"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:10:33 +00:00
parent 068a1c5180
commit e4bdbce384
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 4206 additions and 4206 deletions

View File

@ -62,15 +62,15 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/16277" "url": "http://www.securityfocus.com/bid/16277"
}, },
{
"name" : "ADV-2006-0237",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0237"
},
{ {
"name": "18499", "name": "18499",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18499" "url": "http://secunia.com/advisories/18499"
},
{
"name": "ADV-2006-0237",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0237"
} }
] ]
} }

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060206 [ Secuobs - Advisory ] Bluetooth : DoS on Sony/Ericsson cell phones",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=113926179907655&w=2"
},
{
"name" : "20060206 [Full-disclosure] [ Secuobs - Advisory ] Bluetooth : DoS on",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=113924661724270&w=2"
},
{
"name" : "http://www.secuobs.com/news/05022006-bluetooth7.shtml#english",
"refsource" : "MISC",
"url" : "http://www.secuobs.com/news/05022006-bluetooth7.shtml#english"
},
{ {
"name": "16512", "name": "16512",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/16512" "url": "http://www.securityfocus.com/bid/16512"
}, },
{
"name" : "ADV-2006-0478",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0478"
},
{ {
"name": "18747", "name": "18747",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18747" "url": "http://secunia.com/advisories/18747"
}, },
{
"name": "ADV-2006-0478",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0478"
},
{
"name": "20060206 [Full-disclosure] [ Secuobs - Advisory ] Bluetooth : DoS on",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=113924661724270&w=2"
},
{
"name": "20060206 [ Secuobs - Advisory ] Bluetooth : DoS on Sony/Ericsson cell phones",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=113926179907655&w=2"
},
{ {
"name": "sony-bluetooth-dos(24534)", "name": "sony-bluetooth-dos(24534)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24534" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24534"
},
{
"name": "http://www.secuobs.com/news/05022006-bluetooth7.shtml#english",
"refsource": "MISC",
"url": "http://www.secuobs.com/news/05022006-bluetooth7.shtml#english"
} }
] ]
} }

View File

@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060216 D-Link DWL-G700AP httpd DoS", "name": "441",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/archive/1/425169/100/0/threaded" "url": "http://securityreason.com/securityalert/441"
}, },
{ {
"name" : "16690", "name": "dlink-admin-interface-dos(24762)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/16690" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24762"
}, },
{ {
"name": "ADV-2006-0637", "name": "ADV-2006-0637",
@ -73,14 +73,14 @@
"url": "http://secunia.com/advisories/18932" "url": "http://secunia.com/advisories/18932"
}, },
{ {
"name" : "441", "name": "16690",
"refsource" : "SREASON", "refsource": "BID",
"url" : "http://securityreason.com/securityalert/441" "url": "http://www.securityfocus.com/bid/16690"
}, },
{ {
"name" : "dlink-admin-interface-dos(24762)", "name": "20060216 D-Link DWL-G700AP httpd DoS",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24762" "url": "http://www.securityfocus.com/archive/1/425169/100/0/threaded"
} }
] ]
} }

