"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:28:43 +00:00
parent 2a11f957f7
commit dd7e6af715
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
61 changed files with 4589 additions and 4589 deletions

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060619 SaphpLesson<<--1.1 \"misc.php\" SQL injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/437659/100/0/threaded"
},
{
"name" : "18501",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18501"
},
{
"name": "1016342",
"refsource": "SECTRACK",
@ -72,6 +62,16 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1123"
},
{
"name": "20060619 SaphpLesson<<--1.1 \"misc.php\" SQL injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/437659/100/0/threaded"
},
{
"name": "18501",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18501"
},
{
"name": "saphplesson-misc-sql-injection(27304)",
"refsource": "XF",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20060620 ULtimate PHP Board <= 1.96 GOLD Code Execution (exploit code)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/437875/100/0/threaded"
},
{
"name": "1138",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1138"
},
{
"name": "20060620 ULtimate PHP Board <= 1.96 GOLD Code Execution (exploit code)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/437875/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-3802",
"STATE": "PUBLIC"
},
@ -52,16 +52,246 @@
},
"references": {
"reference_data": [
{
"name": "21243",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21243"
},
{
"name": "RHSA-2006:0608",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0608.html"
},
{
"name": "GLSA-200608-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200608-02.xml"
},
{
"name": "MDKSA-2006:145",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
},
{
"name": "ADV-2006-3748",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3748"
},
{
"name": "19181",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19181"
},
{
"name": "22055",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22055"
},
{
"name": "ADV-2006-2998",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2998"
},
{
"name": "20060727 rPSA-2006-0137-1 firefox",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/441333/100/0/threaded"
},
{
"name": "21529",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21529"
},
{
"name": "21216",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21216"
},
{
"name": "GLSA-200608-03",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml"
},
{
"name": "RHSA-2006:0594",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
},
{
"name": "21336",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21336"
},
{
"name": "ADV-2006-3749",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3749"
},
{
"name": "RHSA-2006:0610",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
},
{
"name": "1016588",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016588"
},
{
"name": "USN-329-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/329-1/"
},
{
"name": "MDKSA-2006:146",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:146"
},
{
"name": "RHSA-2006:0609",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
},
{
"name": "22210",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22210"
},
{
"name": "21607",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21607"
},
{
"name": "1016586",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016586"
},
{
"name": "19873",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19873"
},
{
"name": "21262",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21262"
},
{
"name": "21532",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21532"
},
{
"name": "21270",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21270"
},
{
"name": "ADV-2008-0083",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name": "USN-327-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/327-1/"
},
{
"name": "oval:org.mitre.oval:def:9611",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9611"
},
{
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-47.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-47.html"
},
{
"name": "21361",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21361"
},
{
"name": "21631",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21631"
},
{
"name": "SSRT061181",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name": "SSRT061236",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name": "21275",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21275"
},
{
"name": "21246",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21246"
},
{
"name": "SUSE-SA:2006:048",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html"
},
{
"name": "mozilla-dom-method-xss(27983)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27983"
},
{
"name": "21229",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21229"
},
{
"name": "1016587",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016587"
},
{
"name": "HPSBUX02153",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name": "RHSA-2006:0611",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
},
{
"name": "21228",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21228"
},
{
"name": "21250",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21250"
},
{
"name": "USN-350-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-350-1"
},
{
"name": "HPSBUX02156",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name": "21358",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21358"
},
{
"name": "https://issues.rpath.com/browse/RPL-536",
"refsource": "CONFIRM",
@ -73,184 +303,9 @@
"url": "https://issues.rpath.com/browse/RPL-537"
},
{
"name" : "GLSA-200608-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200608-02.xml"
},
{
"name" : "GLSA-200608-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200608-04.xml"
},
{
"name" : "GLSA-200608-03",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml"
},
{
"name" : "HPSBUX02153",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name" : "SSRT061181",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name" : "HPSBUX02156",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name" : "SSRT061236",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name" : "MDKSA-2006:143",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
},
{
"name" : "MDKSA-2006:145",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
},
{
"name" : "MDKSA-2006:146",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:146"
},
{
"name" : "RHSA-2006:0608",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0608.html"
},
{
"name" : "RHSA-2006:0610",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
},
{
"name" : "RHSA-2006:0611",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
},
{
"name" : "RHSA-2006:0609",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
},
{
"name" : "RHSA-2006:0594",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
},
{
"name" : "20060703-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc"
