"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:25:46 +00:00
parent 5b0808bfcf
commit e58fdf2b81
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 4129 additions and 4129 deletions

View File

@ -57,6 +57,11 @@
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-10/0090.html"
},
{
"name": "soundpoint-ip301-long-url-dos(29350)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29350"
},
{
"name": "20351",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "22266",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22266"
},
{
"name" : "soundpoint-ip301-long-url-dos(29350)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29350"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-5750",
"STATE": "PUBLIC"
},
@ -53,34 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20061127 SYMSA-2006-011: JBoss Java Class DeploymentFileRepository Directory Traversal",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/452830/100/0/threaded"
"name": "23984",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23984"
},
{
"name" : "20061128 Re: SYMSA-2006-011: JBoss Java Class DeploymentFileRepository Directory Traversal",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/452862/100/100/threaded"
},
{
"name" : "http://jira.jboss.com/jira/browse/ASPATCH-126",
"refsource" : "CONFIRM",
"url" : "http://jira.jboss.com/jira/browse/ASPATCH-126"
},
{
"name" : "http://jira.jboss.com/jira/browse/JBAS-3861",
"refsource" : "CONFIRM",
"url" : "http://jira.jboss.com/jira/browse/JBAS-3861"
},
{
"name" : "https://secure-support.novell.com/KanisaPlatform/Publishing/719/3024921_f.SAL_Public.html",
"refsource" : "CONFIRM",
"url" : "https://secure-support.novell.com/KanisaPlatform/Publishing/719/3024921_f.SAL_Public.html"
},
{
"name" : "HPSBST02318",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01390402"
"name": "ADV-2008-1155",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1155/references"
},
{
"name": "SSRT080018",
@ -93,9 +73,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2006-0743.html"
},
{
"name" : "SUSE-SR:2007:002",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_02_sr.html"
"name": "30767",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/30767"
},
{
"name": "21219",
@ -108,24 +88,34 @@
"url": "http://www.vupen.com/english/advisories/2006/4724"
},
{
"name" : "ADV-2006-4726",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4726"
"name": "23095",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23095"
},
{
"name" : "ADV-2007-0554",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0554"
"name": "HPSBST02318",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01390402"
},
{
"name" : "ADV-2008-1155",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1155/references"
"name": "29726",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29726"
},
{
"name" : "30767",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/30767"
"name": "20061128 Re: SYMSA-2006-011: JBoss Java Class DeploymentFileRepository Directory Traversal",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/452862/100/100/threaded"
},
{
"name": "http://jira.jboss.com/jira/browse/ASPATCH-126",
"refsource": "CONFIRM",
"url": "http://jira.jboss.com/jira/browse/ASPATCH-126"
},
{
"name": "https://secure-support.novell.com/KanisaPlatform/Publishing/719/3024921_f.SAL_Public.html",
"refsource": "CONFIRM",
"url": "https://secure-support.novell.com/KanisaPlatform/Publishing/719/3024921_f.SAL_Public.html"
},
{
"name": "1017289",
@ -133,14 +123,19 @@
"url": "http://securitytracker.com/id?1017289"
},
{
"name" : "23095",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23095"
"name": "SUSE-SR:2007:002",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_02_sr.html"
},
{
"name" : "23984",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23984"
"name": "ADV-2007-0554",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0554"
},
{
"name": "ADV-2006-4726",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4726"
},
{
"name": "24104",
@ -148,9 +143,14 @@
"url": "http://secunia.com/advisories/24104"
},
{
"name" : "29726",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29726"
"name": "20061127 SYMSA-2006-011: JBoss Java Class DeploymentFileRepository Directory Traversal",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/452830/100/0/threaded"
},
{
"name": "http://jira.jboss.com/jira/browse/JBAS-3861",
"refsource": "CONFIRM",
"url": "http://jira.jboss.com/jira/browse/JBAS-3861"
}
]
}

View File

@ -57,25 +57,20 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451045/100/0/threaded"
},
{
"name" : "http://s-a-p.ca/index.php?page=OurAdvisories&id=10",
"refsource" : "MISC",
"url" : "http://s-a-p.ca/index.php?page=OurAdvisories&id=10"
},
{
"name": "20990",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20990"
},
{
"name" : "ADV-2006-4449",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4449"
"name": "1865",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1865"
},
{
"name" : "1017208",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017208"
"name": "http://s-a-p.ca/index.php?page=OurAdvisories&id=10",
"refsource": "MISC",
"url": "http://s-a-p.ca/index.php?page=OurAdvisories&id=10"
},
{
"name": "22794",
@ -83,9 +78,14 @@
"url": "http://secunia.com/advisories/22794"
},
{
"name" : "1865",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1865"
"name": "1017208",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017208"
},
{
"name": "ADV-2006-4449",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4449"
},
{
"name": "omnistar-article-articleid-sql-injection(30166)",

