"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:32:53 +00:00
parent bd7381eaa5
commit d83db36ebf
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 4069 additions and 4069 deletions

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2006-0047",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060306 Out of memory crash in Freeciv 2.0.7",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/426866/100/0/threaded"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=355211",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=355211"
},
{
"name" : "DSA-994",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-994"
"name": "16975",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16975"
},
{
"name": "GLSA-200603-11",
@ -78,30 +68,40 @@
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:053"
},
{
"name" : "16975",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16975"
},
{
"name" : "ADV-2006-0838",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0838"
},
{
"name" : "19120",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19120"
"name": "20060306 Out of memory crash in Freeciv 2.0.7",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426866/100/0/threaded"
},
{
"name": "19253",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19253"
},
{
"name": "DSA-994",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-994"
},
{
"name": "19227",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19227"
},
{
"name": "ADV-2006-0838",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0838"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=355211",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=355211"
},
{
"name": "19120",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19120"
},
{
"name": "freeciv-packets-dos(25166)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://osvdb.org/ref/22/22202-nextgen.txt",
"refsource" : "MISC",
"url" : "http://osvdb.org/ref/22/22202-nextgen.txt"
"name": "22202",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22202"
},
{
"name": "ADV-2006-0037",
@ -63,9 +63,9 @@
"url": "http://www.vupen.com/english/advisories/2006/0037"
},
{
"name" : "22202",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22202"
"name": "http://osvdb.org/ref/22/22202-nextgen.txt",
"refsource": "MISC",
"url": "http://osvdb.org/ref/22/22202-nextgen.txt"
},
{
"name": "18309",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "16255",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16255"
},
{
"name" : "ADV-2006-0214",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0214"
},
{
"name": "18470",
"refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "gtpicommerce-index-xss(24150)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24150"
},
{
"name": "16255",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16255"
},
{
"name": "ADV-2006-0214",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0214"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2006-0353",
"STATE": "PUBLIC"
},
@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "[lsh-bugs] SECURITY: lshd leaks fd:s to user shells",
"refsource" : "MLIST",
"url" : "http://lists.lysator.liu.se/pipermail/lsh-bugs/2006q1/000467.html"
},
{
"name" : "DSA-956",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-956"
},
{
"name": "16357",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16357"
},
{
"name" : "ADV-2006-0301",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0301"
},
{
"name" : "22695",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22695"
},
{
"name" : "18564",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18564"
"name": "[lsh-bugs] SECURITY: lshd leaks fd:s to user shells",
"refsource": "MLIST",
"url": "http://lists.lysator.liu.se/pipermail/lsh-bugs/2006q1/000467.html"
},
{
"name": "18623",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18623"
},
{
"name": "22695",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22695"
},
{
"name": "lsh-file-descriptor-leak(24263)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24263"
},
{
"name": "DSA-956",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-956"
},
{
"name": "ADV-2006-0301",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0301"
},
{
"name": "18564",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18564"
}
]
}

View File

@ -53,25 +53,20 @@
"references": {
"reference_data": [
{
"name" : "20060511 [EEYEB-20060307] Apple QuickTime FPX Integer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/433850/100/0/threaded"
},
{
"name" : "http://www.eeye.com/html/research/upcoming/20060307b.html",
"refsource" : "MISC",
"url" : "http://www.eeye.com/html/research/upcoming/20060307b.html"
},
{
"name" : "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/433831/100/0/threaded"
"name": "20069",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20069"
},
{
"name": "APPLE-SA-2006-05-11",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html"
},
{
"name": "1016067",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016067"
},
{
"name": "TA06-132B",
"refsource": "CERT",
@ -87,25 +82,30 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17074"
},
{
"name": "http://www.eeye.com/html/research/upcoming/20060307b.html",
"refsource": "MISC",
"url": "http://www.eeye.com/html/research/upcoming/20060307b.html"
},
{
"name": "ADV-2006-1778",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1778"
},
{
"name" : "1016067",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016067"
},
{
"name" : "20069",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20069"
},
{
"name": "quicktime-flashpix-overflow(26398)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26398"
},
{
"name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded"
},
{
"name": "20060511 [EEYEB-20060307] Apple QuickTime FPX Integer Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/433850/100/0/threaded"
}
]
}

