"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:03:49 +00:00
parent c86ef196ce
commit d7f9d6dbb9
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
48 changed files with 3688 additions and 3688 deletions

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060116 White Album Sql İnjection biyosecurity.be",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/422105/100/0/threaded"
},
{
"name" : "http://www.biyosecurity.be/bugs/whitealbum.txt",
"refsource" : "MISC",
"url" : "http://www.biyosecurity.be/bugs/whitealbum.txt"
},
{
"name" : "16247",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16247"
},
{
"name": "ADV-2006-0241",
"refsource": "VUPEN",
@ -77,11 +62,26 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22520"
},
{
"name": "16247",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16247"
},
{
"name": "18460",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18460"
},
{
"name": "http://www.biyosecurity.be/bugs/whitealbum.txt",
"refsource": "MISC",
"url": "http://www.biyosecurity.be/bugs/whitealbum.txt"
},
{
"name": "20060116 White Album Sql İnjection biyosecurity.be",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/422105/100/0/threaded"
},
{
"name": "whitealbum-pictures-sql-injection(24271)",
"refsource": "XF",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060616 aXentForum II XSS vuLLn",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/437403/100/0/threaded"
},
{
"name" : "20060622 Re: aXentForum II XSS vuLLn",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438062/100/0/threaded"
},
{
"name": "http://pridels0.blogspot.com/2006/06/axentforum-ii-xss-vuln.html",
"refsource": "MISC",
@ -73,9 +63,19 @@
"url": "http://www.securityfocus.com/bid/18473"
},
{
"name" : "ADV-2006-2407",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2407"
"name": "20060622 Re: aXentForum II XSS vuLLn",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438062/100/0/threaded"
},
{
"name": "axentforum-viewposts-xss(27136)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27136"
},
{
"name": "20060616 aXentForum II XSS vuLLn",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/437403/100/0/threaded"
},
{
"name": "1016320",
@ -83,9 +83,9 @@
"url": "http://securitytracker.com/id?1016320"
},
{
"name" : "axentforum-viewposts-xss(27136)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27136"
"name": "ADV-2006-2407",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2407"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-3739",
"STATE": "PUBLIC"
},
@ -53,19 +53,74 @@
"references": {
"reference_data": [
{
"name" : "20060912 Multiple Vendor X Server CID-keyed Fonts 'CIDAFM()' Integer Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=412"
"name": "RHSA-2006:0666",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0666.html"
},
{
"name" : "20060912 rPSA-2006-0167-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/445812/100/0/threaded"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-191.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-191.htm"
},
{
"name" : "20070330 VMSA-2007-0002 VMware ESX security updates",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/464268/100/0/threaded"
"name": "21900",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21900"
},
{
"name": "MDKSA-2006:164",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:164"
},
{
"name": "21904",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21904"
},
{
"name": "SUSE-SR:2006:023",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
},
{
"name": "21864",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21864"
},
{
"name": "21894",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21894"
},
{
"name": "USN-344-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-344-1"
},
{
"name": "21889",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21889"
},
{
"name": "21908",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21908"
},
{
"name": "102714",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102714-1"
},
{
"name": "RHSA-2006:0665",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0665.html"
},
{
"name": "22141",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22141"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-190.htm",
@ -73,9 +128,24 @@
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-190.htm"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-191.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-191.htm"
"name": "ADV-2007-1171",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1171"
},
{
"name": "DSA-1193",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1193"
},
{
"name": "xorg-server-cidafm-overflow(28899)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28899"
},
{
"name": "22080",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22080"
},
{
"name": "https://issues.rpath.com/browse/RPL-614",
@ -87,131 +157,6 @@
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html"
},
{
"name" : "DSA-1193",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1193"
},
{
"name" : "GLSA-200609-07",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200609-07.xml"
},
{
"name" : "MDKSA-2006:164",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:164"
},
{
"name" : "RHSA-2006:0665",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0665.html"
},
{
"name" : "RHSA-2006:0666",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0666.html"
},
{
"name" : "102714",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102714-1"
},
{
"name" : "102780",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102780-1"
},
{
"name" : "SUSE-SR:2006:023",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
},
{
"name" : "USN-344-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-344-1"
},
{
"name" : "19974",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19974"
},
{
"name" : "oval:org.mitre.oval:def:10305",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10305"