View File

@ -58,49 +58,19 @@
"url": "http://kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.21-git8.log"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm"
"name": "ADV-2007-1703",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1703"
},
{
"name" : "DSA-1356",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1356"
"name": "27227",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27227"
},
{
"name" : "DSA-1503",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1503"
},
{
"name" : "DSA-1504",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1504"
},
{
"name" : "MDKSA-2007:171",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:171"
},
{
"name" : "MDKSA-2007:196",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196"
},
{
"name" : "MDKSA-2007:216",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:216"
},
{
"name" : "RHSA-2007:0376",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2007-0376.html"
},
{
"name" : "RHSA-2007:0488",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0488.html"
"name": "26664",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26664"
},
{
"name": "SUSE-SA:2007:051",
@ -113,19 +83,9 @@
"url": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html"
},
{
"name" : "USN-486-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-486-1"
},
{
"name" : "USN-489-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-489-1"
},
{
"name" : "USN-510-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-510-1"
"name": "26289",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26289"
},
{
"name": "23870",
@ -137,45 +97,35 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10594"
},
{
"name" : "ADV-2007-1703",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1703"
},
{
"name" : "25163",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25163"
},
{
"name" : "25700",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25700"
},
{
"name": "25838",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25838"
},
{
"name" : "26133",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26133"
"name": "MDKSA-2007:171",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:171"
},
{
"name" : "26139",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26139"
"name": "USN-510-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-510-1"
},
{
"name" : "26289",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26289"
"name": "DSA-1504",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1504"
},
{
"name" : "26450",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26450"
"name": "DSA-1356",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1356"
},
{
"name": "MDKSA-2007:216",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:216"
},
{
"name": "26620",
@ -183,14 +133,34 @@
"url": "http://secunia.com/advisories/26620"
},
{
"name" : "26664",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26664"
"name": "USN-489-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-489-1"
},
{
"name" : "27227",
"name": "kernel-pppoe-dos(34150)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34150"
},
{
"name": "MDKSA-2007:196",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196"
},
{
"name": "25163",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/27227"
"url": "http://secunia.com/advisories/25163"
},
{
"name": "DSA-1503",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1503"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm"
},
{
"name": "29058",
@ -198,9 +168,39 @@
"url": "http://secunia.com/advisories/29058"
},
{
"name" : "kernel-pppoe-dos(34150)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34150"
"name": "RHSA-2007:0376",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2007-0376.html"
},
{
"name": "USN-486-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-486-1"
},
{
"name": "26450",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26450"
},
{
"name": "25700",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25700"
},
{
"name": "26139",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26139"
},
{
"name": "RHSA-2007:0488",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0488.html"
},
{
"name": "26133",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26133"
}
]
}

View File

@ -67,15 +67,15 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1798"
},
{
"name" : "37816",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37816"
},
{
"name": "beacon-splashlang-file-include(34270)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34270"
},
{
"name": "37816",
"refsource": "OSVDB",
"url": "http://osvdb.org/37816"
}
]
}

View File

@ -52,66 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "3962",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3962"
},
{
"name" : "20070522 true (with errors): ol'bookmarks RFI",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-May/001623.html"
},
{
"name" : "24083",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24083"
},
{
"name" : "36493",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36493"
},
{
"name" : "36494",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36494"
},
{
"name" : "36495",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36495"
},
{
"name" : "36496",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36496"
},
{
"name" : "36497",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36497"
},
{
"name" : "36498",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36498"
},
{
"name" : "36499",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36499"
},
{
"name" : "36500",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36500"
},
{
"name" : "36501",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36501"
},
{
"name": "36502",
"refsource": "OSVDB",
@ -123,24 +63,84 @@
"url": "http://osvdb.org/36503"
},
{
"name" : "36504",
"name": "36495",
"refsource": "OSVDB",
"url" : "http://osvdb.org/36504"
"url": "http://osvdb.org/36495"
},
{
"name": "36499",
"refsource": "OSVDB",
"url": "http://osvdb.org/36499"
},
{
"name": "36494",
"refsource": "OSVDB",
"url": "http://osvdb.org/36494"
},
{
"name": "36498",
"refsource": "OSVDB",
"url": "http://osvdb.org/36498"
},
{
"name": "ADV-2007-1893",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1893"
},
{
"name": "20070522 true (with errors): ol'bookmarks RFI",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-May/001623.html"
},
{
"name": "3962",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3962"
},
{
"name": "25356",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25356"
},
{
"name": "36501",
"refsource": "OSVDB",
"url": "http://osvdb.org/36501"
},
{
"name": "36504",
"refsource": "OSVDB",
"url": "http://osvdb.org/36504"
},
{
"name": "36493",
"refsource": "OSVDB",
"url": "http://osvdb.org/36493"
},
{
"name": "olbookmarks-root-file-include(34402)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34402"
},
{
"name": "36497",
"refsource": "OSVDB",
"url": "http://osvdb.org/36497"
},
{
"name": "36500",
"refsource": "OSVDB",
"url": "http://osvdb.org/36500"
},
{
"name": "24083",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24083"
},
{
"name": "36496",
"refsource": "OSVDB",
"url": "http://osvdb.org/36496"
}
]
}