View File

@ -52,15 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "1015876",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015876"
},
{
"name": "24442",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24442"
},
{
"name": "19558",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19558"
},
{
"name": "[Mailman-Announce] 20060407 Released: Mailman 2.1.8 release candidate",
"refsource": "MLIST",
"url": "http://mail.python.org/pipermail/mailman-announce/2006-April/000084.html"
},
{
"name" : "http://www.mail-archive.com/mailman-checkins@python.org/msg06273.html",
"refsource" : "CONFIRM",
"url" : "http://www.mail-archive.com/mailman-checkins@python.org/msg06273.html"
"name": "ADV-2006-1269",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1269"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=129136",
@ -73,24 +88,9 @@
"url": "http://www.securityfocus.com/bid/17403"
},
{
"name" : "ADV-2006-1269",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1269"
},
{
"name" : "24442",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24442"
},
{
"name" : "1015876",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015876"
},
{
"name" : "19558",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19558"
"name": "http://www.mail-archive.com/mailman-checkins@python.org/msg06273.html",
"refsource": "CONFIRM",
"url": "http://www.mail-archive.com/mailman-checkins@python.org/msg06273.html"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/430293/100/0/threaded"
},
{
"name": "683",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/683"
},
{
"name": "17414",
"refsource": "BID",
@ -72,11 +77,6 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015883"
},
{
"name" : "683",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/683"
},
{
"name": "saphplesson-search-xss(25719)",
"refsource": "XF",

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20060814 Peoplebook Mambo Component <= v1.0 Remote File Include Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/443201/100/0/threaded"
},
{
"name" : "2184",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2184"
},
{
"name" : "19505",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19505"
},
{
"name": "ADV-2006-3277",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3277"
},
{
"name": "peoplebook-param-file-include(28359)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28359"
},
{
"name": "21470",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21470"
},
{
"name": "2184",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2184"
},
{
"name": "1406",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1406"
},
{
"name" : "peoplebook-param-file-include(28359)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28359"
"name": "20060814 Peoplebook Mambo Component <= v1.0 Remote File Include Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/443201/100/0/threaded"
},
{
"name": "19505",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19505"
}
]
}

View File

@ -53,9 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-193.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-193.htm"
"name": "21909",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21909"
},
{
"name": "1016841",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016841"
},
{
"name": "22010",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22010"
},
{
"name": "19999",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19999"
},
{
"name": "1596",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1596"
},
{
"name": "HPSBUX02151",
@ -68,9 +88,9 @@
"url": "http://www.securityfocus.com/archive/1/445893/100/0/threaded"
},
{
"name" : "19999",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19999"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-193.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-193.htm"
},
{
"name": "oval:org.mitre.oval:def:5427",
@ -81,26 +101,6 @@
"name": "ADV-2006-3597",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3597"
},
{
"name" : "1016841",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016841"
},
{
"name" : "21909",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21909"
},
{
"name" : "22010",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22010"
},
{
"name" : "1596",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1596"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "GLSA-200704-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200704-04.xml"
},
{
"name" : "SUSE-SR:2006:025",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-Oct/0007.html"
},
{
"name": "20776",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20776"
},
{
"name" : "ADV-2006-4250",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4250"
},
{
"name" : "22637",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22637"
},
{
"name": "24716",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24716"
},
{
"name": "SUSE-SR:2006:025",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Oct/0007.html"
},
{
"name": "22637",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22637"
},
{
"name": "openpbs-unspecified-code-execution(29944)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29944"
},
{
"name": "ADV-2006-4250",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4250"
},
{
"name": "GLSA-200704-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200704-04.xml"
}
]
}

