"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:08:28 +00:00
parent f688e4351b
commit e1f1aa3d43
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 3840 additions and 3840 deletions

View File

@ -53,35 +53,35 @@
"references": {
"reference_data": [
{
"name" : "20060425 DCForumLite V 3.0<--XSS/SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/432010/100/0/threaded"
"name": "19815",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19815"
},
{
"name": "17697",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17697"
},
{
"name" : "ADV-2006-1532",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1532"
},
{
"name": "24988",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24988"
},
{
"name" : "19815",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19815"
},
{
"name": "792",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/792"
},
{
"name": "ADV-2006-1532",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1532"
},
{
"name": "20060425 DCForumLite V 3.0<--XSS/SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/432010/100/0/threaded"
},
{
"name": "dcforumlite-dcboard-xss(26083)",
"refsource": "XF",

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "ADV-2006-1787",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1787"
},
{
"name" : "25471",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25471"
},
{
"name" : "25472",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25472"
"name": "whatsup-tools-deviceselection-xss(26501)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26501"
},
{
"name": "20075",
@ -73,9 +63,19 @@
"url": "http://secunia.com/advisories/20075"
},
{
"name" : "whatsup-tools-deviceselection-xss(26501)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26501"
"name": "25471",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25471"
},
{
"name": "ADV-2006-1787",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1787"
},
{
"name": "25472",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25472"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "1824",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1824"
},
{
"name": "ADV-2006-1977",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1977"
},
{
"name" : "20301",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20301"
},
{
"name": "openmedium-404-file-include(26773)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26773"
},
{
"name": "1824",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1824"
},
{
"name": "20301",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20301"
}
]
}