View File

@ -52,31 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060325 [eVuln] DSCounter 'X-Forwarded-For' SQL Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/428807/100/0/threaded"
},
{
"name" : "http://evuln.com/vulns/98/summary.html",
"refsource" : "MISC",
"url" : "http://evuln.com/vulns/98/summary.html"
},
{
"name" : "17112",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17112"
},
{
"name" : "ADV-2006-0933",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0933"
},
{ {
"name": "23882", "name": "23882",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/23882" "url": "http://www.osvdb.org/23882"
}, },
{
"name": "20060325 [eVuln] DSCounter 'X-Forwarded-For' SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/428807/100/0/threaded"
},
{ {
"name": "1015756", "name": "1015756",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -96,6 +81,21 @@
"name": "dscounter-index-sql-injection(25190)", "name": "dscounter-index-sql-injection(25190)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25190" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25190"
},
{
"name": "ADV-2006-0933",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0933"
},
{
"name": "http://evuln.com/vulns/98/summary.html",
"refsource": "MISC",
"url": "http://evuln.com/vulns/98/summary.html"
},
{
"name": "17112",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17112"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-1530", "ID": "CVE-2006-1530",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "oval:org.mitre.oval:def:1903",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1903"
},
{ {
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-20.html", "name": "http://www.mozilla.org/security/announce/2006/mfsa2006-20.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -63,9 +68,14 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=326615" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=326615"
}, },
{ {
"name" : "DSA-1046", "name": "ADV-2006-3748",
"refsource" : "DEBIAN", "refsource": "VUPEN",
"url" : "http://www.debian.org/security/2006/dsa-1046" "url": "http://www.vupen.com/english/advisories/2006/3748"
},
{
"name": "19941",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19941"
}, },
{ {
"name": "DSA-1051", "name": "DSA-1051",
@ -73,29 +83,14 @@
"url": "http://www.debian.org/security/2006/dsa-1051" "url": "http://www.debian.org/security/2006/dsa-1051"
}, },
{ {
"name" : "HPSBUX02153", "name": "ADV-2006-3749",
"refsource" : "HP", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded" "url": "http://www.vupen.com/english/advisories/2006/3749"
}, },
{ {
"name" : "SSRT061181", "name": "21033",
"refsource" : "HP", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded" "url": "http://secunia.com/advisories/21033"
},
{
"name" : "HPSBUX02156",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name" : "SSRT061236",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name" : "SCOSA-2006.26",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
}, },
{ {
"name": "VU#350262", "name": "VU#350262",
@ -103,9 +98,14 @@
"url": "http://www.kb.cert.org/vuls/id/350262" "url": "http://www.kb.cert.org/vuls/id/350262"
}, },
{ {
"name" : "17516", "name": "ADV-2008-0083",
"refsource" : "BID", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/bid/17516" "url": "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name": "SSRT061181",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
}, },
{ {
"name": "ADV-2006-1356", "name": "ADV-2006-1356",
@ -113,29 +113,9 @@
"url": "http://www.vupen.com/english/advisories/2006/1356" "url": "http://www.vupen.com/english/advisories/2006/1356"
}, },
{ {
"name" : "ADV-2006-3748", "name": "SSRT061236",
"refsource" : "VUPEN", "refsource": "HP",
"url" : "http://www.vupen.com/english/advisories/2006/3748" "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name" : "ADV-2006-3749",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3749"
},
{
"name" : "ADV-2008-0083",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name" : "oval:org.mitre.oval:def:1903",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1903"
},
{
"name" : "1015919",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015919"
}, },
{ {
"name": "1015921", "name": "1015921",
@ -143,14 +123,9 @@
"url": "http://securitytracker.com/id?1015921" "url": "http://securitytracker.com/id?1015921"
}, },
{ {
"name" : "1015920", "name": "HPSBUX02153",
"refsource" : "SECTRACK", "refsource": "HP",
"url" : "http://securitytracker.com/id?1015920" "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name" : "19631",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19631"
}, },
{ {
"name": "19649", "name": "19649",
@ -163,14 +138,34 @@
"url": "http://secunia.com/advisories/19863" "url": "http://secunia.com/advisories/19863"
}, },
{ {
"name" : "19941", "name": "HPSBUX02156",
"refsource" : "SECUNIA", "refsource": "HP",
"url" : "http://secunia.com/advisories/19941" "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
}, },
{ {
"name" : "21033", "name": "SCOSA-2006.26",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
},
{
"name": "17516",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17516"
},
{
"name": "1015919",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015919"
},
{
"name": "22066",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/21033" "url": "http://secunia.com/advisories/22066"
},
{
"name": "1015920",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015920"
}, },
{ {
"name": "22065", "name": "22065",
@ -178,9 +173,14 @@
"url": "http://secunia.com/advisories/22065" "url": "http://secunia.com/advisories/22065"
}, },
{ {
"name" : "22066", "name": "19631",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/22066" "url": "http://secunia.com/advisories/19631"
},
{
"name": "DSA-1046",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1046"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/431001/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/431001/100/0/threaded"
}, },
{ {
"name" : "http://evuln.com/vulns/115/summary.html", "name": "redcms-register-xss(25577)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://evuln.com/vulns/115/summary.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25577"
}, },
{ {
"name": "17336", "name": "17336",
@ -73,14 +73,9 @@
"url": "http://www.vupen.com/english/advisories/2006/1186" "url": "http://www.vupen.com/english/advisories/2006/1186"
}, },
{ {
"name" : "24296", "name": "http://evuln.com/vulns/115/summary.html",
"refsource" : "OSVDB", "refsource": "MISC",
"url" : "http://www.osvdb.org/24296" "url": "http://evuln.com/vulns/115/summary.html"
},
{
"name" : "19475",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19475"
}, },
{ {
"name": "708", "name": "708",
@ -88,9 +83,14 @@
"url": "http://securityreason.com/securityalert/708" "url": "http://securityreason.com/securityalert/708"
}, },
{ {
"name" : "redcms-register-xss(25577)", "name": "19475",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25577" "url": "http://secunia.com/advisories/19475"
},
{
"name": "24296",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24296"
} }
] ]
} }