View File

@ -52,45 +52,70 @@
},
"references": {
"reference_data": [
{
"name" : "20100603 Multiple vulnerabilities in Exim",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511653/100/0/threaded"
},
{
"name": "20100603 Multiple vulnerabilities in Exim",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-06/0079.html"
},
{
"name" : "[exim-dev] 20100524 Security issues in exim4 local delivery",
"refsource" : "MLIST",
"url" : "http://lists.exim.org/lurker/message/20100524.175925.9a69f755.en.html"
},
{
"name" : "http://bugs.exim.org/show_bug.cgi?id=989",
"refsource" : "CONFIRM",
"url" : "http://bugs.exim.org/show_bug.cgi?id=989"
},
{
"name" : "http://vcs.exim.org/viewvc/exim/exim-doc/doc-txt/ChangeLog?view=markup&pathrev=exim-4_72_RC2",
"refsource" : "CONFIRM",
"url" : "http://vcs.exim.org/viewvc/exim/exim-doc/doc-txt/ChangeLog?view=markup&pathrev=exim-4_72_RC2"
},
{
"name" : "http://vcs.exim.org/viewvc/exim/exim-src/src/transports/appendfile.c?r1=1.25&r2=1.26",
"refsource" : "CONFIRM",
"url" : "http://vcs.exim.org/viewvc/exim/exim-src/src/transports/appendfile.c?r1=1.25&r2=1.26"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=600097",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=600097"
},
{
"name" : "FEDORA-2010-9506",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042587.html"
"name": "ADV-2010-1402",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1402"
},
{
"name": "40454",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40454"
},
{
"name": "ADV-2011-0364",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0364"
},
{
"name": "43243",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43243"
},
{
"name": "exim-mbx-symlink(59042)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59042"
},
{
"name": "http://vcs.exim.org/viewvc/exim/exim-src/src/transports/appendfile.c?r1=1.25&r2=1.26",
"refsource": "CONFIRM",
"url": "http://vcs.exim.org/viewvc/exim/exim-src/src/transports/appendfile.c?r1=1.25&r2=1.26"
},
{
"name": "40019",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40019"
},
{
"name": "[exim-dev] 20100524 Security issues in exim4 local delivery",
"refsource": "MLIST",
"url": "http://lists.exim.org/lurker/message/20100524.175925.9a69f755.en.html"
},
{
"name": "http://vcs.exim.org/viewvc/exim/exim-doc/doc-txt/ChangeLog?view=markup&pathrev=exim-4_72_RC2",
"refsource": "CONFIRM",
"url": "http://vcs.exim.org/viewvc/exim/exim-doc/doc-txt/ChangeLog?view=markup&pathrev=exim-4_72_RC2"
},
{
"name": "40123",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40123"
},
{
"name": "20100603 Multiple vulnerabilities in Exim",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511653/100/0/threaded"
},
{
"name": "FEDORA-2010-9524",
@ -108,39 +133,14 @@
"url": "http://www.ubuntu.com/usn/USN-1060-1"
},
{
"name" : "40454",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40454"
"name": "http://bugs.exim.org/show_bug.cgi?id=989",
"refsource": "CONFIRM",
"url": "http://bugs.exim.org/show_bug.cgi?id=989"
},
{
"name" : "40019",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40019"
},
{
"name" : "40123",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40123"
},
{
"name" : "43243",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43243"
},
{
"name" : "ADV-2010-1402",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1402"
},
{
"name" : "ADV-2011-0364",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0364"
},
{
"name" : "exim-mbx-symlink(59042)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59042"
"name": "FEDORA-2010-9506",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042587.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-2555",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "MS10-059",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-059"
},
{
"name": "TA10-222A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-222A.html"
},
{
"name": "MS10-059",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-059"
},
{
"name": "oval:org.mitre.oval:def:11426",
"refsource": "OVAL",