View File

@ -52,31 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20070525 Multiple XSS in Digirez",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/469589/100/0/threaded"
},
{
"name" : "ADV-2007-1960",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1960"
},
{
"name" : "36482",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36482"
},
{
"name": "36483",
"refsource": "OSVDB",
"url": "http://osvdb.org/36483"
},
{
"name" : "25422",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25422"
},
{
"name": "2738",
"refsource": "SREASON",
@ -86,6 +66,26 @@
"name": "digirez-week-infobook-xss(34511)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34511"
},
{
"name": "25422",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25422"
},
{
"name": "ADV-2007-1960",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1960"
},
{
"name": "20070525 Multiple XSS in Digirez",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/469589/100/0/threaded"
},
{
"name": "36482",
"refsource": "OSVDB",
"url": "http://osvdb.org/36482"
}
]
}

View File

@ -53,15 +53,25 @@
"references": {
"reference_data": [
{
"name" : "4060",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4060"
"name": "25643",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25643"
},
{
"name": "tbarcode-saveimage-command-execution(34826)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34826"
},
{
"name": "24440",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24440"
},
{
"name": "4060",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4060"
},
{
"name": "ADV-2007-2167",
"refsource": "VUPEN",
@ -71,16 +81,6 @@
"name": "37240",
"refsource": "OSVDB",
"url": "http://osvdb.org/37240"
},
{
"name" : "25643",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25643"
},
{
"name" : "tbarcode-saveimage-command-execution(34826)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34826"
}
]
}