},
{
"name" : "SUSE-SA:2006:048",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html"
},
{
"name" : "USN-327-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/327-1/"
},
{
"name" : "USN-329-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/329-1/"
},
{
"name" : "USN-350-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-350-1"
},
{
"name" : "USN-354-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-354-1"
},
{
"name" : "19181",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19181"
},
{
"name" : "oval:org.mitre.oval:def:9611",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9611"
},
{
"name" : "ADV-2006-2998",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2998"
},
{
"name" : "ADV-2006-3748",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3748"
},
{
"name" : "ADV-2006-3749",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3749"
},
{
"name" : "ADV-2008-0083",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name" : "1016586",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016586"
},
{
"name" : "1016587",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016587"
},
{
"name" : "1016588",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016588"
},
{
"name" : "19873",
"name": "22066",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/19873"
},
{
"name" : "21216",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21216"
},
{
"name" : "21228",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21228"
},
{
"name" : "21229",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21229"
},
{
"name" : "21246",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21246"
},
{
"name" : "21243",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21243"
"url": "http://secunia.com/advisories/22066"
},
{
"name": "21269",
@ -258,39 +313,9 @@
"url": "http://secunia.com/advisories/21269"
},
{
"name" : "21270",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21270"
},
{
"name" : "21275",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21275"
},
{
"name" : "21336",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21336"
},
{
"name" : "21358",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21358"
},
{
"name" : "21361",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21361"
},
{
"name" : "21250",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21250"
},
{
"name" : "21262",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21262"
"name": "GLSA-200608-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200608-04.xml"
},
{
"name": "21343",
@ -298,34 +323,9 @@
"url": "http://secunia.com/advisories/21343"
},
{
"name" : "21529",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21529"
},
{
"name" : "21532",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21532"
},
{
"name" : "21607",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21607"
},
{
"name" : "21631",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21631"
},
{
"name" : "22055",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22055"
},
{
"name" : "22210",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22210"
"name": "MDKSA-2006:143",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
},
{
"name": "22065",
@ -333,14 +333,14 @@
"url": "http://secunia.com/advisories/22065"
},
{
"name" : "22066",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22066"
"name": "USN-354-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-354-1"
},
{
"name" : "mozilla-dom-method-xss(27983)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27983"
"name": "20060703-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20060803 [MajorSecurity Advisory #27]ToendaCMS - Cross Site Scripting Issue",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/442100"
},
{
"name": "http://www.majorsecurity.de/index_en2.php?major_rls=major_rls27",
"refsource": "MISC",
"url": "http://www.majorsecurity.de/index_en2.php?major_rls=major_rls27"
},
{
"name" : "19329",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19329"
},
{
"name" : "ADV-2006-3151",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3151"
"name": "20060803 [MajorSecurity Advisory #27]ToendaCMS - Cross Site Scripting Issue",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/442100"
},
{
"name": "1016636",
@ -86,6 +76,16 @@
"name": "1337",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1337"
},
{
"name": "19329",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19329"
},
{
"name": "ADV-2006-3151",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3151"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.mwrinfosecurity.com/advisories/MWR_crystal-reports-weak-sessions-advisory_2006-11-28.pdf",
"refsource" : "MISC",
"url" : "http://www.mwrinfosecurity.com/advisories/MWR_crystal-reports-weak-sessions-advisory_2006-11-28.pdf"
},
{
"name" : "http://www.uniras.gov.uk/niscc/docs/re-20061128-00818.pdf",
"refsource" : "MISC",
"url" : "http://www.uniras.gov.uk/niscc/docs/re-20061128-00818.pdf"
"name": "21350",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21350"
},
{
"name": "http://support.businessobjects.com/communityCS/FilesAndUpdates/ce10win_en.pdf",
@ -68,9 +63,19 @@
"url": "http://support.businessobjects.com/communityCS/FilesAndUpdates/ce10win_en.pdf"
},
{
"name" : "21350",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21350"
"name": "23137",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23137"
},
{
"name": "http://www.uniras.gov.uk/niscc/docs/re-20061128-00818.pdf",
"refsource": "MISC",
"url": "http://www.uniras.gov.uk/niscc/docs/re-20061128-00818.pdf"
},
{
"name": "crystalreports-wcsid-session-hijacking(30568)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30568"
},
{
"name": "ADV-2006-4748",
@ -78,14 +83,9 @@
"url": "http://www.vupen.com/english/advisories/2006/4748"
},
{
"name" : "23137",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23137"
},
{
"name" : "crystalreports-wcsid-session-hijacking(30568)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30568"
"name": "http://www.mwrinfosecurity.com/advisories/MWR_crystal-reports-weak-sessions-advisory_2006-11-28.pdf",
"refsource": "MISC",
"url": "http://www.mwrinfosecurity.com/advisories/MWR_crystal-reports-weak-sessions-advisory_2006-11-28.pdf"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "2196",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2196"
},
{
"name" : "19589",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19589"
},
{
"name": "ADV-2006-3310",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3310"
},
{
"name": "2196",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2196"
},
{
"name": "27970",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27970"
},
{
"name" : "21539",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21539"
"name": "19589",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19589"
},
{
"name": "coppermine-cpg-file-include(28413)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28413"
},
{
"name": "21539",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21539"
}
]
}