View File

@ -52,55 +52,45 @@
},
"references": {
"reference_data": [
{
"name": "SUSE-SA:2010:049",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html"
},
{
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-50.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-50.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=576447",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=576447"
},
{
"name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox",
"refsource": "CONFIRM",
"url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
},
{
"name": "FEDORA-2010-14362",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html"
},
{
"name": "http://support.avaya.com/css/P8/documents/100110210",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100110210"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=576447",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=576447"
},
{
"name": "http://support.avaya.com/css/P8/documents/100112690",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100112690"
},
{
"name" : "DSA-2106",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2106"
},
{
"name" : "FEDORA-2010-14362",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html"
},
{
"name" : "MDVSA-2010:173",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:173"
},
{
"name" : "SUSE-SA:2010:049",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html"
},
{
"name" : "43095",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/43095"
"name": "42867",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42867"
},
{
"name": "oval:org.mitre.oval:def:11519",
@ -108,9 +98,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11519"
},
{
"name" : "42867",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42867"
"name": "ADV-2011-0061",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0061"
},
{
"name": "MDVSA-2010:173",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:173"
},
{
"name": "ADV-2010-2323",
@ -118,9 +113,14 @@
"url": "http://www.vupen.com/english/advisories/2010/2323"
},
{
"name" : "ADV-2011-0061",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0061"
"name": "DSA-2106",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2106"
},
{
"name": "43095",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/43095"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://squirrelmail.org/security/issue/2010-07-23",
"refsource" : "CONFIRM",
"url" : "http://squirrelmail.org/security/issue/2010-07-23"
},
{
"name" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/functions/imap_general.php?view=patch&r1=13972&r2=13971&pathrev=13972",
"refsource" : "CONFIRM",
"url" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/functions/imap_general.php?view=patch&r1=13972&r2=13971&pathrev=13972"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=618096",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=618096"
"name": "FEDORA-2010-11422",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/045383.html"
},
{
"name": "http://support.apple.com/kb/HT5130",
@ -73,14 +63,9 @@
"url": "http://support.apple.com/kb/HT5130"
},
{
"name" : "APPLE-SA-2012-02-01-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
},
{
"name" : "DSA-2091",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2091"
"name": "squirrelmail-imap-dos(61124)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61124"
},
{
"name": "FEDORA-2010-11410",
@ -88,44 +73,59 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/045372.html"
},
{
"name" : "FEDORA-2010-11422",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/045383.html"
"name": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/functions/imap_general.php?view=patch&r1=13972&r2=13971&pathrev=13972",
"refsource": "CONFIRM",
"url": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/functions/imap_general.php?view=patch&r1=13972&r2=13971&pathrev=13972"
},
{
"name" : "RHSA-2012:0103",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0103.html"
"name": "DSA-2091",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2091"
},
{
"name" : "42399",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/42399"
"name": "APPLE-SA-2012-02-01-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
},
{
"name": "40964",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40964"
},
{
"name": "ADV-2010-2080",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2080"
},
{
"name": "42399",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42399"
},
{
"name": "RHSA-2012:0103",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0103.html"
},
{
"name": "40971",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40971"
},
{
"name": "http://squirrelmail.org/security/issue/2010-07-23",
"refsource": "CONFIRM",
"url": "http://squirrelmail.org/security/issue/2010-07-23"
},
{
"name": "ADV-2010-2070",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2070"
},
{
"name" : "ADV-2010-2080",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2080"
},
{
"name" : "squirrelmail-imap-dos(61124)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61124"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=618096",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=618096"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-3043",
"STATE": "PUBLIC"
},
@ -52,16 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=22016",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=22016"
},
{
"name": "20110201 Multiple Cisco WebEx Player Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6913f.shtml"
},
{
"name": "webex-wrf-bo(65074)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65074"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=22016",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=22016"
},
{
"name": "46075",
"refsource": "BID",
@ -71,11 +76,6 @@
"name": "1025016",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025016"
},
{
"name" : "webex-wrf-bo(65074)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65074"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21443820"
},
{
"name": "41044",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41044"
},
{
"name": "IC69883",
"refsource": "AIXAPAR",
@ -66,11 +71,6 @@
"name": "42549",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42549"
},
{
"name" : "41044",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41044"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/514356"
},
{
"name" : "http://www.n00bz.net/antivirus-cve",
"refsource" : "MISC",
"url" : "http://www.n00bz.net/antivirus-cve"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10012",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10012"
},
{
"name": "http://www.n00bz.net/antivirus-cve",
"refsource": "MISC",
"url": "http://www.n00bz.net/antivirus-cve"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-3620",
"STATE": "PUBLIC"
},
@ -53,9 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-21.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-21.html"
"name": "SUSE-SA:2010:048",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html"
},
{
"name": "ADV-2011-0191",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0191"
},
{
"name": "43025",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43025"
},
{
"name": "oval:org.mitre.oval:def:7589",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7589"
},
{
"name": "GLSA-201101-08",
@ -68,14 +83,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2010-0743.html"
},
{
"name" : "SUSE-SA:2010:048",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html"
},
{
"name" : "SUSE-SR:2010:019",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
"name": "http://www.adobe.com/support/security/bulletins/apsb10-21.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-21.html"
},
{
"name": "TA10-279A",
@ -83,19 +93,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA10-279A.html"
},
{
"name" : "oval:org.mitre.oval:def:7589",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7589"
},
{
"name" : "43025",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43025"
},
{
"name" : "ADV-2011-0191",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0191"
"name": "SUSE-SR:2010:019",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-3961",
"STATE": "PUBLIC"
},
@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "MS10-100",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-100"
"name": "42614",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42614"
},
{
"name": "TA10-348A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-348A.html"
},
{
"name" : "45318",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45318"
},
{
"name" : "69824",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/69824"
},
{
"name": "oval:org.mitre.oval:def:12323",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12323"
},
{
"name": "ADV-2010-3222",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3222"
},
{
"name": "1024882",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024882"
},
{
"name" : "42614",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42614"
"name": "45318",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45318"
},
{
"name" : "ADV-2010-3222",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/3222"
"name": "MS10-100",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-100"
},
{
"name": "69824",
"refsource": "OSVDB",
"url": "http://osvdb.org/69824"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4253",
"STATE": "PUBLIC"
},
@ -53,49 +53,54 @@
"references": {
"reference_data": [
{
"name" : "http://www.openoffice.org/security/cves/CVE-2010-4253.html",
"refsource" : "CONFIRM",
"url" : "http://www.openoffice.org/security/cves/CVE-2010-4253.html"
"name": "40775",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40775"
},
{
"name": "46031",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46031"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=658259",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=658259"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html"
},
{
"name": "DSA-2151",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2151"
},
{
"name": "60799",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60799"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html"
},
{
"name": "GLSA-201408-19",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
},
{
"name" : "MDVSA-2011:027",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:027"
"name": "http://www.openoffice.org/security/cves/CVE-2010-4253.html",
"refsource": "CONFIRM",
"url": "http://www.openoffice.org/security/cves/CVE-2010-4253.html"
},
{
"name" : "RHSA-2011:0182",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0182.html"
"name": "43065",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43065"
},
{
"name" : "USN-1056-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-1056-1"
},
{
"name" : "46031",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46031"
"name": "ADV-2011-0230",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0230"
},
{
"name": "70717",
@ -108,14 +113,24 @@
"url": "http://www.securitytracker.com/id?1025002"
},
{
"name" : "43065",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43065"
"name": "ADV-2011-0232",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0232"
},
{
"name" : "42999",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42999"
"name": "RHSA-2011:0182",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0182.html"
},
{
"name": "USN-1056-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-1056-1"
},
{
"name": "ADV-2011-0279",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0279"
},
{
"name": "43105",
@ -123,29 +138,14 @@
"url": "http://secunia.com/advisories/43105"
},
{
"name" : "60799",
"name": "MDVSA-2011:027",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:027"
},
{
"name": "42999",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/60799"
},
{
"name" : "40775",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40775"
},
{
"name" : "ADV-2011-0230",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0230"
},
{
"name" : "ADV-2011-0232",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0232"
},
{
"name" : "ADV-2011-0279",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0279"
"url": "http://secunia.com/advisories/42999"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27020327",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27020327"
},
{
"name": "IZ77536",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ77536"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27020327",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27020327"
},
{
"name": "1024871",
"refsource": "SECTRACK",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://forum.snitz.com/forum/topic.asp?TOPIC_ID=69770",
"refsource" : "CONFIRM",
"url" : "http://forum.snitz.com/forum/topic.asp?TOPIC_ID=69770"
},
{
"name" : "45381",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45381"
"name": "42308",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42308"
},
{
"name": "69794",
@ -68,9 +63,14 @@
"url": "http://osvdb.org/69794"
},
{
"name" : "42308",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42308"
"name": "45381",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45381"
},
{
"name": "http://forum.snitz.com/forum/topic.asp?TOPIC_ID=69770",
"refsource": "CONFIRM",
"url": "http://forum.snitz.com/forum/topic.asp?TOPIC_ID=69770"
}
]
}