},
{
"name" : "ADV-2006-3581",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3581"
},
{
"name" : "ADV-2006-3582",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3582"
},
{
"name" : "ADV-2007-0322",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0322"
},
{
"name" : "ADV-2007-1171",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1171"
},
{
"name" : "1016828",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016828"
},
{
"name" : "21864",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21864"
},
{
"name" : "21889",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21889"
},
{
"name" : "21890",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21890"
},
{
"name" : "21894",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21894"
},
{
"name" : "21900",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21900"
},
{
"name" : "21904",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21904"
},
{
"name" : "21908",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21908"
},
{
"name" : "21924",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21924"
},
{
"name" : "22141",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22141"
},
{
"name": "22332",
"refsource": "SECUNIA",
@ -222,20 +167,40 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22560"
},
{
"name": "20070330 VMSA-2007-0002 VMware ESX security updates",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/464268/100/0/threaded"
},
{
"name": "23033",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23033"
},
{
"name" : "22080",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22080"
"name": "20060912 rPSA-2006-0167-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445812/100/0/threaded"
},
{
"name" : "23899",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23899"
"name": "oval:org.mitre.oval:def:10305",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10305"
},
{
"name": "GLSA-200609-07",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200609-07.xml"
},
{
"name": "102780",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102780-1"
},
{
"name": "20060912 Multiple Vendor X Server CID-keyed Fonts 'CIDAFM()' Integer Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=412"
},
{
"name": "24636",
@ -243,9 +208,44 @@
"url": "http://secunia.com/advisories/24636"
},
{
"name" : "xorg-server-cidafm-overflow(28899)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28899"
"name": "ADV-2007-0322",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0322"
},
{
"name": "21890",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21890"
},
{
"name": "19974",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19974"
},
{
"name": "1016828",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016828"
},
{
"name": "ADV-2006-3581",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3581"
},
{
"name": "21924",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21924"
},
{
"name": "ADV-2006-3582",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3582"
},
{
"name": "23899",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23899"
}
]
}

View File

@ -53,24 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20060814 Arbitrary Library Loading in Informix",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/443184/100/0/threaded"
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21242921",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21242921"
},
{
"name": "20060814 Informix - Discovery, Attack and Defense",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/443133/100/0/threaded"
},
{
"name": "20060814 Arbitrary Library Loading in Informix",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/443184/100/0/threaded"
},
{
"name": "http://www.databasesecurity.com/informix/DatabaseHackersHandbook-AttackingInformix.pdf",
"refsource": "MISC",
"url": "http://www.databasesecurity.com/informix/DatabaseHackersHandbook-AttackingInformix.pdf"
},
{
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21242921",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21242921"
"name": "informix-ccodeudr-privilege-escalation(28129)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28129"
},
{
"name": "21301",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21301"
},
{
"name": "19264",
@ -86,16 +96,6 @@
"name": "27689",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27689"
},
{
"name" : "21301",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21301"
},
{
"name" : "informix-ccodeudr-privilege-escalation(28129)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28129"
}
]
}

View File

@ -52,11 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-4750",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4750"
},
{
"name": "VU#835936",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/835936"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=304829",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=304829"
},
{
"name": "21335",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21335"
},
{
"name": "23155",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23155"
},
{
"name": "30737",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/30737"
},
{
"name": "APPLE-SA-2006-11-28",
"refsource": "APPLE",
@ -67,35 +92,10 @@
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
},
{
"name" : "VU#835936",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/835936"
},
{
"name" : "21335",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21335"
},
{
"name" : "ADV-2006-4750",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4750"
},
{
"name" : "30737",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/30737"
},
{
"name": "1017301",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017301"
},
{
"name" : "23155",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23155"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444328/100/0/threaded"