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20060825 CuteNews 1.3.* Remote File Include Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/444385/100/0/threaded"
},
{
"name": "20060829 Re: CuteNews 1.3.* Remote File Include Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444733/100/0/threaded"
},
{
"name" : "20060902 Re: CuteNews 1.3.* Remote File Include Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-09/0040.html"
},
{
"name" : "20060829 CuteNews 1.3.* Remote File Include Vulnerability",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2006-August/001000.html"
},
{
"name": "29842",
"refsource": "OSVDB",
@ -81,6 +66,21 @@
"name": "cutenews-search-file-include(28582)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28582"
},
{
"name": "20060902 Re: CuteNews 1.3.* Remote File Include Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-09/0040.html"
},
{
"name": "20060825 CuteNews 1.3.* Remote File Include Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444385/100/0/threaded"
},
{
"name": "20060829 CuteNews 1.3.* Remote File Include Vulnerability",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2006-August/001000.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-4925",
"STATE": "PUBLIC"
},
@ -52,46 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "23038",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23038"
},
{
"name": "20061005 rPSA-2006-0185-1 gnome-ssh-askpass openssh openssh-client openssh-server",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/447861/100/200/threaded"
},
{
"name" : "20060927 rPSA-2006-0174-1 gnome-ssh-askpass openssh openssh-client openssh-server",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/447153/100/0/threaded"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=148228",
"refsource" : "MISC",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=148228"
},
{
"name" : "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/packet.c.diff?r1=1.144&r2=1.145&f=h",
"refsource" : "CONFIRM",
"url" : "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/packet.c.diff?r1=1.144&r2=1.145&f=h"
},
{
"name" : "https://issues.rpath.com/browse/RPL-681",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-681"
},
{
"name" : "https://issues.rpath.com/browse/RPL-661",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-661"
},
{
"name" : "MDKSA-2006:179",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:179"
},
{
"name" : "OpenPKG-SA-2006.022",
"refsource" : "OPENPKG",
"url" : "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.022-openssh.html"
},
{
"name": "SUSE-SR:2006:024",
"refsource": "SUSE",
@ -103,9 +73,19 @@
"url": "http://www.novell.com/linux/security/advisories/2006_62_openssh.html"
},
{
"name" : "22245",
"name": "https://issues.rpath.com/browse/RPL-681",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-681"
},
{
"name": "22298",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/22245"
"url": "http://secunia.com/advisories/22298"
},
{
"name": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/packet.c.diff?r1=1.144&r2=1.145&f=h",
"refsource": "CONFIRM",
"url": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/packet.c.diff?r1=1.144&r2=1.145&f=h"
},
{
"name": "22495",
@ -113,14 +93,34 @@
"url": "http://secunia.com/advisories/22495"
},
{
"name" : "23038",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23038"
"name": "20060927 rPSA-2006-0174-1 gnome-ssh-askpass openssh openssh-client openssh-server",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/447153/100/0/threaded"
},
{
"name" : "22298",
"name": "OpenPKG-SA-2006.022",
"refsource": "OPENPKG",
"url": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.022-openssh.html"
},
{
"name": "22245",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/22298"
"url": "http://secunia.com/advisories/22245"
},
{
"name": "https://issues.rpath.com/browse/RPL-661",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-661"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=148228",
"refsource": "MISC",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=148228"
},
{
"name": "MDKSA-2006:179",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:179"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "2811",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2811"
},
{
"name": "20070607 phpWebThings ==>1.5.2 RFI",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/470794/100/0/threaded"
},
{
"name" : "2811",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2811"
"name": "phpwebthings-editor-file-include(30401)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30401"
},
{
"name": "21178",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21178"
},
{
"name" : "ADV-2006-4596",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4596"
},
{
"name": "23001",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23001"
},
{
"name" : "phpwebthings-editor-file-include(30401)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30401"
"name": "ADV-2006-4596",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4596"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "20061122 Re: Re: *BSD banner INT overflow vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/452374/100/200/threaded"
},
{
"name": "20061122 *BSD banner INT overflow vulnerability",
"refsource": "BUGTRAQ",
@ -62,11 +67,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/452330/100/200/threaded"
},
{
"name" : "20061122 Re: Re: *BSD banner INT overflow vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/452374/100/200/threaded"
},
{
"name": "20061123 Re: *BSD banner INT overflow vulnerability",
"refsource": "BUGTRAQ",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "ADV-2006-5117",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/5117"
},
{
"name": "cwmexplorer-unspecified-sql-injection(31148)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31148"
},
{
"name": "ADV-2006-5117",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5117"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.cr-labs.com/publications/SiteKey-20060718.pdf",
"refsource" : "MISC",
"url" : "http://www.cr-labs.com/publications/SiteKey-20060718.pdf"
},
{
"name": "http://www.cr-labs.com/publications/WhySiteKey-20060824.pdf",
"refsource": "MISC",
"url": "http://www.cr-labs.com/publications/WhySiteKey-20060824.pdf"
},
{
"name": "http://www.cr-labs.com/publications/SiteKey-20060718.pdf",
"refsource": "MISC",
"url": "http://www.cr-labs.com/publications/SiteKey-20060718.pdf"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-2414",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-2570",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "MS10-103",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-103"
},
{
"name": "TA10-348A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-348A.html"
},
{
"name" : "oval:org.mitre.oval:def:12187",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12187"
"name": "MS10-103",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-103"
},
{
"name": "1024885",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024885"
},
{
"name": "oval:org.mitre.oval:def:12187",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12187"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-0035",
"STATE": "PUBLIC"
},
@ -52,35 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.avaya.com/css/P8/documents/100127294",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100127294"
},
{
"name" : "MS11-003",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-003"
},
{
"name" : "46157",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46157"
},
{
"name" : "70831",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70831"
},
{
"name": "oval:org.mitre.oval:def:12371",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12371"
},
{
"name" : "1025038",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025038"
"name": "ms-explorer-code-execution(64911)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64911"
},
{
"name": "http://support.avaya.com/css/P8/documents/100127294",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100127294"
},
{
"name": "ADV-2011-0318",
@ -88,9 +73,24 @@
"url": "http://www.vupen.com/english/advisories/2011/0318"
},
{
"name" : "ms-explorer-code-execution(64911)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64911"
"name": "46157",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46157"
},
{
"name": "MS11-003",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-003"
},
{
"name": "1025038",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025038"
},
{
"name": "70831",
"refsource": "OSVDB",
"url": "http://osvdb.org/70831"
}
]
}