View File

@ -58,24 +58,24 @@
"url": "http://pridels0.blogspot.com/2006/06/sspwiz-xss-vuln.html"
},
{
"name" : "18482",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18482"
"name": "sspwiz-index-xss(27149)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27149"
},
{
"name": "26532",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26532"
},
{
"name": "18482",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18482"
},
{
"name": "20698",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20698"
},
{
"name" : "sspwiz-index-xss(27149)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27149"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20060711 [SECURITY] Plain text password in Finjan Appliance 5100/8100 NG backup file",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440128/100/0/threaded"
},
{
"name": "20060711 [SECURITY] Plain text password in Finjan Appliance 5100/8100 NG backup file",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047797.html"
},
{
"name" : "18940",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18940"
},
{
"name": "finjan-backup-plaintext-password(27709)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27709"
},
{
"name": "20060711 [SECURITY] Plain text password in Finjan Appliance 5100/8100 NG backup file",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440128/100/0/threaded"
},
{
"name": "18940",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18940"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20080730 HIOX Star Rating System 1.0 Remote File Inclusion Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/494928/100/0/threaded"
},
{
"name" : "2838",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2838"
},
{
"name": "21280",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21280"
},
{
"name" : "ADV-2006-4689",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4689"
"name": "20080730 HIOX Star Rating System 1.0 Remote File Inclusion Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/494928/100/0/threaded"
},
{
"name": "23078",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23078"
},
{
"name": "ADV-2006-4689",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4689"
},
{
"name": "hsrs-addcode-file-include(30527)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30527"
},
{
"name": "2838",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2838"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "21339",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21339"
},
{
"name" : "ADV-2006-4765",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4765"
},
{
"name": "22921",
"refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "sorinchitu-unspecified-directory-traversal(30582)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30582"
},
{
"name": "21339",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21339"
},
{
"name": "ADV-2006-4765",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4765"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20061208 PhpBB Toplist 1.3.7 Xss Vuln.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/453923/100/0/threaded"
"name": "2015",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2015"
},
{
"name": "21506",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/21506"
},
{
"name" : "2015",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2015"
"name": "20061208 PhpBB Toplist 1.3.7 Xss Vuln.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/453923/100/0/threaded"
},
{
"name": "phpbbtoplist-toplist-xss(30808)",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20070104 23C3 - Bluetooth hacking revisted [Summary and Code]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/455889/100/0/threaded"
},
{
"name": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf",
"refsource": "MISC",
"url": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf"
},
{
"name": "20070104 23C3 - Bluetooth hacking revisted [Summary and Code]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455889/100/0/threaded"
},
{
"name": "37608",
"refsource": "OSVDB",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20061106 bitweaver <=1.3.1 [injection sql (post) & xss (post)]",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-11/0142.html"
},
{
"name" : "20988",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20988"
"name": "ADV-2006-4485",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4485"
},
{
"name": "20996",
@ -68,24 +63,29 @@
"url": "http://www.securityfocus.com/bid/20996"
},
{
"name" : "ADV-2006-4485",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4485"
"name": "20988",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20988"
},
{
"name": "22793",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22793"
},
{
"name" : "2144",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2144"
},
{
"name": "bitweaver-edit-post-xss(30167)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30167"
},
{
"name": "20061106 bitweaver <=1.3.1 [injection sql (post) & xss (post)]",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-11/0142.html"
},
{
"name": "2144",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2144"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?group_id=66311&release_id=445469",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?group_id=66311&release_id=445469"
},
{
"name" : "19888",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19888"
},
{
"name" : "ADV-2006-3499",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3499"
},
{
"name": "21787",
"refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "attachment-uploaded-xss(28788)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28788"
},
{
"name": "ADV-2006-3499",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3499"
},
{
"name": "http://sourceforge.net/project/shownotes.php?group_id=66311&release_id=445469",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?group_id=66311&release_id=445469"
},
{
"name": "19888",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19888"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2011-0334",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://secunia.com/secunia_research/2011-67/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2011-67/"
"name": "https://bugzilla.novell.com/show_bug.cgi?id=678939",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=678939"
},
{
"name": "http://www.novell.com/support/viewContent.do?externalId=7009210",
@ -63,9 +63,9 @@
"url": "http://www.novell.com/support/viewContent.do?externalId=7009210"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=678939",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=678939"
"name": "http://secunia.com/secunia_research/2011-67/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2011-67/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-0611",
"STATE": "PUBLIC"
},
@ -52,50 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "17175",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/17175"
},
{
"name": "http://bugix-security.blogspot.com/2011/04/cve-2011-0611-adobe-flash-zero-day.html",
"refsource": "MISC",
"url": "http://bugix-security.blogspot.com/2011/04/cve-2011-0611-adobe-flash-zero-day.html"
},
{
"name": "oval:org.mitre.oval:def:14175",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14175"
},
{
"name": "47314",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47314"
},
{
"name": "http://secunia.com/blog/210/",
"refsource": "MISC",
"url": "http://secunia.com/blog/210/"
},
{
"name" : "http://blogs.technet.com/b/mmpc/archive/2011/04/12/analysis-of-the-cve-2011-0611-adobe-flash-player-vulnerability-exploitation.aspx",
"refsource" : "MISC",
"url" : "http://blogs.technet.com/b/mmpc/archive/2011/04/12/analysis-of-the-cve-2011-0611-adobe-flash-player-vulnerability-exploitation.aspx"
"name": "8204",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8204"
},
{
"name" : "http://contagiodump.blogspot.com/2011/04/apr-8-cve-2011-0611-flash-player-zero.html",
"refsource" : "MISC",
"url" : "http://contagiodump.blogspot.com/2011/04/apr-8-cve-2011-0611-flash-player-zero.html"
},
{
"name" : "http://www.adobe.com/support/security/advisories/apsa11-02.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/advisories/apsa11-02.html"
},
{
"name" : "http://googlechromereleases.blogspot.com/2011/04/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2011/04/stable-channel-update.html"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-07.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-07.html"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-08.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-08.html"
"name": "ADV-2011-0922",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0922"
},
{
"name": "RHSA-2011:0451",