},
{
"name" : "http://www.armorize.com/advisory.php?Keyword=Armorize-ADV-2006-0001",
"refsource" : "MISC",
"url" : "http://www.armorize.com/advisory.php?Keyword=Armorize-ADV-2006-0001"
},
{
"name": "19709",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "1463",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1463"
},
{
"name": "http://www.armorize.com/advisory.php?Keyword=Armorize-ADV-2006-0001",
"refsource": "MISC",
"url": "http://www.armorize.com/advisory.php?Keyword=Armorize-ADV-2006-0001"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "1470",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1470"
},
{
"name": "20060512 PHPBB 2.0.20 persistent issues with avatars",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-05/0238.html"
},
{
"name": "phpbb-avatar-security-bypass(26537)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26537"
},
{
"name": "17965",
"refsource": "BID",
@ -66,16 +76,6 @@
"name": "20093",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20093"
},
{
"name" : "1470",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1470"
},
{
"name" : "phpbb-avatar-security-bypass(26537)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26537"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.gnuturk.com/mods.php?go=Forums&p=vtop&t_id=138",
"refsource" : "MISC",
"url" : "http://www.gnuturk.com/mods.php?go=Forums&p=vtop&t_id=138"
"name": "ADV-2006-3660",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3660"
},
{
"name": "2378",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2378"
},
{
"name": "21956",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21956"
},
{
"name": "20069",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20069"
},
{
"name" : "ADV-2006-3660",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3660"
},
{
"name" : "21956",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21956"
"name": "http://www.gnuturk.com/mods.php?go=Forums&p=vtop&t_id=138",
"refsource": "MISC",
"url": "http://www.gnuturk.com/mods.php?go=Forums&p=vtop&t_id=138"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "2926",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2926"
},
{
"name": "13848",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13848"
},
{
"name": "2926",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2926"
},
{
"name": "ADV-2006-4994",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4994"
},
{
"name" : "23365",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23365"
},
{
"name": "crob-list-dos(30867)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30867"
},
{
"name": "23365",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23365"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/bid/21344"
},
{
"name" : "ADV-2006-4770",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4770"
"name": "pnews-avatar-file-upload(30579)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30579"
},
{
"name": "23103",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/23103"
},
{
"name" : "pnews-avatar-file-upload(30579)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30579"
"name": "ADV-2006-4770",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4770"
}
]
}

View File

@ -52,46 +52,71 @@
},
"references": {
"reference_data": [
{
"name" : "20100603 Multiple vulnerabilities in Exim",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511653/100/0/threaded"
},
{
"name": "20100603 Multiple vulnerabilities in Exim",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-06/0079.html"
},
{
"name" : "[exim-dev] 20100524 Security issues in exim4 local delivery",
"refsource" : "MLIST",
"url" : "http://lists.exim.org/lurker/message/20100524.175925.9a69f755.en.html"
"name": "40451",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40451"
},
{
"name": "ADV-2010-1402",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1402"
},
{
"name": "ADV-2011-0364",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0364"
},
{
"name": "43243",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43243"
},
{
"name": "http://bugs.exim.org/show_bug.cgi?id=988",
"refsource": "CONFIRM",
"url": "http://bugs.exim.org/show_bug.cgi?id=988"
},
{
"name" : "http://vcs.exim.org/viewvc/exim/exim-doc/doc-txt/ChangeLog?view=markup&pathrev=exim-4_72_RC2",
"refsource" : "CONFIRM",
"url" : "http://vcs.exim.org/viewvc/exim/exim-doc/doc-txt/ChangeLog?view=markup&pathrev=exim-4_72_RC2"
},
{
"name": "http://vcs.exim.org/viewvc/exim/exim-src/src/transports/appendfile.c?r1=1.24&r2=1.25",
"refsource": "CONFIRM",
"url": "http://vcs.exim.org/viewvc/exim/exim-src/src/transports/appendfile.c?r1=1.24&r2=1.25"
},
{
"name": "40019",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40019"
},
{
"name": "[exim-dev] 20100524 Security issues in exim4 local delivery",
"refsource": "MLIST",
"url": "http://lists.exim.org/lurker/message/20100524.175925.9a69f755.en.html"
},
{
"name": "http://vcs.exim.org/viewvc/exim/exim-doc/doc-txt/ChangeLog?view=markup&pathrev=exim-4_72_RC2",
"refsource": "CONFIRM",
"url": "http://vcs.exim.org/viewvc/exim/exim-doc/doc-txt/ChangeLog?view=markup&pathrev=exim-4_72_RC2"
},
{
"name": "40123",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40123"
},
{
"name": "20100603 Multiple vulnerabilities in Exim",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511653/100/0/threaded"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=600093",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=600093"
},
{
"name" : "FEDORA-2010-9506",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042587.html"
},
{
"name": "FEDORA-2010-9524",
"refsource": "FEDORA",
@ -107,40 +132,15 @@
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1060-1"
},
{
"name" : "40451",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40451"
},
{
"name" : "40019",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40019"
},
{