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=68181",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=68181"
"name": "70466",
"refsource": "OSVDB",
"url": "http://osvdb.org/70466"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/01/chrome-stable-release.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/01/chrome-stable-release.html"
},
{
"name" : "http://www.srware.net/forum/viewtopic.php?f=18&t=2054",
"refsource" : "CONFIRM",
"url" : "http://www.srware.net/forum/viewtopic.php?f=18&t=2054"
},
{
"name": "45788",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45788"
},
{
"name" : "70466",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70466"
"name": "chrome-type-cast-dos(64674)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64674"
},
{
"name": "http://www.srware.net/forum/viewtopic.php?f=18&t=2054",
"refsource": "CONFIRM",
"url": "http://www.srware.net/forum/viewtopic.php?f=18&t=2054"
},
{
"name": "oval:org.mitre.oval:def:14706",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14706"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=68181",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=68181"
},
{
"name": "42951",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42951"
},
{
"name" : "chrome-type-cast-dos(64674)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64674"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-0843",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-0966",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "17304",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/17304"
"name": "http://www.senseofsecurity.com.au/advisories/SOS-11-006.pdf",
"refsource": "MISC",
"url": "http://www.senseofsecurity.com.au/advisories/SOS-11-006.pdf"
},
{
"name": "20110518 Cisco Unified Operations Manager Multiple Vulnerabilities - SOS-11-006",
@ -63,19 +63,19 @@
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2011-05/0371.html"
},
{
"name" : "http://www.senseofsecurity.com.au/advisories/SOS-11-006.pdf",
"refsource" : "MISC",
"url" : "http://www.senseofsecurity.com.au/advisories/SOS-11-006.pdf"
},
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=23089",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=23089"
"name": "17304",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/17304"
},
{
"name": "cisco-uom-auditlog-directory-traversal(67525)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67525"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=23089",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=23089"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "CONFIRM",
"url": "http://shibboleth.internet2.edu/secadv/secadv_20110725.txt"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
},
{
"name": "DSA-2284",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2284"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "50994",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50994"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://bugs.otrs.org/show_bug.cgi?id=6878"
},
{
"name" : "http://source.otrs.org/viewvc.cgi/otrs/CHANGES?revision=1.1807",
"refsource" : "CONFIRM",
"url" : "http://source.otrs.org/viewvc.cgi/otrs/CHANGES?revision=1.1807"
},
{
"name": "otrs-agentinterface-info-disc(66196)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66196"
},
{
"name": "http://source.otrs.org/viewvc.cgi/otrs/CHANGES?revision=1.1807",
"refsource": "CONFIRM",
"url": "http://source.otrs.org/viewvc.cgi/otrs/CHANGES?revision=1.1807"
}
]
}