View File

@ -52,26 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060625 Windows Live Messenger 8.0 ( Contact List *.ctt ) Heap Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438442/100/0/threaded"
},
{ {
"name": "http://www.jaascois.com/exploits/18602016/", "name": "http://www.jaascois.com/exploits/18602016/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.jaascois.com/exploits/18602016/" "url": "http://www.jaascois.com/exploits/18602016/"
}, },
{
"name": "20060625 Windows Live Messenger 8.0 ( Contact List *.ctt ) Heap Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438442/100/0/threaded"
},
{ {
"name": "http://securitydot.net/xpl/exploits/vulnerabilities/articles/1108/exploit.html", "name": "http://securitydot.net/xpl/exploits/vulnerabilities/articles/1108/exploit.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://securitydot.net/xpl/exploits/vulnerabilities/articles/1108/exploit.html" "url": "http://securitydot.net/xpl/exploits/vulnerabilities/articles/1108/exploit.html"
}, },
{
"name" : "18639",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18639"
},
{ {
"name": "1016373", "name": "1016373",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -81,6 +76,11 @@
"name": "live-messenger-contact-list-dos(27417)", "name": "live-messenger-contact-list-dos(27417)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27417" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27417"
},
{
"name": "18639",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18639"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2006-3637", "ID": "CVE-2006-3637",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "27853",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27853"
},
{
"name": "1016663",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016663"
},
{ {
"name": "MS06-042", "name": "MS06-042",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-042" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-042"
}, },
{
"name": "21396",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21396"
},
{
"name": "ADV-2006-3212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3212"
},
{ {
"name": "TA06-220A", "name": "TA06-220A",
"refsource": "CERT", "refsource": "CERT",
@ -67,30 +87,10 @@
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/340060" "url": "http://www.kb.cert.org/vuls/id/340060"
}, },
{
"name" : "ADV-2006-3212",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3212"
},
{
"name" : "27853",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27853"
},
{ {
"name": "oval:org.mitre.oval:def:502", "name": "oval:org.mitre.oval:def:502",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A502" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A502"
},
{
"name" : "1016663",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016663"
},
{
"name" : "21396",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21396"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.pmichaud.com/wiki/PmWiki/ChangeLog" "url": "http://www.pmichaud.com/wiki/PmWiki/ChangeLog"
}, },
{
"name" : "19747",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19747"
},
{ {
"name": "28268", "name": "28268",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -71,6 +66,11 @@
"name": "21667", "name": "21667",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21667" "url": "http://secunia.com/advisories/21667"
},
{
"name": "19747",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19747"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-4805", "ID": "CVE-2006-4805",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,39 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20061101 rPSA-2006-0202-1 tshark wireshark", "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-255.htm",
"refsource" : "BUGTRAQ", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/archive/1/450307/100/0/threaded" "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-255.htm"
},
{
"name": "23096",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23096"
}, },
{ {
"name": "http://www.wireshark.org/security/wnpa-sec-2006-03.html", "name": "http://www.wireshark.org/security/wnpa-sec-2006-03.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2006-03.html" "url": "http://www.wireshark.org/security/wnpa-sec-2006-03.html"
}, },
{
"name" : "https://issues.rpath.com/browse/RPL-746",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-746"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-255.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-255.htm"
},
{ {
"name": "DSA-1201", "name": "DSA-1201",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.us.debian.org/security/2006/dsa-1201" "url": "http://www.us.debian.org/security/2006/dsa-1201"
}, },
{ {
"name" : "MDKSA-2006:195", "name": "https://issues.rpath.com/browse/RPL-746",
"refsource" : "MANDRIVA", "refsource": "CONFIRM",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:195" "url": "https://issues.rpath.com/browse/RPL-746"
}, },
{ {
"name" : "RHSA-2006:0726", "name": "22590",
"refsource" : "REDHAT", "refsource": "SECUNIA",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0726.html" "url": "http://secunia.com/advisories/22590"
}, },
{ {
"name": "20061101-01-P", "name": "20061101-01-P",
@ -93,9 +88,19 @@
"url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P" "url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P"
}, },
{ {
"name" : "SUSE-SA:2006:065", "name": "ADV-2006-4220",
"refsource" : "SUSE", "refsource": "VUPEN",
"url" : "http://www.novell.com/linux/security/advisories/2006_65_ethereal.html" "url": "http://www.vupen.com/english/advisories/2006/4220"
},
{
"name": "wireshark-xot-dos(29843)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29843"
},
{
"name": "22841",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22841"
}, },
{ {
"name": "VU#723736", "name": "VU#723736",
@ -113,19 +118,29 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10199" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10199"
}, },
{ {
"name" : "ADV-2006-4220", "name": "SUSE-SA:2006:065",
"refsource" : "VUPEN", "refsource": "SUSE",
"url" : "http://www.vupen.com/english/advisories/2006/4220" "url": "http://www.novell.com/linux/security/advisories/2006_65_ethereal.html"
}, },
{ {
"name" : "1017129", "name": "RHSA-2006:0726",