View File

@ -53,115 +53,115 @@
"references": {
"reference_data": [
{
"name" : "20070814 WireShark MMS Remote Denial of Service vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/476468/100/0/threaded"
},
{
"name" : "http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1582",
"refsource" : "CONFIRM",
"url" : "http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1582"
},
{
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-0.99.6.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-0.99.6.html"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2007-02.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2007-02.html"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1498",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1498"
},
{
"name" : "DSA-1322",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1322"
},
{
"name" : "GLSA-200708-12",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200708-12.xml"
},
{
"name" : "MDKSA-2007:145",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:145"
},
{
"name" : "RHSA-2007:0710",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0710.html"
},
{
"name" : "RHSA-2007:0709",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0709.html"
},
{
"name" : "RHSA-2008:0059",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0059.html"
},
{
"name" : "SUSE-SR:2007:015",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
},
{
"name" : "24662",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24662"
"name": "25833",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25833"
},
{
"name": "oval:org.mitre.oval:def:10663",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10663"
},
{
"name" : "ADV-2007-2353",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2353"
},
{
"name" : "1018315",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018315"
},
{
"name": "25877",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25877"
},
{
"name" : "26004",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26004"
"name": "RHSA-2008:0059",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0059.html"
},
{
"name" : "25833",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25833"
"name": "http://www.wireshark.org/security/wnpa-sec-2007-02.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2007-02.html"
},
{
"name" : "25987",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25987"
"name": "RHSA-2007:0710",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0710.html"
},
{
"name": "26499",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26499"
},
{
"name": "25987",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25987"
},
{
"name": "26004",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26004"
},
{
"name": "GLSA-200708-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200708-12.xml"
},
{
"name": "RHSA-2007:0709",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0709.html"
},
{
"name": "MDKSA-2007:145",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:145"
},
{
"name": "1018315",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018315"
},
{
"name": "https://issues.rpath.com/browse/RPL-1498",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1498"
},
{
"name": "24662",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24662"
},
{
"name": "28583",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28583"
},
{
"name": "http://www.wireshark.org/docs/relnotes/wireshark-0.99.6.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/docs/relnotes/wireshark-0.99.6.html"
},
{
"name": "ADV-2007-2353",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2353"
},
{
"name": "20070814 WireShark MMS Remote Denial of Service vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476468/100/0/threaded"
},
{
"name": "DSA-1322",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1322"
},
{
"name": "SUSE-SR:2007:015",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
},
{
"name": "http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1582",
"refsource": "CONFIRM",
"url": "http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1582"
},
{
"name": "wireshark-sslmms-dos(35203)",
"refsource": "XF",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20071206 HackerSafe Labs - Security Advisory - Xigla Absolute Banner Manager v4.0",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-December/058896.html"
},
{
"name" : "26754",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26754"
},
{
"name": "27958",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27958"
},
{
"name": "20071206 HackerSafe Labs - Security Advisory - Xigla Absolute Banner Manager v4.0",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-December/058896.html"
},
{
"name": "absolutebannermanager-abm-sql-injection(38921)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38921"
},
{
"name": "26754",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26754"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://drupal.org/node/198163",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/198163"
},
{
"name" : "26736",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26736"
"name": "27953",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27953"
},
{
"name": "39053",
"refsource": "OSVDB",
"url": "http://osvdb.org/39053"
},
{
"name" : "27953",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27953"
},
{
"name": "drupal-shoutbox-unspecified-xss(38885)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38885"
},
{
"name": "26736",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26736"
},
{
"name": "http://drupal.org/node/198163",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/198163"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-0435",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=570528",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=570528"
"name": "RHSA-2010:0627",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2010-0627.html"
},
{
"name": "42778",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42778"
},
{
"name": "RHSA-2010:0622",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2010-0622.html"
},
{
"name" : "RHSA-2010:0627",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0627.html"
},
{
"name": "SUSE-SA:2011:001",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html"
},
{
"name" : "42778",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42778"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=570528",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=570528"
},
{
"name": "ADV-2011-0012",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://tikiwiki.svn.sourceforge.net/viewvc/tikiwiki/branches/proposals/3.x/lib/userslib.php?r1=25196&r2=25195&pathrev=25196",