"name" : "40123",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40123"
},
{
"name" : "43243",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43243"
},
{
"name" : "ADV-2010-1402",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1402"
},
{
"name" : "ADV-2011-0364",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0364"
},
{
"name": "exim-mail-directory-priv-escalation(59043)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59043"
},
{
"name": "FEDORA-2010-9506",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042587.html"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://blip.tv/file/3414004",
"refsource" : "MISC",
"url" : "http://blip.tv/file/3414004"
},
{
"name": "http://www.darkreading.com/blog/archives/2010/04/attacking_door.html",
"refsource": "MISC",
"url": "http://www.darkreading.com/blog/archives/2010/04/attacking_door.html"
},
{
"name": "VU#228737",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/228737"
},
{
"name": "http://www.securityinfowatch.com/Executives+Columns+%2526+Features/1316527?pageNum=2",
"refsource": "MISC",
@ -73,9 +73,9 @@
"url": "http://www.slideshare.net/shawn_merdinger/we-dont-need-no-stinkin-badges-hacking-electronic-door-access-controllersquot-shawn-merdinger-carolinacon"
},
{
"name" : "VU#228737",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/228737"
"name": "http://blip.tv/file/3414004",
"refsource": "MISC",
"url": "http://blip.tv/file/3414004"
},
{
"name": "netbox-database-backups-info-disclosure(59826)",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20100623 IS-2010-003 - Linksys WAP54Gv3 debug.cgi Cross-Site Scripting",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511952/100/0/threaded"
},
{
"name": "wap54gv3-debug-xss(59699)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59699"
},
{
"name": "20100623 IS-2010-003 - Linksys WAP54Gv3 debug.cgi Cross-Site Scripting",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511952/100/0/threaded"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "IZ81294",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ81294"
},
{
"name": "45801",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45801"
},
{
"name" : "42941",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42941"
},
{
"name": "wmq-message-bo(64550)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64550"
},
{
"name": "IZ81294",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ81294"
},
{
"name": "42941",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42941"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-0384",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20110223 Multiple Vulnerabilities in Cisco TelePresence Multipoint Switch",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e14e.shtml"
},
{
"name": "46520",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46520"
},
{
"name" : "1025113",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025113"
},
{
"name": "cisco-switch-java-unauth-access(65620)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65620"
},
{
"name": "20110223 Multiple Vulnerabilities in Cisco TelePresence Multipoint Switch",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e14e.shtml"
},
{
"name": "1025113",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025113"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-0393",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-0410",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "VU#547167",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/547167"
},
{
"name": "70601",
"refsource": "OSVDB",
"url": "http://osvdb.org/70601"
},
{
"name": "VU#547167",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/547167"
},
{
"name": "70602",
"refsource": "OSVDB",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2011-1341",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://jvn.jp/en/jp/JVN72854072/91216/index.html"
},
{
"name" : "JVN#72854072",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN72854072/index.html"
},
{
"name": "JVNDB-2011-000062",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000062"
},
{
"name": "JVN#72854072",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN72854072/index.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=76646",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=76646"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html"
},
{
"name" : "oval:org.mitre.oval:def:14557",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14557"
"name": "http://code.google.com/p/chromium/issues/detail?id=76646",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=76646"
},
{
"name": "chrome-svg-code-exec(67152)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67152"
},
{
"name": "oval:org.mitre.oval:def:14557",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14557"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-1914",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2011-4407",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.launchpad.net/ubuntu/%2Bsource/software-properties/%2Bbug/915210",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/ubuntu/%2Bsource/software-properties/%2Bbug/915210"
},
{
"name": "USN-1352-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1352-1"
},
{
"name": "https://bugs.launchpad.net/ubuntu/%2Bsource/software-properties/%2Bbug/915210",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ubuntu/%2Bsource/software-properties/%2Bbug/915210"
}
]
}

View File

@ -62,11 +62,6 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/24/10"
},
{
"name" : "http://git.gplhost.com/gitweb/?p=dtc.git;a=blob;f=debian/changelog;hb=3eb6ef5cea6c571aae5e49e1930de778eca280c3",
"refsource" : "CONFIRM",
"url" : "http://git.gplhost.com/gitweb/?p=dtc.git;a=blob;f=debian/changelog;hb=3eb6ef5cea6c571aae5e49e1930de778eca280c3"
},
{
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=637498",
"refsource": "CONFIRM",