"refsource" : "SECTRACK", "refsource": "REDHAT",
"url" : "http://securitytracker.com/id?1017129" "url": "http://www.redhat.com/support/errata/RHSA-2006-0726.html"
}, },
{ {
"name" : "22590", "name": "22929",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/22590" "url": "http://secunia.com/advisories/22929"
},
{
"name": "20061101 rPSA-2006-0202-1 tshark wireshark",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/450307/100/0/threaded"
},
{
"name": "22659",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22659"
}, },
{ {
"name": "22692", "name": "22692",
@ -133,9 +148,14 @@
"url": "http://secunia.com/advisories/22692" "url": "http://secunia.com/advisories/22692"
}, },
{ {
"name" : "22659", "name": "MDKSA-2006:195",
"refsource" : "SECUNIA", "refsource": "MANDRIVA",
"url" : "http://secunia.com/advisories/22659" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:195"
},
{
"name": "1017129",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017129"
}, },
{ {
"name": "22672", "name": "22672",
@ -146,26 +166,6 @@
"name": "22797", "name": "22797",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22797" "url": "http://secunia.com/advisories/22797"
},
{
"name" : "22841",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22841"
},
{
"name" : "22929",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22929"
},
{
"name" : "23096",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23096"
},
{
"name" : "wireshark-xot-dos(29843)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29843"
} }
] ]
} }

View File

@ -52,20 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "66021",
"refsource": "OSVDB",
"url": "http://osvdb.org/66021"
},
{ {
"name": "http://cross-site-scripting.blogspot.com/2010/07/orbis-102-reflected-xss.html", "name": "http://cross-site-scripting.blogspot.com/2010/07/orbis-102-reflected-xss.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://cross-site-scripting.blogspot.com/2010/07/orbis-102-reflected-xss.html" "url": "http://cross-site-scripting.blogspot.com/2010/07/orbis-102-reflected-xss.html"
}, },
{ {
"name" : "41390", "name": "orbis-editbody-xss(60087)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/41390" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60087"
},
{
"name" : "66021",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/66021"
}, },
{ {
"name": "40474", "name": "40474",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/40474" "url": "http://secunia.com/advisories/40474"
}, },
{ {
"name" : "orbis-editbody-xss(60087)", "name": "41390",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60087" "url": "http://www.securityfocus.com/bid/41390"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secteam@freebsd.org",
"ID": "CVE-2010-2693", "ID": "CVE-2010-2693",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ADV-2010-1787",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1787"
},
{ {
"name": "FreeBSD-SA-10:07", "name": "FreeBSD-SA-10:07",
"refsource": "FREEBSD", "refsource": "FREEBSD",
"url": "http://security.freebsd.org/advisories/FreeBSD-SA-10:07.mbuf.asc" "url": "http://security.freebsd.org/advisories/FreeBSD-SA-10:07.mbuf.asc"
}, },
{
"name" : "41577",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41577"
},
{ {
"name": "1024182", "name": "1024182",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/40567" "url": "http://secunia.com/advisories/40567"
}, },
{ {
"name" : "ADV-2010-1787", "name": "41577",
"refsource" : "VUPEN", "refsource": "BID",
"url" : "http://www.vupen.com/english/advisories/2010/1787" "url": "http://www.securityfocus.com/bid/41577"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14260" "url": "http://www.exploit-db.com/exploits/14260"
}, },
{
"name": "sijio-title-xss(60176)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60176"
},
{ {
"name": "66154", "name": "66154",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -66,11 +71,6 @@
"name": "40492", "name": "40492",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40492" "url": "http://secunia.com/advisories/40492"
},
{
"name" : "sijio-title-xss(60176)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60176"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-2835", "ID": "CVE-2010-2835",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20100922 Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4a30f.shtml"
},
{ {
"name": "20100922 Cisco Unified Communications Manager Session Initiation Protocol Denial of Service Vulnerabilities", "name": "20100922 Cisco Unified Communications Manager Session Initiation Protocol Denial of Service Vulnerabilities",
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4a313.shtml" "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4a313.shtml"
},
{
"name": "20100922 Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4a30f.shtml"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-3035", "ID": "CVE-2010-3035",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[nanog] 20100827 Did your BGP crash today?", "name": "ciscoiosxr-bgp-packet-dos(61443)",
"refsource" : "MLIST", "refsource": "XF",
"url" : "http://mailman.nanog.org/pipermail/nanog/2010-August/024837.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61443"
},
{
"name": "1024371",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024371"
}, },
{ {
"name": "20100827 Cisco IOS XR Software Border Gateway Protocol Vulnerability", "name": "20100827 Cisco IOS XR Software Border Gateway Protocol Vulnerability",
@ -63,14 +68,9 @@
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4411f.shtml" "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4411f.shtml"
}, },
{ {
"name" : "67696", "name": "[nanog] 20100827 Did your BGP crash today?",
"refsource" : "OSVDB", "refsource": "MLIST",
"url" : "http://osvdb.org/67696" "url": "http://mailman.nanog.org/pipermail/nanog/2010-August/024837.html"
},
{
"name" : "1024371",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024371"
}, },
{ {
"name": "41190", "name": "41190",
@ -83,9 +83,9 @@
"url": "http://www.vupen.com/english/advisories/2010/2227" "url": "http://www.vupen.com/english/advisories/2010/2227"
}, },
{ {
"name" : "ciscoiosxr-bgp-packet-dos(61443)", "name": "67696",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61443" "url": "http://osvdb.org/67696"
} }
] ]
} }

