename-bo(67876)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67876"
},
{
"name": "http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7008723",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7008723"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-11-174/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-11-174/"
},
{
"name": "20110606 ZDI-11-174: Novell iPrint nipplib.dll profile-name Remote Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/518269/100/0/threaded"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "VU#275036",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/275036"
},
{
"name": "slimpdf-write-operations-code-exec(71100)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71100"
},
{
"name": "VU#275036",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/275036"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "https://bugs.php.net/bug.php?id=60491",
"refsource" : "MISC",
"url" : "https://bugs.php.net/bug.php?id=60491"
"name": "http://git.php.net/?p=php-src.git;a=commit;h=25e8fcc88fa20dc9d4c47184471003f436927cde",
"refsource": "CONFIRM",
"url": "http://git.php.net/?p=php-src.git;a=commit;h=25e8fcc88fa20dc9d4c47184471003f436927cde"
},
{
"name": "https://wiki.php.net/rfc/strict_sessions",
"refsource": "MISC",
"url": "https://wiki.php.net/rfc/strict_sessions"
},
{
"name": "https://bugs.php.net/bug.php?id=60491",
"refsource": "MISC",
"url": "https://bugs.php.net/bug.php?id=60491"
},
{
"name": "http://git.php.net/?p=php-src.git;a=commit;h=169b78eb79b0e080b67f9798708eb3771c6d0b2f",
"refsource": "CONFIRM",
"url": "http://git.php.net/?p=php-src.git;a=commit;h=169b78eb79b0e080b67f9798708eb3771c6d0b2f"
},
{
"name" : "http://git.php.net/?p=php-src.git;a=commit;h=25e8fcc88fa20dc9d4c47184471003f436927cde",
"refsource" : "CONFIRM",
"url" : "http://git.php.net/?p=php-src.git;a=commit;h=25e8fcc88fa20dc9d4c47184471003f436927cde"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3335",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=35416",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=35416"
},
{
"name" : "20140825 Cisco IOS XR Software Packet Parsing Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3335"
"name": "ciscoios-cve20143335-dos(95443)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95443"
},
{
"name": "69383",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69383"
},
{
"name" : "1030757",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030757"
},
{
"name": "60222",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60222"
},
{
"name" : "ciscoios-cve20143335-dos(95443)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95443"
"name": "20140825 Cisco IOS XR Software Packet Parsing Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3335"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35416",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35416"
},
{
"name": "1030757",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030757"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/126701",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/126701"
},
{
"name": "67460",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67460"
},
{
"name": "http://packetstormsecurity.com/files/126701",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/126701"
}
]
}