View File

@ -52,95 +52,95 @@
},
"references": {
"reference_data": [
{
"name" : "http://svn.apache.org/viewvc?view=rev&rev=1087655",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=rev&rev=1087655"
},
{
"name" : "http://svn.apache.org/viewvc?view=rev&rev=1158180",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=rev&rev=1158180"
},
{
"name" : "http://svn.apache.org/viewvc?view=rev&rev=1159309",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=rev&rev=1159309"
},
{
"name" : "http://tomcat.apache.org/security-5.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-5.html"
},
{
"name" : "http://tomcat.apache.org/security-6.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-6.html"
},
{
"name" : "http://tomcat.apache.org/security-7.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-7.html"
},
{
"name": "DSA-2401",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2401"
},
{
"name" : "HPSBST02955",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
},
{
"name" : "RHSA-2011:1845",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1845.html"
},
{
"name" : "RHSA-2012:0074",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0074.html"
},
{
"name" : "RHSA-2012:0075",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0075.html"
},
{
"name" : "RHSA-2012:0076",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0076.html"
},
{
"name" : "RHSA-2012:0077",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0077.html"
},
{
"name" : "RHSA-2012:0078",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0078.html"
},
{
"name" : "RHSA-2012:0325",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0325.html"
},
{
"name": "SUSE-SU-2012:0155",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00002.html"
},
{
"name" : "openSUSE-SU-2012:0208",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00006.html"
"name": "RHSA-2012:0325",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0325.html"
},
{
"name": "http://svn.apache.org/viewvc?view=rev&rev=1159309",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=rev&rev=1159309"
},
{
"name": "RHSA-2012:0078",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0078.html"
},
{
"name": "RHSA-2011:1845",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1845.html"
},
{
"name": "http://svn.apache.org/viewvc?view=rev&rev=1158180",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=rev&rev=1158180"
},
{
"name": "RHSA-2012:0075",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0075.html"
},
{
"name": "RHSA-2012:0074",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0074.html"
},
{
"name": "http://tomcat.apache.org/security-7.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-7.html"
},
{
"name": "http://svn.apache.org/viewvc?view=rev&rev=1087655",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=rev&rev=1087655"
},
{
"name": "http://tomcat.apache.org/security-6.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-6.html"
},
{
"name": "57126",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57126"
},
{
"name": "http://tomcat.apache.org/security-5.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-5.html"
},
{
"name": "openSUSE-SU-2012:0208",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00006.html"
},
{
"name": "RHSA-2012:0076",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0076.html"
},
{
"name": "HPSBST02955",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
},
{
"name": "RHSA-2012:0077",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0077.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3535",
"STATE": "PUBLIC"
},
@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.36",
"refsource": "CONFIRM",
"url": "http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.36"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=256df2f3879efdb2e9808bdb1b54b16fbb11fa38",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=256df2f3879efdb2e9808bdb1b54b16fbb11fa38"
},
{
"name" : "http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.36",
"refsource" : "CONFIRM",
"url" : "http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.36"
"name": "69721",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69721"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1114540",
@ -71,11 +76,6 @@
"name": "https://github.com/torvalds/linux/commit/256df2f3879efdb2e9808bdb1b54b16fbb11fa38",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/256df2f3879efdb2e9808bdb1b54b16fbb11fa38"
},
{
"name" : "69721",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69721"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-4477",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/HT204243",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/HT204243"
"name": "1031647",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031647"
},
{
"name": "http://support.apple.com/HT204245",
@ -68,14 +68,19 @@
"url": "http://support.apple.com/HT204246"
},
{
"name" : "https://support.apple.com/kb/HT204949",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT204949"
"name": "APPLE-SA-2015-06-30-6",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html"
},
{
"name" : "APPLE-SA-2015-01-27-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html"
"name": "http://support.apple.com/HT204243",
"refsource": "CONFIRM",
"url": "http://support.apple.com/HT204243"
},
{
"name": "72331",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72331"
},
{
"name": "APPLE-SA-2015-01-27-2",
@ -88,19 +93,14 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00002.html"
},
{
"name" : "APPLE-SA-2015-06-30-6",
"name": "https://support.apple.com/kb/HT204949",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT204949"
},
{
"name": "APPLE-SA-2015-01-27-1",
"refsource": "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html"
},
{
"name" : "72331",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72331"
},
{
"name" : "1031647",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031647"
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-8269",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-14-423/"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-14-424/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-14-424/"
},
{
"name": "VU#659684",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/659684"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-14-424/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-14-424/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-8825",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1031650",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031650"
},
{
"name": "http://support.apple.com/HT204244",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
},
{
"name" : "1031650",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031650"
},
{
"name": "macosx-cve20148825-spoofing(100517)",
"refsource": "XF",