View File

@ -53,25 +53,30 @@
"references": {
"reference_data": [
{
"name" : "20110320 Douran Portal File Download/Source Code Disclosure Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/517085/100/0/threaded"
"name": "46927",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46927"
},
{
"name": "17011",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/17011"
},
{
"name": "20110320 Douran Portal File Download/Source Code Disclosure Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517085/100/0/threaded"
},
{
"name": "8180",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8180"
},
{
"name": "http://soroush.secproject.com/blog/2011/01/unrestricted_file_download_v1_0/",
"refsource": "MISC",
"url": "http://soroush.secproject.com/blog/2011/01/unrestricted_file_download_v1_0/"
},
{
"name" : "46927",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46927"
},
{
"name": "71250",
"refsource": "OSVDB",
@ -82,11 +87,6 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43792"
},
{
"name" : "8180",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8180"
},
{
"name": "douranportal-download-file-download(66177)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1746",
"STATE": "PUBLIC"
},
@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "[linux-kernel] 20110414 [PATCH] char: agp: fix OOM and buffer overflow",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2011/4/14/294"
},
{
"name" : "[linux-kernel] 20110419 Re: [PATCH] char: agp: fix OOM and buffer overflow",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2011/4/19/400"
},
{
"name" : "[oss-security] 20110421 CVE request: kernel: buffer overflow and DoS issues in agp",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/04/21/4"
},
{
"name" : "[oss-security] 20110422 Re: CVE request: kernel: buffer overflow and DoS issues in agp",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/04/22/7"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b522f02184b413955f3bc952e3776ce41edc6355",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b522f02184b413955f3bc952e3776ce41edc6355"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.5",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.5"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=698998",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=698998"
},
{
"name": "RHSA-2011:0927",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2011-0927.html"
},
{
"name": "[oss-security] 20110421 CVE request: kernel: buffer overflow and DoS issues in agp",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/04/21/4"
},
{
"name": "47535",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47535"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=698998",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=698998"
},
{
"name": "[oss-security] 20110422 Re: CVE request: kernel: buffer overflow and DoS issues in agp",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/04/22/7"
},
{
"name": "[linux-kernel] 20110419 Re: [PATCH] char: agp: fix OOM and buffer overflow",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2011/4/19/400"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.5",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.5"
},
{
"name": "[linux-kernel] 20110414 [PATCH] char: agp: fix OOM and buffer overflow",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2011/4/14/294"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "47742",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47742"
},
{
"name": "[security-announce] 20110505 VMSA-2011-0008 VMware vCenter Server and vSphere Client security vulnerabilities",
"refsource": "MLIST",
"url": "http://lists.vmware.com/pipermail/security-announce/2011/000137.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0008.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0008.html"
},
{
"name" : "47742",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47742"
"name": "vcenter-soapid-info-disclosure(67304)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67304"
},
{
"name": "72179",
@ -78,9 +78,9 @@
"url": "http://securitytracker.com/id?1025502"
},
{
"name" : "vcenter-soapid-info-disclosure(67304)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67304"
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0008.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0008.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-4056",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4340",
"STATE": "PUBLIC"
},
@ -52,35 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20111101 XSS and SQL Injection Vulnerabilities on Symphony CMS 2.2.3",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/bugtraq/2011/Nov/8"
},
{
"name" : "[oss-security] 20111122 Re: CVE-request: Symphony CMS Multiple Cross-Site Scripting and SQL Injection Vulnerabilities (NS-11-008)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/11/22/9"
},
{
"name" : "http://packetstormsecurity.org/files/view/106493/symphonycms-sqlxss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/view/106493/symphonycms-sqlxss.txt"
},
{
"name": "http://www.mavitunasecurity.com/xss-and-sql-injection-vulnerabilities-in-symphony-cms/",
"refsource": "MISC",