View File

@ -52,50 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2014-19.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2014-19.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10461",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10461"
},
{
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=47c592938ba9f0caeacc4c2ccadb370e72f293a2",
"refsource" : "CONFIRM",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=47c592938ba9f0caeacc4c2ccadb370e72f293a2"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2014-1676",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2014-1676"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2014-1677",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2014-1677"
},
{
"name" : "DSA-3049",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3049"
},
{
"name" : "RHSA-2014:1676",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1676.html"
},
{
"name" : "RHSA-2014:1677",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1677.html"
},
{
"name" : "SUSE-SU-2014:1221",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00033.html"
"name": "61933",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61933"
},
{
"name": "openSUSE-SU-2014:1249",
@ -103,24 +68,59 @@
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00058.html"
},
{
"name" : "60578",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60578"
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10461",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10461"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2014-19.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2014-19.html"
},
{
"name": "RHSA-2014:1677",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1677.html"
},
{
"name": "RHSA-2014:1676",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1676.html"
},
{
"name": "DSA-3049",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3049"
},
{
"name": "SUSE-SU-2014:1221",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00033.html"
},
{
"name": "60280",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60280"
},
{
"name": "60578",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60578"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2014-1677",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2014-1677"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=47c592938ba9f0caeacc4c2ccadb370e72f293a2",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=47c592938ba9f0caeacc4c2ccadb370e72f293a2"
},
{
"name": "61929",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61929"
},
{
"name" : "61933",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61933"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6695",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#217649",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6828",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#321665",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/321665"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7068",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#234545",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7120",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#775657",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/775657"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#775657",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/775657"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7355",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-8018",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8018"
},
{
"name" : "71771",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71771"
},
{
"name": "1031424",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031424"
},
{
"name": "71771",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71771"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/",
"refsource" : "MISC",
"url" : "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/"
},
{
"name" : "https://erpscan.io/advisories/erpscan-14-014-saprouter-integer-overflow-dos/",
"refsource" : "MISC",
"url" : "https://erpscan.io/advisories/erpscan-14-014-saprouter-integer-overflow-dos/"
"name": "https://twitter.com/SAP_Gsupport/status/522779507372339200",
"refsource": "CONFIRM",
"url": "https://twitter.com/SAP_Gsupport/status/522779507372339200"
},
{
"name": "https://erpscan.io/press-center/blog/sap-critical-patch-update-october-2014/",
"refsource": "MISC",
"url": "https://erpscan.io/press-center/blog/sap-critical-patch-update-october-2014/"
},
{
"name": "https://erpscan.io/advisories/erpscan-14-014-saprouter-integer-overflow-dos/",
"refsource": "MISC",
"url": "https://erpscan.io/advisories/erpscan-14-014-saprouter-integer-overflow-dos/"
},
{
"name": "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/",
"refsource": "MISC",
"url": "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/"
},
{
"name": "https://service.sap.com/sap/support/notes/2037492",
"refsource": "CONFIRM",
"url": "https://service.sap.com/sap/support/notes/2037492"
},
{
"name" : "https://twitter.com/SAP_Gsupport/status/522779507372339200",
"refsource" : "CONFIRM",
"url" : "https://twitter.com/SAP_Gsupport/status/522779507372339200"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-2449",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2637",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2670",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2747",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
},
{
"name": "https://www.qualcomm.com/company/product-security/bulletins",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "1041432",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041432"
},
{
"name": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
}
]
}

View File

@ -91,15 +91,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22016869",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22016869"
},
{
"name": "ibm-sig-cve20171411-info-disc(127399)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127399"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22016869",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22016869"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1816",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1966",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.securityfocus.com/archive/1/540693/30/0/threaded",
"refsource" : "CONFIRM",
"url" : "http://www.securityfocus.com/archive/1/540693/30/0/threaded"
"name": "1038648",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038648"
},
{
"name": "98974",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/98974"
},
{
"name" : "1038648",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038648"
"name": "http://www.securityfocus.com/archive/1/540693/30/0/threaded",
"refsource": "CONFIRM",
"url": "http://www.securityfocus.com/archive/1/540693/30/0/threaded"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/vim/vim/commit/399c297aa93afe2c0a39e2a1b3f972aebba44c9d",
"refsource" : "CONFIRM",
"url" : "https://github.com/vim/vim/commit/399c297aa93afe2c0a39e2a1b3f972aebba44c9d"
},
{
"name" : "https://groups.google.com/forum/#!topic/vim_dev/t-3RSdEnrHY",
"refsource" : "CONFIRM",
"url" : "https://groups.google.com/forum/#!topic/vim_dev/t-3RSdEnrHY"
},
{
"name" : "DSA-3786",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3786"
},
{
"name": "GLSA-201706-26",
"refsource": "GENTOO",
@ -76,6 +61,21 @@
"name": "96217",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96217"
},
{
"name": "DSA-3786",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3786"
},
{
"name": "https://github.com/vim/vim/commit/399c297aa93afe2c0a39e2a1b3f972aebba44c9d",
"refsource": "CONFIRM",
"url": "https://github.com/vim/vim/commit/399c297aa93afe2c0a39e2a1b3f972aebba44c9d"
},
{
"name": "https://groups.google.com/forum/#!topic/vim_dev/t-3RSdEnrHY",
"refsource": "CONFIRM",
"url": "https://groups.google.com/forum/#!topic/vim_dev/t-3RSdEnrHY"
}
]
}