View File

@ -53,25 +53,60 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20141211 CVE request: Python, standard library HTTP clients",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/12/11/1"
},
{
"name" : "http://bugs.python.org/issue22417",
"refsource" : "CONFIRM",
"url" : "http://bugs.python.org/issue22417"
"name": "RHSA-2017:1162",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1162"
},
{
"name": "https://www.python.org/dev/peps/pep-0476/",
"refsource": "CONFIRM",
"url": "https://www.python.org/dev/peps/pep-0476/"
},
{
"name": "71639",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71639"
},
{
"name": "RHSA-2016:1166",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1166"
},
{
"name": "RHSA-2017:1868",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1868"
},
{
"name": "http://bugs.python.org/issue22417",
"refsource": "CONFIRM",
"url": "http://bugs.python.org/issue22417"
},
{
"name": "GLSA-201503-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201503-10"
},
{
"name": "APPLE-SA-2015-08-13-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name": "https://www.python.org/downloads/release/python-279/",
"refsource": "CONFIRM",
"url": "https://www.python.org/downloads/release/python-279/"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name": "[oss-security] 20141211 CVE request: Python, standard library HTTP clients",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/12/11/1"
},
{
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
@ -81,41 +116,6 @@
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name" : "APPLE-SA-2015-08-13-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name" : "GLSA-201503-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201503-10"
},
{
"name" : "RHSA-2016:1166",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1166"
},
{
"name" : "RHSA-2017:1162",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1162"
},
{
"name" : "RHSA-2017:1868",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1868"
},
{
"name" : "71639",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71639"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[MediaWiki-announce] 20141127 MediaWiki Security and Maintenance Releases: 1.23.7, 1.22.14 and 1.19.22",
"refsource" : "MLIST",
"url" : "https://lists.wikimedia.org/pipermail/mediawiki-announce/2014-November/000170.html"
},
{
"name": "https://phabricator.wikimedia.org/T72901",
"refsource": "CONFIRM",
"url": "https://phabricator.wikimedia.org/T72901"
},
{
"name": "[MediaWiki-announce] 20141127 MediaWiki Security and Maintenance Releases: 1.23.7, 1.22.14 and 1.19.22",
"refsource": "MLIST",
"url": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2014-November/000170.html"
}
]
}