@ -108,49 +93,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00004.html"
},
{
"name" : "VU#230057",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/230057"
},
{
"name" : "47314",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47314"
},
{
"name" : "oval:org.mitre.oval:def:14175",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14175"
},
{
"name" : "1025324",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025324"
},
{
"name" : "1025325",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025325"
},
{
"name" : "44141",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44141"
},
{
"name" : "44149",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44149"
},
{
"name" : "44119",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44119"
},
{
"name" : "8204",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8204"
"name": "http://www.adobe.com/support/security/bulletins/apsb11-07.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb11-07.html"
},
{
"name": "8292",
@ -158,14 +103,19 @@
"url": "http://securityreason.com/securityalert/8292"
},
{
"name" : "ADV-2011-0922",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0922"
"name": "44149",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44149"
},
{
"name" : "ADV-2011-0923",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0923"
"name": "44141",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44141"
},
{
"name": "adobe-flash-swf-doc-ce(66681)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66681"
},
{
"name": "ADV-2011-0924",
@ -173,9 +123,59 @@
"url": "http://www.vupen.com/english/advisories/2011/0924"
},
{
"name" : "adobe-flash-swf-doc-ce(66681)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66681"
"name": "1025325",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025325"
},
{
"name": "17175",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/17175"
},
{
"name": "http://blogs.technet.com/b/mmpc/archive/2011/04/12/analysis-of-the-cve-2011-0611-adobe-flash-player-vulnerability-exploitation.aspx",
"refsource": "MISC",
"url": "http://blogs.technet.com/b/mmpc/archive/2011/04/12/analysis-of-the-cve-2011-0611-adobe-flash-player-vulnerability-exploitation.aspx"
},
{
"name": "44119",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44119"
},
{
"name": "VU#230057",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/230057"
},
{
"name": "http://contagiodump.blogspot.com/2011/04/apr-8-cve-2011-0611-flash-player-zero.html",
"refsource": "MISC",
"url": "http://contagiodump.blogspot.com/2011/04/apr-8-cve-2011-0611-flash-player-zero.html"
},
{
"name": "ADV-2011-0923",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0923"
},
{
"name": "http://www.adobe.com/support/security/advisories/apsa11-02.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/advisories/apsa11-02.html"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/04/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/04/stable-channel-update.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb11-08.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb11-08.html"
},
{
"name": "1025324",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025324"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=72028",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=72028"
"name": "google-table-painting-dos(65961)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65961"
},
{
"name": "46785",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46785"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html",
@ -63,9 +68,9 @@
"url": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html"
},
{
"name" : "46785",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46785"
"name": "http://code.google.com/p/chromium/issues/detail?id=72028",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=72028"
},
{
"name": "oval:org.mitre.oval:def:14703",
@ -76,11 +81,6 @@
"name": "ADV-2011-0628",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0628"
},
{
"name" : "google-table-painting-dos(65961)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65961"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1270",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1574",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110411 CVE request for libmodplug",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/04/11/6"
"name": "USN-1148-1",
"refsource": "UBUNTU",
"url": "https://www.ubuntu.com/usn/USN-1148-1/"
},
{
"name": "[oss-security] 20110411 Re: CVE request for libmodplug",
@ -63,9 +63,9 @@
"url": "http://openwall.com/lists/oss-security/2011/04/11/13"
},
{
"name" : "https://www.sec-consult.com/files/20110407-0_libmodplug_stackoverflow.txt",
"refsource" : "MISC",
"url" : "https://www.sec-consult.com/files/20110407-0_libmodplug_stackoverflow.txt"
"name": "GLSA-201203-16",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-201203-16.xml"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=622091",
@ -73,59 +73,59 @@
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=622091"
},
{
"name" : "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms;a=commit;h=aecef259828a89bb00c2e6f78e89de7363b2237b",
"refsource" : "CONFIRM",
"url" : "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms;a=commit;h=aecef259828a89bb00c2e6f78e89de7363b2237b"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=695420",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=695420"
},
{
"name" : "DSA-2226",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2226"
},
{
"name" : "GLSA-201203-16",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-201203-16.xml"
},
{
"name" : "MDVSA-2011:085",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:085"
},
{
"name" : "RHSA-2011:0477",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2011-0477.html"
},
{
"name" : "USN-1148-1",
"refsource" : "UBUNTU",
"url" : "https://www.ubuntu.com/usn/USN-1148-1/"
},
{
"name" : "1025480",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025480"
"name": "https://www.sec-consult.com/files/20110407-0_libmodplug_stackoverflow.txt",
"refsource": "MISC",
"url": "https://www.sec-consult.com/files/20110407-0_libmodplug_stackoverflow.txt"
},
{
"name": "44870",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44870"
},
{
"name": "[oss-security] 20110411 CVE request for libmodplug",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/04/11/6"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=695420",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=695420"
},
{
"name": "1025480",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025480"
},
{
"name": "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms;a=commit;h=aecef259828a89bb00c2e6f78e89de7363b2237b",
"refsource": "CONFIRM",
"url": "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms;a=commit;h=aecef259828a89bb00c2e6f78e89de7363b2237b"
},
{
"name": "48434",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48434"
},
{
"name": "DSA-2226",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2226"
},
{
"name": "8243",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8243"
},
{
"name": "RHSA-2011:0477",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2011-0477.html"
},
{
"name": "MDVSA-2011:085",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:085"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-3247",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2011-3830",
"STATE": "PUBLIC"
},
@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://secunia.com/secunia_research/2011-76/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2011-76/"
},
{
"name": "50632",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50632"
},
{
"name" : "77000",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/77000"
"name": "sit-search-xss(71234)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71234"
},
{
"name": "http://secunia.com/secunia_research/2011-76/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2011-76/"
},
{
"name": "45453",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/45453"
},
{
"name" : "sit-search-xss(71234)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71234"
"name": "77000",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/77000"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-4456",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.jakcms.com/tracker/t/62/cross-site-scripting-flaw",
"refsource" : "CONFIRM",
"url" : "http://www.jakcms.com/tracker/t/62/cross-site-scripting-flaw"
},
{
"name": "50034",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50034"
},
{
"name": "http://www.jakcms.com/tracker/t/62/cross-site-scripting-flaw",
"refsource": "CONFIRM",
"url": "http://www.jakcms.com/tracker/t/62/cross-site-scripting-flaw"
},
{
"name": "46378",
"refsource": "SECUNIA",