"refsource" : "MISC",
"url" : "http://tikiwiki.svn.sourceforge.net/viewvc/tikiwiki/branches/proposals/3.x/lib/userslib.php?r1=25196&r2=25195&pathrev=25196"
},
{
"name" : "http://info.tikiwiki.org/article86-Tiki-Announces-3-5-and-4-2-Releases",
"refsource" : "CONFIRM",
"url" : "http://info.tikiwiki.org/article86-Tiki-Announces-3-5-and-4-2-Releases"
},
{
"name": "http://tikiwiki.svn.sourceforge.net/viewvc/tikiwiki?view=rev&revision=25196",
"refsource": "CONFIRM",
@ -72,20 +62,30 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38608"
},
{
"name": "http://info.tikiwiki.org/article86-Tiki-Announces-3-5-and-4-2-Releases",
"refsource": "CONFIRM",
"url": "http://info.tikiwiki.org/article86-Tiki-Announces-3-5-and-4-2-Releases"
},
{
"name": "62801",
"refsource": "OSVDB",
"url": "http://osvdb.org/62801"
},
{
"name" : "38882",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38882"
},
{
"name": "tikiwiki-standardmethod-unspecified(56771)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56771"
},
{
"name": "http://tikiwiki.svn.sourceforge.net/viewvc/tikiwiki/branches/proposals/3.x/lib/userslib.php?r1=25196&r2=25195&pathrev=25196",
"refsource": "MISC",
"url": "http://tikiwiki.svn.sourceforge.net/viewvc/tikiwiki/branches/proposals/3.x/lib/userslib.php?r1=25196&r2=25195&pathrev=25196"
},
{
"name": "38882",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38882"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1156",
"STATE": "PUBLIC"
},
@ -52,96 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100411 CVE request: irssi 0.8.15",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=127098845125270&w=2"
},
{
"name": "[oss-security] 20100412 Re: CVE request: irssi 0.8.15",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127110132019166&w=2"
},
{
"name" : "[oss-security] 20100412 Re: CVE request: irssi 0.8.15",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=127111071631857&w=2"
},
{
"name" : "[oss-security] 20100413 Re: CVE request: irssi 0.8.15",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=127119240204394&w=2"
},
{
"name" : "[oss-security] 20100413 Re: CVE request: irssi 0.8.15",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=127115784314970&w=2"
},
{
"name" : "http://irssi.org/news",
"refsource" : "CONFIRM",
"url" : "http://irssi.org/news"
},
{
"name" : "http://irssi.org/news/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://irssi.org/news/ChangeLog"
},
{
"name" : "http://svn.irssi.org/cgi-bin/viewvc.cgi/irssi/trunk/src/core/nicklist.c?root=irssi&r1=4922&r2=5126",
"refsource" : "CONFIRM",
"url" : "http://svn.irssi.org/cgi-bin/viewvc.cgi/irssi/trunk/src/core/nicklist.c?root=irssi&r1=4922&r2=5126"
},
{
"name" : "FEDORA-2010-6629",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041054.html"
},
{
"name" : "SSA:2010-116-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.497301"
},
{
"name" : "SUSE-SR:2010:011",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
},
{
"name" : "USN-929-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-929-1"
},
{
"name" : "1023845",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023845"
},
{
"name" : "39365",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39365"
},
{
"name" : "39620",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39620"
},
{
"name" : "39797",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39797"
},
{
"name": "ADV-2010-0856",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0856"
},
{
"name" : "ADV-2010-0987",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0987"
},
{
"name": "ADV-2010-1110",
"refsource": "VUPEN",
@ -152,10 +72,90 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1107"
},
{
"name": "ADV-2010-0987",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0987"
},
{
"name": "[oss-security] 20100412 Re: CVE request: irssi 0.8.15",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127111071631857&w=2"
},
{
"name": "SUSE-SR:2010:011",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
},
{
"name": "[oss-security] 20100413 Re: CVE request: irssi 0.8.15",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127119240204394&w=2"
},
{
"name": "irssi-unspecified-dos(57791)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57791"
},
{
"name": "39620",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39620"
},
{
"name": "http://svn.irssi.org/cgi-bin/viewvc.cgi/irssi/trunk/src/core/nicklist.c?root=irssi&r1=4922&r2=5126",
"refsource": "CONFIRM",
"url": "http://svn.irssi.org/cgi-bin/viewvc.cgi/irssi/trunk/src/core/nicklist.c?root=irssi&r1=4922&r2=5126"
},
{
"name": "39365",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39365"
},
{
"name": "USN-929-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-929-1"
},
{
"name": "http://irssi.org/news",
"refsource": "CONFIRM",
"url": "http://irssi.org/news"
},
{
"name": "[oss-security] 20100411 CVE request: irssi 0.8.15",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127098845125270&w=2"
},
{
"name": "[oss-security] 20100413 Re: CVE request: irssi 0.8.15",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127115784314970&w=2"
},
{
"name": "1023845",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023845"
},
{
"name": "SSA:2010-116-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.497301"
},
{
"name": "FEDORA-2010-6629",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041054.html"
},
{
"name": "http://irssi.org/news/ChangeLog",
"refsource": "CONFIRM",
"url": "http://irssi.org/news/ChangeLog"
},
{
"name": "39797",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39797"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1811",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4334",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4334"
"name": "APPLE-SA-2010-09-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Sep/msg00002.html"
},
{
"name": "http://support.apple.com/kb/HT4435",
@ -63,34 +63,34 @@
"url": "http://support.apple.com/kb/HT4435"
},
{
"name" : "http://support.apple.com/kb/HT4456",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4456"
"name": "appleios-tiff-code-exec(61696)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61696"
},
{
"name" : "APPLE-SA-2010-09-08-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Sep/msg00002.html"
"name": "http://support.apple.com/kb/HT4334",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4334"
},
{
"name": "APPLE-SA-2010-11-10-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name" : "APPLE-SA-2010-11-22-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
},
{
"name": "42314",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42314"
},
{
"name" : "appleios-tiff-code-exec(61696)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61696"