View File

@ -53,59 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-72.html", "name": "RHSA-2010:0782",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-72.html" "url": "http://www.redhat.com/support/errata/RHSA-2010-0782.html"
}, },
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=554354", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=554354",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=554354" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=554354"
}, },
{
"name": "MDVSA-2010:210",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:210"
},
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=583337", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=583337",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=583337" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=583337"
}, },
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=587234",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=587234"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=595300",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=595300"
},
{ {
"name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox", "name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox" "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
}, },
{ {
"name" : "http://support.avaya.com/css/P8/documents/100114250", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=595300",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100114250" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=595300"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100120156",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100120156"
},
{
"name" : "DSA-2123",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2123"
},
{
"name" : "MDVSA-2010:210",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:210"
},
{
"name" : "MDVSA-2010:211",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:211"
}, },
{ {
"name": "RHSA-2010:0781", "name": "RHSA-2010:0781",
@ -113,34 +88,59 @@
"url": "http://www.redhat.com/support/errata/RHSA-2010-0781.html" "url": "http://www.redhat.com/support/errata/RHSA-2010-0781.html"
}, },
{ {
"name" : "RHSA-2010:0782", "name": "42867",
"refsource" : "REDHAT", "refsource": "SECUNIA",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0782.html" "url": "http://secunia.com/advisories/42867"
}, },
{ {
"name" : "USN-1007-1", "name": "MDVSA-2010:211",
"refsource" : "UBUNTU", "refsource": "MANDRIVA",
"url" : "http://www.ubuntu.com/usn/USN-1007-1" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:211"
},
{
"name": "ADV-2011-0061",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0061"
}, },
{ {
"name": "oval:org.mitre.oval:def:12118", "name": "oval:org.mitre.oval:def:12118",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12118" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12118"
}, },
{
"name": "USN-1007-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1007-1"
},
{
"name": "DSA-2123",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2123"
},
{
"name": "http://support.avaya.com/css/P8/documents/100114250",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100114250"
},
{
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-72.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-72.html"
},
{
"name": "http://support.avaya.com/css/P8/documents/100120156",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100120156"
},
{ {
"name": "41839", "name": "41839",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41839" "url": "http://secunia.com/advisories/41839"
}, },
{ {
"name" : "42867", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=587234",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/42867" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=587234"
},
{
"name" : "ADV-2011-0061",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0061"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3540", "ID": "CVE-2010-3540",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3584", "ID": "CVE-2010-3584",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-3657", "ID": "CVE-2010-3657",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,40 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-21.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-21.html"
},
{
"name" : "GLSA-201101-08",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201101-08.xml"
},
{
"name" : "RHSA-2010:0743",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0743.html"
},
{ {
"name": "SUSE-SA:2010:048", "name": "SUSE-SA:2010:048",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html"
}, },
{ {
"name" : "SUSE-SR:2010:019", "name": "ADV-2011-0191",
"refsource" : "SUSE", "refsource": "VUPEN",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html" "url": "http://www.vupen.com/english/advisories/2011/0191"
},
{
"name" : "TA10-279A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-279A.html"
},
{
"name" : "oval:org.mitre.oval:def:6791",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6791"
}, },
{ {
"name": "43025", "name": "43025",
@ -93,9 +68,34 @@
"url": "http://secunia.com/advisories/43025" "url": "http://secunia.com/advisories/43025"
}, },
{ {
"name" : "ADV-2011-0191", "name": "GLSA-201101-08",
"refsource" : "VUPEN", "refsource": "GENTOO",
"url" : "http://www.vupen.com/english/advisories/2011/0191" "url": "http://security.gentoo.org/glsa/glsa-201101-08.xml"
},
{
"name": "oval:org.mitre.oval:def:6791",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6791"
},
{
"name": "RHSA-2010:0743",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0743.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb10-21.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-21.html"
},
{
"name": "TA10-279A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-279A.html"
},
{
"name": "SUSE-SR:2010:019",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-4195", "ID": "CVE-2010-4195",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-01.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-01.html"
},
{ {
"name": "VU#189929", "name": "VU#189929",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/189929" "url": "http://www.kb.cert.org/vuls/id/189929"
}, },
{
"name": "ADV-2011-0335",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0335"
},
{ {
"name": "46336", "name": "46336",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/46336" "url": "http://www.securityfocus.com/bid/46336"
}, },
{
"name": "http://www.adobe.com/support/security/bulletins/apsb11-01.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb11-01.html"
},
{ {
"name": "1025056", "name": "1025056",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025056" "url": "http://www.securitytracker.com/id?1025056"
},
{
"name" : "ADV-2011-0335",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0335"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "42937",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42937"
},
{ {
"name": "http://typo3.org/extensions/repository/view/xing/1.0.2/", "name": "http://typo3.org/extensions/repository/view/xing/1.0.2/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-018/" "url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-018/"
}, },
{
"name" : "42937",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/42937"
},
{ {
"name": "41269", "name": "41269",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1163", "ID": "CVE-2011-1163",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,75 +52,75 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20110317 [PRE-SA-2011-02] Information disclosure vulnerability in the OSF partition handling code of the Linux kernel",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/517050"
},
{ {
"name": "[mm-commits] 20110314 + fs-partitions-osfc-corrupted-osf-partition-table-can-cause-information-disclosure.patch added to -mm tree", "name": "[mm-commits] 20110314 + fs-partitions-osfc-corrupted-osf-partition-table-can-cause-information-disclosure.patch added to -mm tree",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.spinics.net/lists/mm-commits/msg82737.html" "url": "http://www.spinics.net/lists/mm-commits/msg82737.html"
}, },
{
"name" : "[oss-security] 20110315 CVE Request: kernel: fs/partitions: Corrupted OSF partition table can cause information disclosure",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/15/9"
},
{
"name" : "[oss-security] 20110315 Re: CVE Request: kernel: fs/partitions: Corrupted OSF partition table can cause information disclosure",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/15/14"
},
{
"name" : "http://www.pre-cert.de/advisories/PRE-SA-2011-02.txt",
"refsource" : "MISC",
"url" : "http://www.pre-cert.de/advisories/PRE-SA-2011-02.txt"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1eafbfeb7bdf59cfe173304c76188f3fd5f1fd05",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1eafbfeb7bdf59cfe173304c76188f3fd5f1fd05"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=688021",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=688021"
},
{
"name" : "http://downloads.avaya.com/css/P8/documents/100145416",
"refsource" : "CONFIRM",
"url" : "http://downloads.avaya.com/css/P8/documents/100145416"
},
{
"name" : "RHSA-2011:0833",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2011-0833.html"
},
{
"name" : "SUSE-SU-2015:0812",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
},
{ {
"name": "46878", "name": "46878",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/46878" "url": "http://www.securityfocus.com/bid/46878"
}, },
{ {
"name" : "1025225", "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1eafbfeb7bdf59cfe173304c76188f3fd5f1fd05",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://securitytracker.com/id?1025225" "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1eafbfeb7bdf59cfe173304c76188f3fd5f1fd05"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=688021",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021"
}, },
{ {
"name": "8189", "name": "8189",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8189" "url": "http://securityreason.com/securityalert/8189"
},
{
"name": "1025225",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025225"
},
{
"name": "[oss-security] 20110315 Re: CVE Request: kernel: fs/partitions: Corrupted OSF partition table can cause information disclosure",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/15/14"
},
{
"name": "RHSA-2011:0833",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html"
},
{
"name": "[oss-security] 20110315 CVE Request: kernel: fs/partitions: Corrupted OSF partition table can cause information disclosure",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/15/9"
},
{
"name": "http://www.pre-cert.de/advisories/PRE-SA-2011-02.txt",
"refsource": "MISC",
"url": "http://www.pre-cert.de/advisories/PRE-SA-2011-02.txt"
},
{
"name": "http://downloads.avaya.com/css/P8/documents/100145416",
"refsource": "CONFIRM",
"url": "http://downloads.avaya.com/css/P8/documents/100145416"
},
{
"name": "20110317 [PRE-SA-2011-02] Information disclosure vulnerability in the OSF partition handling code of the Linux kernel",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517050"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38"
},
{
"name": "SUSE-SU-2015:0812",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
} }
] ]
} }