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20111119 Valid tiny-erp <= 1.6 SQL Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/520572/100/0/threaded"
"name": "validtinyerp-searchfield-sql-injection(71402)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71402"
},
{
"name": "50732",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50732"
},
{
"name": "18128",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18128"
},
{
"name": "20111119 Valid tiny-erp <= 1.6 SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/520572/100/0/threaded"
},
{
"name": "20111119 Valid tiny-erp <= 1.6 SQL Injection Vulnerability",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2011/Nov/303"
},
{
"name" : "50732",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/50732"
},
{
"name" : "validtinyerp-searchfield-sql-injection(71402)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71402"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4956",
"STATE": "PUBLIC"
},
@ -55,18 +55,28 @@
{
"name": "[oss-security] 20120419 Re: CVE-request: WordPress 3.1.1",
"refsource": "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/19/6"
"url": "http://www.openwall.com/lists/oss-security/2012/04/19/17"
},
{
"name" : "[oss-security] 20120419 Re: CVE-request: WordPress 3.1.1",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/19/17"
"name": "44038",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44038"
},
{
"name": "http://wordpress.org/news/2011/04/wordpress-3-1-1/",
"refsource": "CONFIRM",
"url": "http://wordpress.org/news/2011/04/wordpress-3-1-1/"
},
{
"name": "49138",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49138"
},
{
"name": "[oss-security] 20120419 Re: CVE-request: WordPress 3.1.1",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/19/6"
},
{
"name": "DSA-2470",
"refsource": "DEBIAN",
@ -76,16 +86,6 @@
"name": "72141",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/72141"
},
{
"name" : "44038",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44038"
},
{
"name" : "49138",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49138"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-4988",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-5059",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-5085",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-5500",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5500"
},
{
"name" : "62575",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/62575"
},
{
"name": "1029064",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029064"
},
{
"name": "62575",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/62575"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-5551",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-2403",
"STATE": "PUBLIC"
},
@ -53,14 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
"name": "USN-2187-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2187-1"
},
{
"name" : "DSA-2912",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2912"
"name": "RHSA-2014:0675",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0675.html"
},
{
"name": "RHSA-2014:0414",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name": "GLSA-201406-32",
@ -68,69 +73,64 @@
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "GLSA-201502-12",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-12.xml"
"name": "USN-2191-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2191-1"
},
{
"name": "HPSBUX03091",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "RHSA-2014:0413",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0413"
},
{
"name": "SSRT101667",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "HPSBUX03092",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name" : "SSRT101667",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name" : "SSRT101668",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name" : "RHSA-2014:0675",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0675.html"
},
{
"name": "RHSA-2014:0685",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0685.html"
},
{
"name" : "RHSA-2014:0413",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0413"
},
{
"name" : "RHSA-2014:0414",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name" : "USN-2191-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2191-1"
},
{
"name" : "USN-2187-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2187-1"
},
{
"name": "66918",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66918"
},
{
"name": "DSA-2912",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2912"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
},
{
"name": "58415",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58415"
},
{
"name": "SSRT101668",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name": "GLSA-201502-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-2434",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "66872",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66872"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "GLSA-201409-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201409-04.xml"
},
{
"name" : "66872",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/66872"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "VU#140886",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/140886"
},
{
"name": "66499",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66499"
},
{
"name": "VU#140886",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/140886"
}
]
}