@ -76,6 +71,11 @@
"name": "DSA-2365",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2365"
},
{
"name": "http://git.gplhost.com/gitweb/?p=dtc.git;a=blob;f=debian/changelog;hb=3eb6ef5cea6c571aae5e49e1930de778eca280c3",
"refsource": "CONFIRM",
"url": "http://git.gplhost.com/gitweb/?p=dtc.git;a=blob;f=debian/changelog;hb=3eb6ef5cea6c571aae5e49e1930de778eca280c3"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-2119",
"STATE": "PUBLIC"
},

View File

@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "32886",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/32886"
},
{
"name" : "20140415 Xerox DocuShare authenticated SQL injection",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Apr/205"
},
{
"name" : "http://packetstormsecurity.com/files/126171/Xerox-DocuShare-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/126171/Xerox-DocuShare-SQL-Injection.html"
},
{
"name": "http://www.xerox.com/download/security/security-bulletin/a72cd-4f7a54ce14460/cert_XRX14-003_V1.0.pdf",
"refsource": "MISC",
"url": "http://www.xerox.com/download/security/security-bulletin/a72cd-4f7a54ce14460/cert_XRX14-003_V1.0.pdf"
},
{
"name" : "66922",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/66922"
"name": "32886",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/32886"
},
{
"name": "105972",
@ -87,10 +72,25 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57996"
},
{
"name": "http://packetstormsecurity.com/files/126171/Xerox-DocuShare-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/126171/Xerox-DocuShare-SQL-Injection.html"
},
{
"name": "66922",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66922"
},
{
"name": "xerox-docushare-sql-injection(92548)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92548"
},
{
"name": "20140415 Xerox DocuShare authenticated SQL injection",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Apr/205"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3510",
"STATE": "PUBLIC"
},
@ -53,70 +53,210 @@
"references": {
"reference_data": [
{
"name" : "[syslog-ng-announce] 20140910 syslog-ng Premium Edition 5 LTS (5.0.6a) has been released",
"refsource" : "MLIST",
"url" : "https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html"
"name": "RHSA-2014:1297",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1297.html"
},
{
"name" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=17160033765480453be0a41335fa6b833691c049",
"refsource" : "CONFIRM",
"url" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=17160033765480453be0a41335fa6b833691c049"
},
{
"name" : "https://www.openssl.org/news/secadv_20140806.txt",
"refsource" : "CONFIRM",
"url" : "https://www.openssl.org/news/secadv_20140806.txt"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2014-1053.html",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2014-1053.html"
},
{
"name" : "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc",
"refsource" : "CONFIRM",
"url" : "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21686997",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21686997"
},
{
"name" : "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm",
"refsource" : "CONFIRM",
"url" : "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21682293",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21682293"
},
{
"name" : "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15568.html",
"refsource" : "CONFIRM",
"url" : "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15568.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21683389",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21683389"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1127503",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1127503"
"name": "openSUSE-SU-2014:1052",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.html"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2014-1052.html",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2014-1052.html"
},
{
"name": "60221",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60221"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21682293",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682293"
},
{
"name": "60778",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60778"
},
{
"name": "61184",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61184"
},
{
"name": "SSRT101846",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142660345230545&w=2"
},
{
"name": "RHSA-2014:1256",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1256.html"
},
{
"name": "60022",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60022"
},
{
"name": "https://www.openssl.org/news/secadv_20140806.txt",
"refsource": "CONFIRM",
"url": "https://www.openssl.org/news/secadv_20140806.txt"
},
{
"name": "61017",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61017"
},
{
"name": "61250",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61250"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21683389",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21683389"
},
{
"name": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm",
"refsource": "CONFIRM",
"url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm"
},
{
"name": "openssl-cve20143510-dos(95164)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95164"
},
{
"name": "GLSA-201412-39",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201412-39.xml"
},
{
"name": "HPSBHF03293",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142660345230545&w=2"
},
{
"name": "61045",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61045"
},
{
"name": "60803",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60803"
},
{
"name": "60824",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60824"
},
{
"name": "HPSBUX03095",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140853041709441&w=2"
},
{
"name": "59700",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59700"