View File

@ -52,25 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT4808",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4808"
},
{ {
"name": "http://support.apple.com/kb/HT4981", "name": "http://support.apple.com/kb/HT4981",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4981" "url": "http://support.apple.com/kb/HT4981"
}, },
{ {
"name" : "http://support.apple.com/kb/HT4999", "name": "APPLE-SA-2011-10-12-1",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4999"
},
{
"name" : "APPLE-SA-2011-07-20-1",
"refsource": "APPLE", "refsource": "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html" "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
}, },
{ {
"name": "APPLE-SA-2011-10-11-1", "name": "APPLE-SA-2011-10-11-1",
@ -78,9 +68,19 @@
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html" "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
}, },
{ {
"name" : "APPLE-SA-2011-10-12-1", "name": "http://support.apple.com/kb/HT4999",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4999"
},
{
"name": "http://support.apple.com/kb/HT4808",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4808"
},
{
"name": "APPLE-SA-2011-07-20-1",
"refsource": "APPLE", "refsource": "APPLE",
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html" "url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-1864", "ID": "CVE-2011-1864",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "HPSBMA02631",
"refsource" : "HP",
"url" : "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02712867"
},
{ {
"name": "SSRT100324", "name": "SSRT100324",
"refsource": "HP", "refsource": "HP",
"url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02712867" "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02712867"
}, },
{
"name" : "48178",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48178"
},
{ {
"name": "72864", "name": "72864",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/72864" "url": "http://osvdb.org/72864"
}, },
{
"name": "HPSBMA02631",
"refsource": "HP",
"url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02712867"
},
{ {
"name": "1025620", "name": "1025620",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025620" "url": "http://www.securitytracker.com/id?1025620"
}, },
{
"name" : "44884",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44884"
},
{ {
"name": "hp-openview-data-code-execution(67960)", "name": "hp-openview-data-code-execution(67960)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67960" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67960"
},
{
"name": "48178",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48178"
},
{
"name": "44884",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44884"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.htbridge.com/advisory/HTB22845",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB22845"
},
{ {
"name": "http://wpsecure.net/2011/02/cdnvote-plugin/", "name": "http://wpsecure.net/2011/02/cdnvote-plugin/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "https://plugins.trac.wordpress.org/changeset/350873/cdnvote/trunk/cdnvote-post.php", "name": "https://plugins.trac.wordpress.org/changeset/350873/cdnvote/trunk/cdnvote-post.php",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://plugins.trac.wordpress.org/changeset/350873/cdnvote/trunk/cdnvote-post.php" "url": "https://plugins.trac.wordpress.org/changeset/350873/cdnvote/trunk/cdnvote-post.php"
},
{
"name": "https://www.htbridge.com/advisory/HTB22845",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB22845"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3375", "ID": "CVE-2014-3375",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,20 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=36297" "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=36297"
}, },
{
"name": "70850",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70850"
},
{ {
"name": "20141030 Cisco Unified Communications Manager Service Interface Reflected Cross-Site Scripting Vulnerability", "name": "20141030 Cisco Unified Communications Manager Service Interface Reflected Cross-Site Scripting Vulnerability",
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3375" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3375"
}, },
{ {
"name" : "70850", "name": "cisco-ucm-cve20143375-xss(98408)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/70850" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98408"
}, },
{ {
"name": "1031163", "name": "1031163",
@ -76,11 +81,6 @@
"name": "61025", "name": "61025",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61025" "url": "http://secunia.com/advisories/61025"
},
{
"name" : "cisco-ucm-cve20143375-xss(98408)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98408"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3607", "ID": "CVE-2014-3607",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,16 +62,16 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1140438" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1140438"
}, },
{
"name" : "https://code.google.com/archive/p/vt-middleware/issues/226",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/archive/p/vt-middleware/issues/226"
},
{ {
"name": "https://code.google.com/archive/p/vt-middleware/issues/227", "name": "https://code.google.com/archive/p/vt-middleware/issues/227",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://code.google.com/archive/p/vt-middleware/issues/227" "url": "https://code.google.com/archive/p/vt-middleware/issues/227"
}, },
{
"name": "https://code.google.com/archive/p/vt-middleware/issues/226",
"refsource": "CONFIRM",
"url": "https://code.google.com/archive/p/vt-middleware/issues/226"
},
{ {
"name": "https://code.google.com/archive/p/vt-middleware/issues/228", "name": "https://code.google.com/archive/p/vt-middleware/issues/228",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://smartplatforms.org/2014/04/security-vulnerabilities-in-ccda-display/", "name": "http://motorcycleguy.blogspot.com/2014/04/hl7-cda-stylesheet-patches.html",
"refsource" : "MISC", "refsource": "CONFIRM",
"url" : "http://smartplatforms.org/2014/04/security-vulnerabilities-in-ccda-display/" "url": "http://motorcycleguy.blogspot.com/2014/04/hl7-cda-stylesheet-patches.html"
}, },
{ {
"name": "http://gforge.hl7.org/gf/project/strucdoc/frs/?action=FrsReleaseView&release_id=1088", "name": "http://gforge.hl7.org/gf/project/strucdoc/frs/?action=FrsReleaseView&release_id=1088",
@ -63,9 +63,9 @@
"url": "http://gforge.hl7.org/gf/project/strucdoc/frs/?action=FrsReleaseView&release_id=1088" "url": "http://gforge.hl7.org/gf/project/strucdoc/frs/?action=FrsReleaseView&release_id=1088"
}, },
{ {
"name" : "http://motorcycleguy.blogspot.com/2014/04/hl7-cda-stylesheet-patches.html", "name": "http://smartplatforms.org/2014/04/security-vulnerabilities-in-ccda-display/",
"refsource" : "CONFIRM", "refsource": "MISC",
"url" : "http://motorcycleguy.blogspot.com/2014/04/hl7-cda-stylesheet-patches.html" "url": "http://smartplatforms.org/2014/04/security-vulnerabilities-in-ccda-display/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-7265", "ID": "CVE-2014-7265",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "JVN#61181790",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN61181790/index.html"
},
{ {
"name": "JVNDB-2014-000150", "name": "JVNDB-2014-000150",
"refsource": "JVNDB", "refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000150" "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000150"
},
{