View File

@ -53,24 +53,69 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150315 Re: CVE Request: PHP 5.6.6 changelog",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2015/03/15/6"
"name": "DSA-3195",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3195"
},
{
"name": "USN-2535-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2535-1"
},
{
"name": "HPSBMU03409",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
},
{
"name": "https://bugs.php.net/bug.php?id=68552",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=68552"
},
{
"name": "openSUSE-SU-2015:0644",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00002.html"
},
{
"name": "https://www.htbridge.com/advisory/HTB23252",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23252"
},
{
"name": "APPLE-SA-2015-09-30-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
},
{
"name": "HPSBMU03380",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "MDVSA-2015:079",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:079"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"name": "http://php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-5.php"
},
{
"name" : "https://bugs.php.net/bug.php?id=68552",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=68552"
"name": "SUSE-SU-2015:0868",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00005.html"
},
{
"name": "http://svn.php.net/viewvc/pecl/enchant/trunk/enchant.c?r1=317600&r2=335803",
@ -82,46 +127,6 @@
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205267"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"name" : "APPLE-SA-2015-09-30-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
},
{
"name" : "DSA-3195",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3195"
},
{
"name" : "GLSA-201606-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201606-10"
},
{
"name" : "HPSBMU03380",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
},
{
"name" : "HPSBMU03409",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
},
{
"name" : "MDVSA-2015:079",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:079"
},
{
"name": "RHSA-2015:1135",
"refsource": "REDHAT",
@ -133,29 +138,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-1053.html"
},
{
"name" : "RHSA-2015:1066",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1066.html"
},
{
"name" : "RHSA-2015:1218",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1218.html"
},
{
"name" : "openSUSE-SU-2015:0644",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-04/msg00002.html"
},
{
"name" : "SUSE-SU-2015:0868",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00005.html"
},
{
"name" : "USN-2535-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2535-1"
"name": "[oss-security] 20150315 Re: CVE Request: PHP 5.6.6 changelog",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2015/03/15/6"
},
{
"name": "73031",
@ -166,6 +151,21 @@
"name": "1031948",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031948"
},
{
"name": "GLSA-201606-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201606-10"
},
{
"name": "RHSA-2015:1066",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1066.html"
},
{
"name": "RHSA-2015:1218",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1218.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2014-9777",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-07-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-07-01.html"
},
{
"name": "https://source.codeaurora.org/quic/la/kernel/msm/commit/?id=17bfaf64ad503d2e6607d2d3e0956f25bf07eb43",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "91628",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91628"
},
{
"name": "http://source.android.com/security/bulletin/2016-07-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-07-01.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160602 Re: ImageMagick CVEs",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/02/13"
},
{
"name": "http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26682",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=7a7119c6fe19324ee17b8f756dae60c16e470ab2",
"refsource": "CONFIRM",
"url": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=7a7119c6fe19324ee17b8f756dae60c16e470ab2"
},
{
"name": "[oss-security] 20160602 Re: ImageMagick CVEs",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2623",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2671",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@symantec.com",
"ID": "CVE-2016-3647",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_01"
},
{
"name" : "91433",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91433"
},
{
"name": "1036196",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036196"
},
{
"name": "91433",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91433"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "98057",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98057"
},
{
"name": "[MediaWiki-announce] 20160823 Security Release - 1.27.1, 1.26.4, 1.23.15",
"refsource": "MLIST",
@ -66,11 +71,6 @@
"name": "https://phabricator.wikimedia.org/T137264",
"refsource": "CONFIRM",
"url": "https://phabricator.wikimedia.org/T137264"
},
{
"name" : "98057",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98057"
}
]
}