"name": "http://support.apple.com/kb/HT4456",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4456"
},
{
"name": "APPLE-SA-2010-11-22-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0073",
"STATE": "PUBLIC"
},
@ -58,34 +58,34 @@
"url": "http://www.securityfocus.com/archive/1/531334/100/0/threaded"
},
{
"name" : "20140304 [CVE-2014-0073] Apache Cordova In-App-Browser privilege escalation",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Mar/30"
},
{
"name" : "[cordova-dev] 20140304 [CVE-2014-0073] Apache Cordova In-App-Browser privilege escalation",
"refsource" : "MLIST",
"url" : "https://mail-archives.apache.org/mod_mbox/cordova-dev/201403.mbox/%3CCAK_TSXLGJag5Q9ATUCbFtkWvMWX9XnC80kKp-HKi25gPcvV4gw@mail.gmail.com%3E"
"name": "65959",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65959"
},
{
"name": "http://d3adend.org/blog/?p=403",
"refsource": "MISC",
"url": "http://d3adend.org/blog/?p=403"
},
{
"name": "[cordova-dev] 20140304 [CVE-2014-0073] Apache Cordova In-App-Browser privilege escalation",
"refsource": "MLIST",
"url": "https://mail-archives.apache.org/mod_mbox/cordova-dev/201403.mbox/%3CCAK_TSXLGJag5Q9ATUCbFtkWvMWX9XnC80kKp-HKi25gPcvV4gw@mail.gmail.com%3E"
},
{
"name": "https://github.com/apache/cordova-plugin-inappbrowser/commit/26702cb0720c5c394b407c23570136c53171fa55",
"refsource": "CONFIRM",
"url": "https://github.com/apache/cordova-plugin-inappbrowser/commit/26702cb0720c5c394b407c23570136c53171fa55"
},
{
"name" : "65959",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65959"
},
{
"name": "apache-cordova-cve20140073-priv-esc(91560)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91560"
},
{
"name": "20140304 [CVE-2014-0073] Apache Cordova In-App-Browser privilege escalation",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Mar/30"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-0370",
"STATE": "PUBLIC"
},
@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
"name": "1029622",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029622"
},
{
"name": "56481",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56481"
},
{
"name": "102108",
"refsource": "OSVDB",
"url": "http://osvdb.org/102108"
},
{
"name": "64758",
@ -68,19 +78,9 @@
"url": "http://www.securityfocus.com/bid/64837"
},
{
"name" : "102108",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/102108"
},
{
"name" : "1029622",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029622"
},
{
"name" : "56481",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56481"
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1346",
"STATE": "PUBLIC"
},
@ -57,16 +57,16 @@
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6254"
},
{
"name" : "APPLE-SA-2014-05-21-1",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html"
},
{
"name": "APPLE-SA-2014-06-30-3",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
},
{
"name": "APPLE-SA-2014-05-21-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html"
},
{
"name": "67554",
"refsource": "BID",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140110 CVE Request: python-jinja2: arbitrary code execution vulnerability",
"name": "[El-errata] 20140611 Oracle Linux Security Advisory ELSA-2014-0747",
"refsource": "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/01/10/2"
"url": "https://oss.oracle.com/pipermail/el-errata/2014-June/004192.html"
},
{
"name": "[oss-security] 20140110 Re: CVE Request: python-jinja2: arbitrary code execution vulnerability",
@ -63,19 +63,34 @@
"url": "http://openwall.com/lists/oss-security/2014/01/10/3"
},
{
"name" : "[El-errata] 20140611 Oracle Linux Security Advisory ELSA-2014-0747",
"refsource" : "MLIST",
"url" : "https://oss.oracle.com/pipermail/el-errata/2014-June/004192.html"
"name": "59017",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59017"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0028.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0028.html"
"name": "56287",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56287"
},
{
"name" : "http://jinja.pocoo.org/docs/changelog/",
"refsource" : "CONFIRM",
"url" : "http://jinja.pocoo.org/docs/changelog/"
"name": "MDVSA-2014:096",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:096"
},
{
"name": "58783",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58783"
},
{
"name": "58918",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58918"
},
{
"name": "60738",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60738"
},
{
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=734747",
@ -88,54 +103,39 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1051421"
},
{
"name" : "GLSA-201408-13",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-201408-13.xml"
},
{
"name" : "MDVSA-2014:096",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:096"
"name": "60770",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60770"
},
{
"name": "RHSA-2014:0747",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0747.html"
},
{
"name": "http://jinja.pocoo.org/docs/changelog/",
"refsource": "CONFIRM",
"url": "http://jinja.pocoo.org/docs/changelog/"
},
{
"name": "GLSA-201408-13",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-201408-13.xml"
},
{
"name": "[oss-security] 20140110 CVE Request: python-jinja2: arbitrary code execution vulnerability",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/01/10/2"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0028.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0028.html"
},
{
"name": "RHSA-2014:0748",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0748.html"
},
{
"name" : "58918",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58918"
},
{
"name" : "59017",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59017"
},
{
"name" : "60770",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60770"
},
{
"name" : "56287",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56287"
},
{
"name" : "60738",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60738"
},
{
"name" : "58783",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58783"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-1708",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/127522/Trixbox-XSS-LFI-SQL-Injection-Code-Execution.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/127522/Trixbox-XSS-LFI-SQL-Injection-Code-Execution.html"
},
{
"name": "trixbox-userhelphtmlindex-xss(94719)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94719"
},
{
"name": "http://packetstormsecurity.com/files/127522/Trixbox-XSS-LFI-SQL-Injection-Code-Execution.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/127522/Trixbox-XSS-LFI-SQL-Injection-Code-Execution.html"
}
]
}