"name": "JVN#61181790",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN61181790/index.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-8031", "ID": "CVE-2014-8031",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20150108 Cisco WebEx Meetings Server Cross-Site Request Forgery Vulnerability", "name": "cisco-webex-cve20148031-csrf(100575)",
"refsource" : "CISCO", "refsource": "XF",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8031" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100575"
},
{
"name" : "71943",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71943"
}, },
{ {
"name": "1031517", "name": "1031517",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031517" "url": "http://www.securitytracker.com/id/1031517"
}, },
{
"name": "20150108 Cisco WebEx Meetings Server Cross-Site Request Forgery Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8031"
},
{ {
"name": "62173", "name": "62173",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62173" "url": "http://secunia.com/advisories/62173"
}, },
{ {
"name" : "cisco-webex-cve20148031-csrf(100575)", "name": "71943",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100575" "url": "http://www.securityfocus.com/bid/71943"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-9494", "ID": "CVE-2014-9494",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "rabbitmq-cve20149494-sec-bypass(99685)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99685"
},
{
"name": "https://groups.google.com/forum/#!topic/rabbitmq-users/DMkypbSvIyM",
"refsource": "CONFIRM",
"url": "https://groups.google.com/forum/#!topic/rabbitmq-users/DMkypbSvIyM"
},
{ {
"name": "[oss-security] 20150103 Re: CVE request: insufficient 'X-Forwarded-For' header validation in rabbitmq-server", "name": "[oss-security] 20150103 Re: CVE request: insufficient 'X-Forwarded-For' header validation in rabbitmq-server",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,16 +71,6 @@
"name": "http://www.rabbitmq.com/release-notes/README-3.4.0.txt", "name": "http://www.rabbitmq.com/release-notes/README-3.4.0.txt",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.rabbitmq.com/release-notes/README-3.4.0.txt" "url": "http://www.rabbitmq.com/release-notes/README-3.4.0.txt"
},
{
"name" : "https://groups.google.com/forum/#!topic/rabbitmq-users/DMkypbSvIyM",
"refsource" : "CONFIRM",
"url" : "https://groups.google.com/forum/#!topic/rabbitmq-users/DMkypbSvIyM"
},
{
"name" : "rabbitmq-cve20149494-sec-bypass(99685)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99685"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2014-9909", "ID": "CVE-2014-9909",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2016-2333", "ID": "CVE-2016-2333",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2656", "ID": "CVE-2016-2656",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2016-2822", "ID": "CVE-2016-2822",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,59 +53,59 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-52.html", "name": "1036057",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-52.html" "url": "http://www.securitytracker.com/id/1036057"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1273129",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1273129"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "DSA-3600",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3600"
}, },
{ {
"name": "RHSA-2016:1217", "name": "RHSA-2016:1217",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1217" "url": "https://access.redhat.com/errata/RHSA-2016:1217"
}, },
{
"name" : "openSUSE-SU-2016:1552",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00014.html"
},
{ {
"name": "openSUSE-SU-2016:1557", "name": "openSUSE-SU-2016:1557",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00016.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00016.html"
}, },
{ {
"name" : "SUSE-SU-2016:1691", "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-52.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-52.html"
},
{
"name": "openSUSE-SU-2016:1552",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00055.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00014.html"
}, },
{ {
"name": "USN-2993-1", "name": "USN-2993-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2993-1" "url": "http://www.ubuntu.com/usn/USN-2993-1"
}, },
{
"name": "SUSE-SU-2016:1691",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00055.html"
},
{ {
"name": "91075", "name": "91075",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/91075" "url": "http://www.securityfocus.com/bid/91075"
}, },
{ {
"name" : "1036057", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1273129",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1036057" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1273129"
},
{
"name": "DSA-3600",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3600"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-2925", "ID": "CVE-2016-2925",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1036454",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036454"
},
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21986461", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21986461",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "92180", "name": "92180",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/92180" "url": "http://www.securityfocus.com/bid/92180"
},
{
"name" : "1036454",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036454"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-6173", "ID": "CVE-2016-6173",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[dns-operations] 20160704 DNS activities in Japan",
"refsource" : "MLIST",
"url" : "https://lists.dns-oarc.net/pipermail/dns-operations/2016-July/015058.html"
},
{ {
"name": "[nsd-users] 20160809 NSD 4.1.11", "name": "[nsd-users] 20160809 NSD 4.1.11",
"refsource": "MLIST", "refsource": "MLIST",
@ -68,19 +63,9 @@
"url": "http://www.openwall.com/lists/oss-security/2016/07/06/3" "url": "http://www.openwall.com/lists/oss-security/2016/07/06/3"
}, },
{ {
"name" : "[oss-security] 20160706 Re: Malicious primary DNS servers can crash secondaries", "name": "91678",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://www.openwall.com/lists/oss-security/2016/07/06/4" "url": "http://www.securityfocus.com/bid/91678"
},
{
"name" : "https://github.com/sischkg/xfer-limit/blob/master/README.md",
"refsource" : "MISC",
"url" : "https://github.com/sischkg/xfer-limit/blob/master/README.md"
},
{
"name" : "http://www.nlnetlabs.nl/svn/nsd/tags/NSD_4_1_11_REL/doc/RELNOTES",
"refsource" : "CONFIRM",
"url" : "http://www.nlnetlabs.nl/svn/nsd/tags/NSD_4_1_11_REL/doc/RELNOTES"
}, },
{ {
"name": "https://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=790", "name": "https://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=790",
@ -88,9 +73,24 @@
"url": "https://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=790" "url": "https://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=790"
}, },
{ {
"name" : "91678", "name": "[dns-operations] 20160704 DNS activities in Japan",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/91678" "url": "https://lists.dns-oarc.net/pipermail/dns-operations/2016-July/015058.html"
},
{
"name": "[oss-security] 20160706 Re: Malicious primary DNS servers can crash secondaries",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/07/06/4"
},
{
"name": "http://www.nlnetlabs.nl/svn/nsd/tags/NSD_4_1_11_REL/doc/RELNOTES",
"refsource": "CONFIRM",
"url": "http://www.nlnetlabs.nl/svn/nsd/tags/NSD_4_1_11_REL/doc/RELNOTES"
},
{
"name": "https://github.com/sischkg/xfer-limit/blob/master/README.md",
"refsource": "MISC",
"url": "https://github.com/sischkg/xfer-limit/blob/master/README.md"
} }
] ]
} }