},
{
"name": "FEDORA-2014-9308",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html"
},
{
"name": "1030693",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030693"
},
{
"name": "59743",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59743"
},
{
"name": "openSUSE-SU-2016:0640",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
},
{
"name": "60917",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60917"
},
{
"name": "NetBSD-SA2014-008",
"refsource": "NETBSD",
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-008.txt.asc"
},
{
"name": "60493",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60493"
},
{
"name": "59710",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59710"
},
{
"name": "60921",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60921"
},
{
"name": "HPSBOV03099",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=141077370928502&w=2"
},
{
"name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=17160033765480453be0a41335fa6b833691c049",
"refsource": "CONFIRM",
"url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=17160033765480453be0a41335fa6b833691c049"
},
{
"name": "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15568.html",
"refsource": "CONFIRM",
"url": "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15568.html"
},
{
"name": "59221",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59221"
},
{
"name": "69082",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69082"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240"
},
{
"name": "61100",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61100"
},
{
"name": "FreeBSD-SA-14:18",
"refsource": "FREEBSD",
"url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc"
},
{
"name": "61775",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61775"
},
{
"name": "DSA-2998",
"refsource": "DEBIAN",
@ -127,121 +267,11 @@
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html"
},
{
"name" : "FEDORA-2014-9308",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html"
},
{
"name" : "FreeBSD-SA-14:18",
"refsource" : "FREEBSD",
"url" : "https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc"
},
{
"name" : "GLSA-201412-39",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201412-39.xml"
},
{
"name" : "HPSBOV03099",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=141077370928502&w=2"
},
{
"name" : "HPSBUX03095",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140853041709441&w=2"
},
{
"name": "SSRT101674",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140853041709441&w=2"
},
{
"name" : "HPSBHF03293",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142660345230545&w=2"
},
{
"name" : "SSRT101846",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142660345230545&w=2"
},
{
"name" : "MDVSA-2014:158",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:158"
},
{
"name" : "NetBSD-SA2014-008",
"refsource" : "NETBSD",
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-008.txt.asc"
},
{
"name" : "RHSA-2014:1256",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1256.html"
},
{
"name" : "RHSA-2014:1297",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1297.html"
},
{
"name" : "openSUSE-SU-2014:1052",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.html"
},
{
"name" : "openSUSE-SU-2016:0640",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
},
{
"name" : "69082",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69082"
},
{
"name" : "1030693",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030693"
},
{
"name" : "59221",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59221"
},
{
"name" : "60687",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60687"
},
{
"name" : "60824",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60824"
},
{
"name" : "60917",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60917"
},
{
"name" : "60921",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60921"
},
{
"name" : "60938",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60938"
},
{
"name" : "61775",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61775"
},
{
"name": "61959",
"refsource": "SECUNIA",
@ -253,44 +283,9 @@
"url": "http://secunia.com/advisories/59756"
},
{
"name" : "60803",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60803"
},
{
"name" : "61017",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61017"
},
{
"name" : "61045",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61045"
},
{
"name" : "61100",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61100"
},
{
"name" : "61250",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61250"
},
{
"name" : "61184",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61184"
},
{
"name" : "59743",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59743"
},
{
"name" : "60778",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60778"
"name": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc",
"refsource": "CONFIRM",
"url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc"
},
{
"name": "58962",
@ -298,19 +293,14 @@
"url": "http://secunia.com/advisories/58962"
},
{
"name" : "59700",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59700"
"name": "http://linux.oracle.com/errata/ELSA-2014-1053.html",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2014-1053.html"
},
{
"name" : "59710",
"name": "60938",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/59710"
},
{
"name" : "60022",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60022"
"url": "http://secunia.com/advisories/60938"
},
{
"name": "60684",
@ -318,19 +308,29 @@
"url": "http://secunia.com/advisories/60684"
},
{
"name" : "60221",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60221"
"name": "[syslog-ng-announce] 20140910 syslog-ng Premium Edition 5 LTS (5.0.6a) has been released",
"refsource": "MLIST",
"url": "https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html"