"url": "http://www.mavitunasecurity.com/xss-and-sql-injection-vulnerabilities-in-symphony-cms/"
},
{
"name" : "http://symphony-cms.com/download/releases/version/2.2.4/",
"refsource" : "CONFIRM",
"url" : "http://symphony-cms.com/download/releases/version/2.2.4/"
"name": "20111101 XSS and SQL Injection Vulnerabilities on Symphony CMS 2.2.3",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2011/Nov/8"
},
{
"name" : "76882",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/76882"
"name": "symphony-multiple-xss(71106)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71106"
},
{
"name": "76883",
@ -93,9 +78,24 @@
"url": "http://secunia.com/advisories/46663"
},
{
"name" : "symphony-multiple-xss(71106)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71106"
"name": "76882",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/76882"
},
{
"name": "[oss-security] 20111122 Re: CVE-request: Symphony CMS Multiple Cross-Site Scripting and SQL Injection Vulnerabilities (NS-11-008)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/11/22/9"
},
{
"name": "http://symphony-cms.com/download/releases/version/2.2.4/",
"refsource": "CONFIRM",
"url": "http://symphony-cms.com/download/releases/version/2.2.4/"
},
{
"name": "http://packetstormsecurity.org/files/view/106493/symphonycms-sqlxss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/view/106493/symphonycms-sqlxss.txt"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-4380",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2011-4818",
"STATE": "PUBLIC"
},
@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "maximo-uisessionid-open-redirect(72006)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72006"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21584666",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21584666"
},
{
"name": "48299",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48299"
},
{
"name": "IV09200",
"refsource": "AIXAPAR",
@ -66,16 +76,6 @@
"name": "52333",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52333"
},
{
"name" : "48299",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48299"
},
{
"name" : "maximo-uisessionid-open-redirect(72006)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72006"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4942",
"STATE": "PUBLIC"
},
@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110318 CVE Request: Geeklog 1.7.1 <= Cross Site Scripting Vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/03/18/8"
},
{
"name" : "[oss-security] 20120323 CVE Request: Geeklog 1.7.1 <= Cross Site Scripting Vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/23/5"
},
{
"name" : "[oss-security] 20120323 CVE Request: Geeklog 1.7.1 <= Cross Site Scripting Vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/23/13"
},
{
"name" : "http://yehg.net/lab/pr0js/advisories/%5Bgeeklog1.7.1%5D_cross_site_scripting",
"refsource" : "MISC",
"url" : "http://yehg.net/lab/pr0js/advisories/%5Bgeeklog1.7.1%5D_cross_site_scripting"
},
{
"name": "http://www.geeklog.net/article.php/geeklog-1.7.1sr1",
"refsource": "CONFIRM",
@ -82,10 +62,30 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/70245"
},
{
"name": "[oss-security] 20110318 CVE Request: Geeklog 1.7.1 <= Cross Site Scripting Vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/03/18/8"
},
{
"name": "[oss-security] 20120323 CVE Request: Geeklog 1.7.1 <= Cross Site Scripting Vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/23/13"
},
{
"name": "42775",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42775"
},
{
"name": "[oss-security] 20120323 CVE Request: Geeklog 1.7.1 <= Cross Site Scripting Vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/23/5"
},
{
"name": "http://yehg.net/lab/pr0js/advisories/%5Bgeeklog1.7.1%5D_cross_site_scripting",
"refsource": "MISC",
"url": "http://yehg.net/lab/pr0js/advisories/%5Bgeeklog1.7.1%5D_cross_site_scripting"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=643882",
"refsource": "CONFIRM",
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=643882"
},
{
"name": "evince-token-code-exec(80271)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80271"
},
{
"name": "[oss-security] 20110304 Re: Re: CVE request: More Evince overflows",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/03/04/21"
},
{
"name" : "http://git.gnome.org/browse/evince/commit/?id=439c5070022e",
"refsource" : "MISC",
"url" : "http://git.gnome.org/browse/evince/commit/?id=439c5070022e"
},
{
"name": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010",
"refsource": "MISC",
"url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010"
},
{
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=643882",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=643882"
},
{
"name": "GLSA-201701-57",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-57"
},
{
"name" : "evince-token-code-exec(80271)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80271"
"name": "http://git.gnome.org/browse/evince/commit/?id=439c5070022e",
"refsource": "MISC",
"url": "http://git.gnome.org/browse/evince/commit/?id=439c5070022e"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-2186",
"STATE": "PUBLIC"
},