View File

@ -52,50 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20160724 Re: Fwd: CVE for PHP 5.5.38 issues",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2016/07/24/2"
},
{
"name" : "http://git.php.net/?p=php-src.git;a=commit;h=629e4da7cc8b174acdeab84969cbfc606a019b31",
"refsource" : "CONFIRM",
"url" : "http://git.php.net/?p=php-src.git;a=commit;h=629e4da7cc8b174acdeab84969cbfc606a019b31"
},
{
"name" : "http://php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-5.php"
},
{
"name" : "https://bugs.php.net/70480",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/70480"
},
{
"name" : "https://support.apple.com/HT207170",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207170"
},
{ {
"name": "APPLE-SA-2016-09-20", "name": "APPLE-SA-2016-09-20",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html" "url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html"
}, },
{
"name" : "RHSA-2016:2750",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
},
{ {
"name": "92111", "name": "92111",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/92111" "url": "http://www.securityfocus.com/bid/92111"
}, },
{
"name": "RHSA-2016:2750",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
},
{
"name": "https://bugs.php.net/70480",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/70480"
},
{
"name": "http://php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-5.php"
},
{ {
"name": "1036430", "name": "1036430",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036430" "url": "http://www.securitytracker.com/id/1036430"
},
{
"name": "[oss-security] 20160724 Re: Fwd: CVE for PHP 5.5.38 issues",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2016/07/24/2"
},
{
"name": "https://support.apple.com/HT207170",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207170"
},
{
"name": "http://git.php.net/?p=php-src.git;a=commit;h=629e4da7cc8b174acdeab84969cbfc606a019b31",
"refsource": "CONFIRM",
"url": "http://git.php.net/?p=php-src.git;a=commit;h=629e4da7cc8b174acdeab84969cbfc606a019b31"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-6361", "ID": "CVE-2016-6361",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-6419", "ID": "CVE-2016-6419",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20160928 Cisco Firepower Management Center SQL Injection Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-fpmc"
},
{ {
"name": "93206", "name": "93206",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/93206" "url": "http://www.securityfocus.com/bid/93206"
},
{
"name": "20160928 Cisco Firepower Management Center SQL Injection Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-fpmc"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://blog.fuzzing-project.org/51-Fun-with-Bignums-Crashing-MatrixSSL-and-more.html",
"refsource" : "MISC",
"url" : "https://blog.fuzzing-project.org/51-Fun-with-Bignums-Crashing-MatrixSSL-and-more.html"
},
{ {
"name": "http://www.matrixssl.org/blog/releases/matrixssl_3_8_4", "name": "http://www.matrixssl.org/blog/releases/matrixssl_3_8_4",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.matrixssl.org/blog/releases/matrixssl_3_8_4" "url": "http://www.matrixssl.org/blog/releases/matrixssl_3_8_4"
},
{
"name": "https://blog.fuzzing-project.org/51-Fun-with-Bignums-Crashing-MatrixSSL-and-more.html",
"refsource": "MISC",
"url": "https://blog.fuzzing-project.org/51-Fun-with-Bignums-Crashing-MatrixSSL-and-more.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "anemec@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-7075", "ID": "CVE-2016-7075",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -68,16 +68,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7075",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7075"
},
{ {
"name": "https://github.com/kubernetes/kubernetes/issues/34517", "name": "https://github.com/kubernetes/kubernetes/issues/34517",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/kubernetes/kubernetes/issues/34517" "url": "https://github.com/kubernetes/kubernetes/issues/34517"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7075",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7075"
},
{ {
"name": "RHSA-2016:2064", "name": "RHSA-2016:2064",
"refsource": "REDHAT", "refsource": "REDHAT",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://openwall.com/lists/oss-security/2017/01/04/2", "name": "95298",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://openwall.com/lists/oss-security/2017/01/04/2" "url": "http://www.securityfocus.com/bid/95298"
}, },
{ {
"name": "https://firejail.wordpress.com/download-2/release-notes/", "name": "https://firejail.wordpress.com/download-2/release-notes/",
@ -68,9 +68,9 @@
"url": "https://security.gentoo.org/glsa/201701-62" "url": "https://security.gentoo.org/glsa/201701-62"
}, },
{ {
"name" : "95298", "name": "http://openwall.com/lists/oss-security/2017/01/04/2",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/95298" "url": "http://openwall.com/lists/oss-security/2017/01/04/2"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.embedi.com/files/white-papers/Silent-Bob-is-Silent.pdf",
"refsource" : "MISC",
"url" : "https://www.embedi.com/files/white-papers/Silent-Bob-is-Silent.pdf"
},
{
"name" : "https://www.embedi.com/news/mythbusters-cve-2017-5689",
"refsource" : "MISC",
"url" : "https://www.embedi.com/news/mythbusters-cve-2017-5689"
},
{ {
"name": "https://www.tenable.com/blog/rediscovering-the-intel-amt-vulnerability", "name": "https://www.tenable.com/blog/rediscovering-the-intel-amt-vulnerability",
"refsource": "MISC", "refsource": "MISC",
@ -72,6 +62,26 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://downloadmirror.intel.com/26754/eng/INTEL-SA-00075%20Mitigation%20Guide-Rev%201.1.pdf" "url": "https://downloadmirror.intel.com/26754/eng/INTEL-SA-00075%20Mitigation%20Guide-Rev%201.1.pdf"
}, },
{
"name": "98269",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98269"
},
{
"name": "1038385",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038385"
},
{
"name": "https://security.netapp.com/advisory/ntap-20170509-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20170509-0001/"
},
{
"name": "https://www.embedi.com/files/white-papers/Silent-Bob-is-Silent.pdf",
"refsource": "MISC",
"url": "https://www.embedi.com/files/white-papers/Silent-Bob-is-Silent.pdf"
},
{ {
"name": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00075&languageid=en-fr", "name": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00075&languageid=en-fr",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -88,19 +98,9 @@
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}, },
{ {
"name" : "https://security.netapp.com/advisory/ntap-20170509-0001/", "name": "https://www.embedi.com/news/mythbusters-cve-2017-5689",
"refsource" : "CONFIRM", "refsource": "MISC",
"url" : "https://security.netapp.com/advisory/ntap-20170509-0001/" "url": "https://www.embedi.com/news/mythbusters-cve-2017-5689"
},
{
"name" : "98269",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98269"
},
{
"name" : "1038385",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038385"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "96268",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96268"
},
{ {
"name": "https://blogs.gentoo.org/ago/2017/02/09/zziplib-out-of-bounds-read-in-zzip_mem_entry_new-memdisk-c/", "name": "https://blogs.gentoo.org/ago/2017/02/09/zziplib-out-of-bounds-read-in-zzip_mem_entry_new-memdisk-c/",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "DSA-3878", "name": "DSA-3878",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3878" "url": "http://www.debian.org/security/2017/dsa-3878"
},
{
"name" : "96268",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96268"
} }
] ]
} }