View File

@ -58,34 +58,34 @@
"url": "http://www.openwall.com/lists/oss-security/2014/08/21/6"
},
{
"name" : "https://bugs.launchpad.net/glance/+bug/1315321",
"refsource" : "MISC",
"url" : "https://bugs.launchpad.net/glance/+bug/1315321"
"name": "USN-2322-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2322-1"
},
{
"name": "RHSA-2014:1337",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1337.html"
},
{
"name" : "RHSA-2014:1338",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1338.html"
},
{
"name": "RHSA-2014:1685",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1685.html"
},
{
"name" : "USN-2322-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2322-1"
},
{
"name": "60743",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60743"
},
{
"name": "https://bugs.launchpad.net/glance/+bug/1315321",
"refsource": "MISC",
"url": "https://bugs.launchpad.net/glance/+bug/1315321"
},
{
"name": "RHSA-2014:1338",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1338.html"
}
]
}

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20150610 [RT-SA-2015-003] Alcatel-Lucent OmniSwitch Web Interface Weak Session ID",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/535731/100/0/threaded"
"name": "https://www.redteam-pentesting.de/en/advisories/rt-sa-2015-003/-alcatel-lucent-omniswitch-web-interface-weak-session-id",
"refsource": "MISC",
"url": "https://www.redteam-pentesting.de/en/advisories/rt-sa-2015-003/-alcatel-lucent-omniswitch-web-interface-weak-session-id"
},
{
"name": "20150610 [RT-SA-2015-003] Alcatel-Lucent OmniSwitch Web Interface Weak Session ID",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Jun/22"
},
{
"name": "20150610 [RT-SA-2015-003] Alcatel-Lucent OmniSwitch Web Interface Weak Session ID",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/535731/100/0/threaded"
},
{
"name": "http://packetstormsecurity.com/files/132235/Alcatel-Lucent-OmniSwitch-Web-Interface-Weak-Session-ID.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/132235/Alcatel-Lucent-OmniSwitch-Web-Interface-Weak-Session-ID.html"
},
{
"name" : "https://www.redteam-pentesting.de/en/advisories/rt-sa-2015-003/-alcatel-lucent-omniswitch-web-interface-weak-session-id",
"refsource" : "MISC",
"url" : "https://www.redteam-pentesting.de/en/advisories/rt-sa-2015-003/-alcatel-lucent-omniswitch-web-interface-weak-session-id"
},
{
"name": "75125",
"refsource": "BID",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170120 Re: CVE Request: two flaws in hesiod permitting privilege elevation",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/21/1"
"name": "https://github.com/achernya/hesiod/pull/9",
"refsource": "CONFIRM",
"url": "https://github.com/achernya/hesiod/pull/9"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1332508",
@ -63,19 +63,19 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1332508"
},
{
"name" : "https://github.com/achernya/hesiod/pull/9",
"refsource" : "CONFIRM",
"url" : "https://github.com/achernya/hesiod/pull/9"
"name": "90952",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90952"
},
{
"name": "[oss-security] 20170120 Re: CVE Request: two flaws in hesiod permitting privilege elevation",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/21/1"
},
{
"name": "GLSA-201805-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201805-01"
},
{
"name" : "90952",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/90952"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2016-3138",
"STATE": "PUBLIC"
},
@ -53,39 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160314 Re: CVE request -- linux kernel: crash on invalid USB device descriptors (cdc_acm driver)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/03/14/4"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8835ba4a39cf53f705417b3b3a94eb067673f2c9",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8835ba4a39cf53f705417b3b3a94eb067673f2c9"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1316204",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1316204"
},
{
"name" : "https://github.com/torvalds/linux/commit/8835ba4a39cf53f705417b3b3a94eb067673f2c9",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/8835ba4a39cf53f705417b3b3a94eb067673f2c9"
},
{
"name" : "DSA-3607",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3607"
},
{
"name" : "SUSE-SU-2016:1672",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html"
"name": "USN-2971-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2971-2"
},
{
"name": "SUSE-SU-2016:1690",
@ -98,44 +68,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html"
},
{
"name" : "SUSE-SU-2016:1707",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html"
},
{
"name" : "SUSE-SU-2016:1764",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html"
},
{
"name" : "SUSE-SU-2016:2074",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
},
{
"name" : "openSUSE-SU-2016:1382",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00060.html"
},
{
"name" : "USN-2996-1",
"name": "USN-2970-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2996-1"
"url": "http://www.ubuntu.com/usn/USN-2970-1"
},
{
"name" : "USN-2997-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2997-1"
},
{
"name" : "USN-2968-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2968-1"
},
{
"name" : "USN-2968-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2968-2"
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8835ba4a39cf53f705417b3b3a94eb067673f2c9",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8835ba4a39cf53f705417b3b3a94eb067673f2c9"
},
{
"name": "USN-2969-1",
@ -143,9 +83,29 @@
"url": "http://www.ubuntu.com/usn/USN-2969-1"
},
{
"name" : "USN-2970-1",
"name": "USN-2968-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2970-1"
"url": "http://www.ubuntu.com/usn/USN-2968-1"
},
{
"name": "USN-2971-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2971-3"
},
{
"name": "USN-2997-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2997-1"
},
{
"name": "SUSE-SU-2016:1764",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html"
},
{
"name": "DSA-3607",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3607"
},
{
"name": "USN-2971-1",
@ -153,14 +113,54 @@
"url": "http://www.ubuntu.com/usn/USN-2971-1"
},
{
"name" : "USN-2971-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2971-2"
"name": "[oss-security] 20160314 Re: CVE request -- linux kernel: crash on invalid USB device descriptors (cdc_acm driver)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/03/14/4"
},
{
"name" : "USN-2971-3",
"name": "SUSE-SU-2016:1707",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html"
},
{
"name": "USN-2996-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2971-3"
"url": "http://www.ubuntu.com/usn/USN-2996-1"
},
{
"name": "SUSE-SU-2016:1672",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html"
},
{
"name": "USN-2968-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2968-2"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1316204",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1316204"
},
{
"name": "openSUSE-SU-2016:1382",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00060.html"
},
{
"name": "SUSE-SU-2016:2074",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
},
{
"name": "https://github.com/torvalds/linux/commit/8835ba4a39cf53f705417b3b3a94eb067673f2c9",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/8835ba4a39cf53f705417b3b3a94eb067673f2c9"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3500",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
"name": "USN-3043-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3043-1"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
@ -63,104 +63,59 @@
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10166",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10166"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20160721-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20160721-0001/"
},
{
"name" : "DSA-3641",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3641"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name": "GLSA-201610-08",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-08"
},
{
"name" : "GLSA-201701-43",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-43"
},
{
"name" : "RHSA-2016:1458",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1458"
},
{
"name" : "RHSA-2016:1475",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1475"