View File

@ -53,19 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20140417 NRPE - Nagios Remote Plugin Executor <= 2.15 Remote Command Execution",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Apr/240"
"name": "openSUSE-SU-2014:0603",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00014.html"
},
{
"name" : "20140418 Re: NRPE - Nagios Remote Plugin Executor <= 2.15 Remote Command Execution",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Apr/242"
},
{
"name" : "[oss-security] 20140422 Re: CVE Request: Nagios Remote Plugin Executor <= 2.15 Remote Command Execution",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2014/q2/154"
"name": "66969",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66969"
},
{
"name": "[oss-security] 20140422 Re: CVE Request: Nagios Remote Plugin Executor <= 2.15 Remote Command Execution",
@ -82,20 +77,25 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00005.html"
},
{
"name" : "openSUSE-SU-2014:0603",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-05/msg00014.html"
},
{
"name": "SUSE-SU-2014:0682",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00011.html"
},
{
"name" : "66969",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/66969"
"name": "[oss-security] 20140422 Re: CVE Request: Nagios Remote Plugin Executor <= 2.15 Remote Command Execution",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q2/154"
},
{
"name": "20140417 NRPE - Nagios Remote Plugin Executor <= 2.15 Remote Command Execution",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Apr/240"
},
{
"name": "20140418 Re: NRPE - Nagios Remote Plugin Executor <= 2.15 Remote Command Execution",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Apr/242"
}
]
}