View File

@ -52,41 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20160808 [CVE-2016-6600/1/2/3]: Multiple vulnerabilities (RCE, file download, etc) in WebNMS Framework 5.2 / 5.2 SP1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/539159/100/0/threaded"
},
{
"name" : "40229",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40229/"
},
{
"name": "20160812 [CVE-2016-6600/1/2/3]: Multiple vulnerabilities (RCE, file download, etc) in WebNMS Framework 5.2 / 5.2 SP1",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Aug/54"
},
{
"name" : "http://packetstormsecurity.com/files/138244/WebNMS-Framework-5.2-SP1-Traversal-Weak-Obfuscation-User-Impersonation.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/138244/WebNMS-Framework-5.2-SP1-Traversal-Weak-Obfuscation-User-Impersonation.html"
},
{
"name" : "http://www.rapid7.com/db/modules/auxiliary/admin/http/webnms_cred_disclosure",
"refsource" : "MISC",
"url" : "http://www.rapid7.com/db/modules/auxiliary/admin/http/webnms_cred_disclosure"
},
{
"name" : "https://blogs.securiteam.com/index.php/archives/2712",
"refsource" : "MISC",
"url" : "https://blogs.securiteam.com/index.php/archives/2712"
},
{
"name" : "https://github.com/pedrib/PoC/blob/master/advisories/webnms-5.2-sp1-pwn.txt",
"refsource" : "MISC",
"url" : "https://github.com/pedrib/PoC/blob/master/advisories/webnms-5.2-sp1-pwn.txt"
},
{
"name": "https://forums.webnms.com/topic/recent-vulnerabilities-in-webnms-and-how-to-protect-the-server-against-them",
"refsource": "CONFIRM",
@ -96,6 +66,36 @@
"name": "92402",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92402"
},
{
"name": "40229",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40229/"
},
{
"name": "20160808 [CVE-2016-6600/1/2/3]: Multiple vulnerabilities (RCE, file download, etc) in WebNMS Framework 5.2 / 5.2 SP1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/539159/100/0/threaded"
},
{
"name": "http://www.rapid7.com/db/modules/auxiliary/admin/http/webnms_cred_disclosure",
"refsource": "MISC",
"url": "http://www.rapid7.com/db/modules/auxiliary/admin/http/webnms_cred_disclosure"
},
{
"name": "http://packetstormsecurity.com/files/138244/WebNMS-Framework-5.2-SP1-Traversal-Weak-Obfuscation-User-Impersonation.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/138244/WebNMS-Framework-5.2-SP1-Traversal-Weak-Obfuscation-User-Impersonation.html"
},
{
"name": "https://blogs.securiteam.com/index.php/archives/2712",
"refsource": "MISC",
"url": "https://blogs.securiteam.com/index.php/archives/2712"
},
{
"name": "https://github.com/pedrib/PoC/blob/master/advisories/webnms-5.2-sp1-pwn.txt",
"refsource": "MISC",
"url": "https://github.com/pedrib/PoC/blob/master/advisories/webnms-5.2-sp1-pwn.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-6766",
"STATE": "PUBLIC"
},
@ -67,15 +67,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2016-12-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2016-12-01.html"
},
{
"name": "94688",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94688"
},
{
"name": "https://source.android.com/security/bulletin/2016-12-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2016-12-01.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-6935",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/creative-cloud/apsb16-34.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/creative-cloud/apsb16-34.html"
},
{
"name": "93489",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93489"
},
{
"name": "https://helpx.adobe.com/security/products/creative-cloud/apsb16-34.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/creative-cloud/apsb16-34.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-6936",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://wwws.nightwatchcybersecurity.com/2016/09/14/advisory-insecure-transmission-of-data-in-android-applications-developed-with-adobe-air-cve-2016-6936/",
"refsource" : "MISC",
"url" : "https://wwws.nightwatchcybersecurity.com/2016/09/14/advisory-insecure-transmission-of-data-in-android-applications-developed-with-adobe-air-cve-2016-6936/"
},
{
"name": "https://helpx.adobe.com/security/products/air/apsb16-31.html",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "1036792",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036792"
},
{
"name": "https://wwws.nightwatchcybersecurity.com/2016/09/14/advisory-insecure-transmission-of-data-in-android-applications-developed-with-adobe-air-cve-2016-6936/",
"refsource": "MISC",
"url": "https://wwws.nightwatchcybersecurity.com/2016/09/14/advisory-insecure-transmission-of-data-in-android-applications-developed-with-adobe-air-cve-2016-6936/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161013 kernel: Stack corruption while reading /proc/keys (CVE-2016-7042)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/13/5"
"name": "https://source.android.com/security/bulletin/2017-01-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-01-01.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1373966",
@ -63,9 +63,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1373966"
},
{
"name" : "https://source.android.com/security/bulletin/2017-01-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-01-01.html"
"name": "[oss-security] 20161013 kernel: Stack corruption while reading /proc/keys (CVE-2016-7042)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/13/5"
},
{
"name": "RHSA-2017:2669",
@ -77,16 +77,16 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0817.html"
},
{
"name" : "RHSA-2017:1842",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1842"
},
{
"name": "RHSA-2017:2077",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2077"
},
{
"name": "RHSA-2017:1842",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1842"
},
{
"name": "93544",
"refsource": "BID",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7327",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2016-7945",
"STATE": "PUBLIC"
},
@ -52,6 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "FEDORA-2016-8b122b0997",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3NTWIWSQ575GREBVAOUQUIMDL5CDVGP/"
},
{
"name": "1036945",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036945"
},
{
"name": "GLSA-201704-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201704-03"
},
{
"name": "https://cgit.freedesktop.org/xorg/lib/libXi/commit/?id=19a9cd607de73947fcfb104682f203ffe4e1f4e5",
"refsource": "CONFIRM",
"url": "https://cgit.freedesktop.org/xorg/lib/libXi/commit/?id=19a9cd607de73947fcfb104682f203ffe4e1f4e5"
},
{
"name": "[xorg-announce] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries",
"refsource": "MLIST",
"url": "https://lists.x.org/archives/xorg-announce/2016-October/002720.html"
},
{
"name": "FEDORA-2016-cabb6d7ef7",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVTZ2XLPKLASQUIQA2GMKKAUOQIUMM7I/"
},
{
"name": "[oss-security] 20161004 Re: X.Org security advisory: Protocol handling issues in X Window System client libraries",
"refsource": "MLIST",
@ -62,40 +92,10 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/04/2"
},
{
"name" : "[xorg-announce] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries",
"refsource" : "MLIST",
"url" : "https://lists.x.org/archives/xorg-announce/2016-October/002720.html"
},
{
"name" : "https://cgit.freedesktop.org/xorg/lib/libXi/commit/?id=19a9cd607de73947fcfb104682f203ffe4e1f4e5",
"refsource" : "CONFIRM",
"url" : "https://cgit.freedesktop.org/xorg/lib/libXi/commit/?id=19a9cd607de73947fcfb104682f203ffe4e1f4e5"
},
{
"name" : "FEDORA-2016-8b122b0997",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3NTWIWSQ575GREBVAOUQUIMDL5CDVGP/"
},
{
"name" : "FEDORA-2016-cabb6d7ef7",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVTZ2XLPKLASQUIQA2GMKKAUOQIUMM7I/"
},
{
"name" : "GLSA-201704-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201704-03"
},
{
"name": "93364",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93364"
},
{
"name" : "1036945",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036945"
}
]
}