},
{
"name" : "RHSA-2016:1476",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1476"
},
{
"name" : "RHSA-2016:1477",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1477"
},
{
"name" : "RHSA-2016:1504",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1504.html"
},
{
"name" : "RHSA-2016:1776",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1776.html"
},
{
"name" : "SUSE-SU-2016:1997",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html"
},
{
"name": "SUSE-SU-2016:2012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html"
},
{
"name" : "openSUSE-SU-2016:1979",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html"
},
{
"name" : "openSUSE-SU-2016:2050",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html"
},
{
"name" : "openSUSE-SU-2016:2051",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html"
},
{
"name": "openSUSE-SU-2016:2052",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html"
},
{
"name" : "openSUSE-SU-2016:2058",
"name": "DSA-3641",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3641"
},
{
"name": "https://security.netapp.com/advisory/ntap-20160721-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20160721-0001/"
},
{
"name": "RHSA-2016:1475",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1475"
},
{
"name": "openSUSE-SU-2016:2051",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html"
},
{
"name" : "USN-3077-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3077-1"
"name": "1036365",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036365"
},
{
"name" : "USN-3043-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3043-1"
"name": "GLSA-201701-43",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-43"
},
{
"name": "RHSA-2016:1477",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1477"
},
{
"name": "USN-3062-1",
@ -173,9 +128,54 @@
"url": "http://www.securityfocus.com/bid/91787"
},
{
"name" : "1036365",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036365"
"name": "RHSA-2016:1476",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1476"
},
{
"name": "SUSE-SU-2016:1997",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html"
},
{
"name": "RHSA-2016:1458",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1458"
},
{
"name": "openSUSE-SU-2016:2050",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10166",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10166"
},
{
"name": "openSUSE-SU-2016:1979",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html"
},
{
"name": "USN-3077-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3077-1"
},
{
"name": "RHSA-2016:1776",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1776.html"
},
{
"name": "openSUSE-SU-2016:2058",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html"
},
{
"name": "RHSA-2016:1504",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1504.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3930",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-10-01.html"
},
{
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
"refsource" : "CONFIRM",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
},
{
"name": "93306",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93306"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-4526",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-259-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-259-02"
},
{
"name": "https://library.e.abb.com/public/93e52dbfd6ab4f64aa435973ccf1b6e2/9ADB005557_ABB_SoftwareVulnerabilityHandlingAdvisory_DMPro.pdf",
"refsource": "CONFIRM",
"url": "https://library.e.abb.com/public/93e52dbfd6ab4f64aa435973ccf1b6e2/9ADB005557_ABB_SoftwareVulnerabilityHandlingAdvisory_DMPro.pdf"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-259-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-259-02"
},
{
"name": "92980",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-8428",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-01-01.html"
},
{
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
"refsource" : "CONFIRM",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
},
{
"name": "95231",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95231"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-8487",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2016-8666",
"STATE": "PUBLIC"
},
@ -53,15 +53,55 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161013 CVE Request: another recursion in GRE",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/13/11"
"name": "RHSA-2016:2107",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2107.html"
},
{
"name": "RHSA-2017:0372",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0372"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa134",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa134"
},
{
"name": "93562",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93562"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fac8e0f579695a3ecbc4d3cac369139d7f819971",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fac8e0f579695a3ecbc4d3cac369139d7f819971"
},
{
"name": "RHSA-2016:2047",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2047.html"
},
{
"name": "RHSA-2016:2110",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2110.html"
},
{
"name": "[oss-security] 20161013 CVE Request: another recursion in GRE",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/13/11"
},
{
"name": "https://github.com/torvalds/linux/commit/fac8e0f579695a3ecbc4d3cac369139d7f819971",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/fac8e0f579695a3ecbc4d3cac369139d7f819971"
},
{
"name": "RHSA-2017:0004",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0004.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1384991",
"refsource": "CONFIRM",
@ -71,46 +111,6 @@
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1001486",
"refsource": "CONFIRM",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1001486"
},
{
"name" : "https://github.com/torvalds/linux/commit/fac8e0f579695a3ecbc4d3cac369139d7f819971",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/fac8e0f579695a3ecbc4d3cac369139d7f819971"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa134",
"refsource" : "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa134"
},
{
"name" : "RHSA-2017:0004",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0004.html"
},
{
"name" : "RHSA-2016:2047",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2047.html"
},
{
"name" : "RHSA-2016:2107",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2107.html"
},
{
"name" : "RHSA-2016:2110",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2110.html"
},
{
"name" : "RHSA-2017:0372",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:0372"
},
{
"name" : "93562",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93562"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource" : "CONFIRM",
"url" : "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "93608",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93608"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "https://moinmo.in/SecurityFixes"
},
{
"name" : "DSA-3715",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3715"
"name": "94501",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94501"
},
{
"name": "USN-3137-1",
@ -68,9 +68,9 @@
"url": "http://www.ubuntu.com/usn/USN-3137-1"
},
{
"name" : "94501",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94501"
"name": "DSA-3715",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3715"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9229",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9330",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/18/3"
"name": "GLSA-201701-08",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-08"
},
{
"name": "https://github.com/tats/w3m/blob/master/ChangeLog",
@ -67,15 +67,15 @@
"refsource": "CONFIRM",
"url": "https://github.com/tats/w3m/issues/22"
},
{
"name" : "GLSA-201701-08",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-08"
},
{
"name": "94407",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94407"
},
{
"name": "[oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/18/3"
}
]
}

View File

@ -57,15 +57,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name": "106579",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106579"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
}
]
}