View File

@ -52,46 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140305 CVE request for two net-snmp remote DoS flaws",
"refsource" : "MLIST",
"url" : "http://comments.gmane.org/gmane.comp.security.oss.general/12284"
},
{
"name" : "http://www.nntp.perl.org/group/perl.perl5.porters/2006/09/msg116250.html",
"refsource" : "MISC",
"url" : "http://www.nntp.perl.org/group/perl.perl5.porters/2006/09/msg116250.html"
},
{
"name" : "http://sourceforge.net/p/net-snmp/patches/1275/",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/p/net-snmp/patches/1275/"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1072044",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1072044"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1072778",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1072778"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
},
{
"name" : "GLSA-201409-02",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml"
},
{
"name" : "RHSA-2014:0322",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2014-0322.html"
},
{
"name": "openSUSE-SU-2014:0398",
"refsource": "SUSE",
@ -102,10 +67,45 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00061.html"
},
{
"name": "RHSA-2014:0322",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2014-0322.html"
},
{
"name": "59974",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59974"
},
{
"name": "GLSA-201409-02",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml"
},
{
"name": "http://sourceforge.net/p/net-snmp/patches/1275/",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/p/net-snmp/patches/1275/"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
},
{
"name": "http://www.nntp.perl.org/group/perl.perl5.porters/2006/09/msg116250.html",
"refsource": "MISC",
"url": "http://www.nntp.perl.org/group/perl.perl5.porters/2006/09/msg116250.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1072044",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1072044"
},
{
"name": "[oss-security] 20140305 CVE request for two net-snmp remote DoS flaws",
"refsource": "MLIST",
"url": "http://comments.gmane.org/gmane.comp.security.oss.general/12284"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-2484",
"STATE": "PUBLIC"
},
@ -52,25 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
"name": "1030578",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030578"
},
{
"name": "SUSE-SU-2014:1072",
@ -78,9 +73,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-08/msg00012.html"
},
{
"name" : "1030578",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030578"
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name": "60425",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2014-2648",
"STATE": "PUBLIC"
},
@ -53,12 +53,12 @@
"references": {
"reference_data": [
{
"name" : "HPSBMU03127",
"name": "SSRT101727",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04472866"
},
{
"name" : "SSRT101727",
"name": "HPSBMU03127",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04472866"
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-2772",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1030370",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030370"
},
{
"name": "MS14-035",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "67857",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67857"
},
{
"name" : "1030370",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030370"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-3043",
"STATE": "PUBLIC"
},