View File

@ -52,31 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140916 CVE request for vulnerability in OpenStack Neutron",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/09/15/5"
},
{
"name": "https://bugs.launchpad.net/neutron/+bug/1357379",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/neutron/+bug/1357379"
},
{
"name": "[oss-security] 20140916 CVE request for vulnerability in OpenStack Neutron",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/09/15/5"
},
{
"name": "RHSA-2014:1686",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1686.html"
},
{
"name" : "RHSA-2014:1785",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1785.html"
},
{
"name": "RHSA-2014:1786",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1786.html"
},
{
"name": "RHSA-2014:1785",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1785.html"
},
{
"name": "USN-2408-1",
"refsource": "UBUNTU",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6884",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#563313",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1148788",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1148788"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.5",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.5"
},
{
"name": "[oss-security] 20141001 CVE Request: linux kernel net_get_random_once bug",
"refsource": "MLIST",
@ -67,16 +77,6 @@
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=3d4405226d27b3a215e4d03cfa51f536244e5de7"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.5",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.5"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1148788",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1148788"
},
{
"name": "https://github.com/torvalds/linux/commit/3d4405226d27b3a215e4d03cfa51f536244e5de7",
"refsource": "CONFIRM",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7738",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-03-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-03-01.html"
},
{
"name": "1037968",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037968"
},
{
"name": "https://source.android.com/security/bulletin/2017-03-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-03-01.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-07-05T00:00:00",
"ID": "CVE-2017-0674",
"STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-09-05T00:00:00",
"ID": "CVE-2017-0794",
"STATE": "PUBLIC"
@ -59,9 +59,9 @@
"url": "https://source.android.com/security/bulletin/2017-09-01"
},
{
"name" : "USN-3798-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3798-2/"
"name": "100667",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100667"
},
{
"name": "USN-3798-1",
@ -69,9 +69,9 @@
"url": "https://usn.ubuntu.com/3798-1/"
},
{
"name" : "100667",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100667"
"name": "USN-3798-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3798-2/"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://community.ubnt.com/t5/UCRM/New-UCRM-upgrades-available-2-8-2-and-2-9-0-beta3/td-p/2211814",
"refsource" : "MISC",
"url" : "https://community.ubnt.com/t5/UCRM/New-UCRM-upgrades-available-2-8-2-and-2-9-0-beta3/td-p/2211814"
},
{
"name": "https://hackerone.com/reports/301406",
"refsource": "MISC",
"url": "https://hackerone.com/reports/301406"
},
{
"name": "https://community.ubnt.com/t5/UCRM/New-UCRM-upgrades-available-2-8-2-and-2-9-0-beta3/td-p/2211814",
"refsource": "MISC",
"url": "https://community.ubnt.com/t5/UCRM/New-UCRM-upgrades-available-2-8-2-and-2-9-0-beta3/td-p/2211814"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-05-06T20:43:28.260064",
"ID": "CVE-2017-1000006",
"REQUESTER": "jody@plot.ly",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "plotly.js",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "Versions prior to 1.16.0, other than 1.10.4 and newer"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Plotly, Inc."
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Cross Site Scripting (XSS)"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-10-02",
"ID": "CVE-2017-1000255",
"REQUESTER": "mpe@ellerman.id.au",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Linux Kernel",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "v4.9-rc1 and later (introduced in commit 5d176f751ee3c6eededd984ad409bff201f436a7)"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Linux Kernel"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-20"
"value": "n/a"
}
]
}
@ -54,16 +54,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://access.redhat.com/security/cve/CVE-2017-1000255",
"refsource" : "MISC",
"url" : "https://access.redhat.com/security/cve/CVE-2017-1000255"
},
{
"name": "RHSA-2018:0654",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0654"
},
{
"name": "https://access.redhat.com/security/cve/CVE-2017-1000255",
"refsource": "MISC",
"url": "https://access.redhat.com/security/cve/CVE-2017-1000255"
},
{
"name": "101264",
"refsource": "BID",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "44047",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44047/"
},
{
"name": "http://seclists.org/fulldisclosure/2017/Dec/88",
"refsource": "MISC",
@ -71,6 +66,11 @@
"name": "https://www.trustwave.com/Resources/Trustwave-Software-Updates/Important-Security-Update-for-Trustwave-Secure-Web-Gateway/",
"refsource": "MISC",
"url": "https://www.trustwave.com/Resources/Trustwave-Software-Updates/Important-Security-Update-for-Trustwave-Secure-Web-Gateway/"
},
{
"name": "44047",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44047/"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
},
{
"name": "https://www.qualcomm.com/company/product-security/bulletins",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "1041432",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041432"
},
{
"name": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
}
]
}

View File

@ -89,16 +89,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126243",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126243"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22008785",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22008785"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126243",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126243"
},
{
"name": "101062",
"refsource": "BID",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4450",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4572",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -63,15 +63,15 @@
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-05/"
},
{
"name" : "96692",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96692"
},
{
"name": "1037966",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037966"
},
{
"name": "96692",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96692"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03708en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03708en_us"
},
{
"name": "1038026",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038026"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03708en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03708en_us"
}
]
}