},
{
"name" : "60493",
"name": "60687",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/60493"
"url": "http://secunia.com/advisories/60687"
},
{
"name" : "openssl-cve20143510-dos(95164)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95164"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1127503",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1127503"
},
{
"name": "MDVSA-2014:158",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:158"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10646",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10646"
},
{
"name": "69804",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69804"
},
{
"name": "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10646",
"refsource": "CONFIRM",
"url": "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10646"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6681",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#447505",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7563",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#358537",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/358537"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7643",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#450497",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-7818",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[rubyonrails-security] 20141030 Arbitrary file existence disclosure in Action Pack (CVE-2014-7818)",
"refsource" : "MLIST",
"url" : "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/dCp7duBiQgo/v_R_8PFs5IwJ"
},
{
"name": "https://puppet.com/security/cve/cve-2014-7829",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "openSUSE-SU-2014:1515",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00112.html"
},
{
"name": "[rubyonrails-security] 20141030 Arbitrary file existence disclosure in Action Pack (CVE-2014-7818)",
"refsource": "MLIST",
"url": "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/dCp7duBiQgo/v_R_8PFs5IwJ"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.drupal.org/node/2254853",
"refsource" : "MISC",
"url" : "https://www.drupal.org/node/2254853"
},
{
"name": "https://www.drupal.org/node/2253103",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2253103"
},
{
"name": "https://www.drupal.org/node/2254853",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2254853"
},
{
"name": "67173",
"refsource": "BID",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20141007 CVE request for vulnerability in OpenStack Swift",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/10/07/39"
"name": "SUSE-SU-2015:1846",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00025.html"
},
{
"name": "[oss-security] 20141008 Re: CVE request for vulnerability in OpenStack Swift",
@ -68,9 +68,9 @@
"url": "https://bugs.launchpad.net/swift/+bug/1365350"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
"name": "RHSA-2015:1495",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1495.html"
},
{
"name": "RHSA-2015:0835",
@ -78,19 +78,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-0835.html"
},
{
"name" : "RHSA-2015:0836",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0836.html"
"name": "openstack-swift-cve20147960-sec-bypass(96901)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96901"
},
{
"name" : "RHSA-2015:1495",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1495.html"
"name": "[oss-security] 20141007 CVE request for vulnerability in OpenStack Swift",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/10/07/39"
},
{
"name" : "SUSE-SU-2015:1846",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00025.html"
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name": "USN-2704-1",
@ -103,9 +103,9 @@
"url": "http://www.securityfocus.com/bid/70279"
},
{
"name" : "openstack-swift-cve20147960-sec-bypass(96901)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96901"
"name": "RHSA-2015:0836",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0836.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-2299",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-105-03",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-105-03"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-236",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-236"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-238",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-238"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-237",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-237"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-238",
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-105-03",
"refsource": "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-238"
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-105-03"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-239",

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "44194",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44194/"
"name": "https://github.com/r3naissance/NSE/blob/master/http-vuln-cve2017-18195.nse",
"refsource": "MISC",
"url": "https://github.com/r3naissance/NSE/blob/master/http-vuln-cve2017-18195.nse"
},
{
"name": "https://github.com/concrete5/concrete5/pull/6008/files",
"refsource": "MISC",
"url": "https://github.com/concrete5/concrete5/pull/6008/files"
},
{
"name": "44194",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44194/"
},
{
"name": "https://github.com/concrete5/concrete5/releases/tag/8.3.0",
"refsource": "MISC",
"url": "https://github.com/concrete5/concrete5/releases/tag/8.3.0"
},
{
"name" : "https://github.com/r3naissance/NSE/blob/master/http-vuln-cve2017-18195.nse",
"refsource" : "MISC",
"url" : "https://github.com/r3naissance/NSE/blob/master/http-vuln-cve2017-18195.nse"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-5917",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{