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://service.sap.com/sap/support/notes/1917381",
"refsource": "CONFIRM",
"url": "https://service.sap.com/sap/support/notes/1917381"
},
{
"name": "20140428 [Onapsis Security Advisory 2014-007] Missing authorization check in SAP Profile Maintenance",
"refsource": "FULLDISC",
@ -62,20 +67,15 @@
"refsource": "MISC",
"url": "http://www.onapsis.com/resources/get.php?resid=adv_onapsis-2014-007"
},
{
"name" : "http://scn.sap.com/docs/DOC-8218",
"refsource" : "CONFIRM",
"url" : "http://scn.sap.com/docs/DOC-8218"
},
{
"name" : "https://service.sap.com/sap/support/notes/1917381",
"refsource" : "CONFIRM",
"url" : "https://service.sap.com/sap/support/notes/1917381"
},
{
"name": "67103",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67103"
},
{
"name": "http://scn.sap.com/docs/DOC-8218",
"refsource": "CONFIRM",
"url": "http://scn.sap.com/docs/DOC-8218"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3589",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/python-pillow/Pillow/commit/205e056f8f9b06ed7b925cf8aa0874bc4aaf8a7d",
"name": "https://pypi.python.org/pypi/Pillow/2.5.2",
"refsource": "CONFIRM",
"url" : "https://github.com/python-pillow/Pillow/commit/205e056f8f9b06ed7b925cf8aa0874bc4aaf8a7d"
"url": "https://pypi.python.org/pypi/Pillow/2.5.2"
},
{
"name": "openSUSE-SU-2015:0798",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00056.html"
},
{
"name": "https://pypi.python.org/pypi/Pillow/2.3.2",
@ -63,20 +68,15 @@
"url": "https://pypi.python.org/pypi/Pillow/2.3.2"
},
{
"name" : "https://pypi.python.org/pypi/Pillow/2.5.2",
"name": "https://github.com/python-pillow/Pillow/commit/205e056f8f9b06ed7b925cf8aa0874bc4aaf8a7d",
"refsource": "CONFIRM",
"url" : "https://pypi.python.org/pypi/Pillow/2.5.2"
"url": "https://github.com/python-pillow/Pillow/commit/205e056f8f9b06ed7b925cf8aa0874bc4aaf8a7d"
},
{
"name": "DSA-3009",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3009"
},
{
"name" : "openSUSE-SU-2015:0798",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-04/msg00056.html"
},
{
"name": "59825",
"refsource": "SECUNIA",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-6367",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6513",
"STATE": "PUBLIC"
},
@ -53,60 +53,20 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
"name": "61609",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61609"
},
{
"name": "70569",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70569"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
},
{
"name" : "GLSA-201502-12",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-12.xml"
},
{
"name" : "HPSBUX03218",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
},
{
"name" : "SSRT101770",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
},
{
"name" : "SUSE-SU-2014:1422",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html"
},
{
"name" : "SUSE-SU-2014:1526",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
},
{
"name" : "SUSE-SU-2014:1549",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
},
{
"name" : "SUSE-SU-2015:0344",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
},
{
"name" : "SUSE-SU-2015:0345",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
},
{
"name" : "SUSE-SU-2015:0392",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
},
{
"name": "USN-2386-1",
"refsource": "UBUNTU",
@ -118,14 +78,9 @@
"url": "http://www.ubuntu.com/usn/USN-2388-1"
},
{
"name" : "USN-2388-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2388-2"
},
{
"name" : "70569",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70569"
"name": "HPSBUX03218",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
},
{
"name": "61629",
@ -133,9 +88,54 @@
"url": "http://secunia.com/advisories/61629"
},
{
"name" : "61609",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61609"
"name": "SUSE-SU-2014:1549",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
},
{
"name": "USN-2388-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2388-2"
},
{
"name": "SUSE-SU-2014:1422",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html"
},
{
"name": "SUSE-SU-2015:0392",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
},
{
"name": "SUSE-SU-2014:1526",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
},
{
"name": "SUSE-SU-2015:0345",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "SSRT101770",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
},
{
"name": "GLSA-201502-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
},
{
"name": "SUSE-SU-2015:0344",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6639",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#417937",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6924",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#666801",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/666801"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#666801",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/666801"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6927",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#279777",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7097",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7614",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#763601",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/763601"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#763601",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/763601"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7731",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#899209",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/899209"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#899209",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/899209"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-7922",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://isciurus.blogspot.com/2015/01/android-app-with-full-control-over-your.html",
"refsource" : "MISC",
"url" : "http://isciurus.blogspot.com/2015/01/android-app-with-full-control-over-your.html"
},
{
"name": "https://gist.github.com/isciurus/df4d7edd9c3efb4a0753",
"refsource": "MISC",
"url": "https://gist.github.com/isciurus/df4d7edd9c3efb4a0753"
},
{
"name": "http://isciurus.blogspot.com/2015/01/android-app-with-full-control-over-your.html",
"refsource": "MISC",
"url": "http://isciurus.blogspot.com/2015/01/android-app-with-full-control-over-your.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-2996",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0444",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
"name": "1037798",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037798"
},
{
"name": "96107",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/96107"
},
{
"name" : "1037798",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037798"
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-12-04T00:00:00",
"ID": "CVE-2017-0873",
"STATE": "PUBLIC"

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/barryvdh/laravel-debugbar/issues/850",
"name": "https://github.com/symfony/symfony/pull/23684",
"refsource": "MISC",
"url" : "https://github.com/barryvdh/laravel-debugbar/issues/850"
"url": "https://github.com/symfony/symfony/pull/23684"
},
{
"name": "https://github.com/symfony/debug/pull/7/commits/e48bda29143bd1a83001780b4a78e483822d985c",
@ -68,9 +68,9 @@
"url": "https://github.com/symfony/symfony/issues/27987"
},
{
"name" : "https://github.com/symfony/symfony/pull/23684",
"name": "https://github.com/barryvdh/laravel-debugbar/issues/850",
"refsource": "MISC",
"url" : "https://github.com/symfony/symfony/pull/23684"
"url": "https://github.com/barryvdh/laravel-debugbar/issues/850"
}
]
}

View File

@ -59,11 +59,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/125151",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/125151"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22009770",
"refsource": "CONFIRM",
@ -73,6 +68,11 @@
"name": "101684",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101684"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125151",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125151"
}
]
}

View File

@ -58,6 +58,11 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1309310"
},
{
"name": "1037693",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037693"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-01/",
"refsource": "CONFIRM",
@ -67,11 +72,6 @@
"name": "95763",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95763"
},
{
"name" : "1037693",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037693"
}
]
}

View File

@ -69,25 +69,25 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1337504"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-05/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-05/"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-09/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-09/"
},
{
"name" : "96692",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96692"
"name": "https://www.mozilla.org/security/advisories/mfsa2017-05/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-05/"
},
{
"name": "1037966",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037966"
},
{
"name": "96692",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96692"
}
]
}