"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:19:27 +00:00
parent cd180b2b99
commit e6e834e219
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 3942 additions and 3942 deletions

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-2934",
"STATE": "PUBLIC"
},
@ -52,115 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20060707 rPSA-2006-0122-1 kernel",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/439483/100/100/threaded"
},
{
"name" : "20060710 Re: rPSA-2006-0122-1 kernel",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/439610/100/100/threaded"
},
{
"name" : "https://issues.rpath.com/browse/RPL-488",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-488"
},
{
"name" : "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.17.y.git;a=commit;h=9c48e1ea8cf8800cc5e2d39ccbb8b5ff9704f8e9",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.17.y.git;a=commit;h=9c48e1ea8cf8800cc5e2d39ccbb8b5ff9704f8e9"
},
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=197387",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=197387"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.23",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.23"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.17.3",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.17.3"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm"
},
{
"name" : "MDKSA-2006:151",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:151"
},
{
"name" : "RHSA-2006:0575",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0575.html"
},
{
"name" : "SUSE-SA:2006:042",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_42_kernel.html"
},
{
"name" : "SUSE-SA:2006:047",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_47_kernel.html"
},
{
"name": "USN-331-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-331-1"
},
{
"name" : "USN-346-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-346-1"
},
{
"name" : "VU#717844",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/717844"
},
{
"name" : "18755",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18755"
},
{
"name" : "oval:org.mitre.oval:def:10932",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10932"
},
{
"name" : "ADV-2006-2623",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2623"
},
{
"name": "26963",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26963"
},
{
"name": "21934",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21934"
},
{
"name": "20917",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20917"
},
{
"name" : "20986",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20986"
"name": "SUSE-SA:2006:042",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_42_kernel.html"
},
{
"name" : "21179",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21179"
"name": "20060707 rPSA-2006-0122-1 kernel",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/439483/100/100/threaded"
},
{
"name": "21298",
@ -168,9 +88,34 @@
"url": "http://secunia.com/advisories/21298"
},
{
"name" : "21465",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21465"
"name": "20060710 Re: rPSA-2006-0122-1 kernel",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/439610/100/100/threaded"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=197387",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=197387"
},
{
"name": "SUSE-SA:2006:047",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_47_kernel.html"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.17.3",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.17.3"
},
{
"name": "MDKSA-2006:151",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:151"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.23",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.23"
},
{
"name": "21614",
@ -178,19 +123,74 @@
"url": "http://secunia.com/advisories/21614"
},
{
"name" : "22417",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22417"
"name": "RHSA-2006:0575",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0575.html"
},
{
"name" : "21934",
"name": "VU#717844",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/717844"
},
{
"name": "21465",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/21934"
"url": "http://secunia.com/advisories/21465"
},
{
"name": "USN-346-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-346-1"
},
{
"name": "21498",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21498"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm"
},
{
"name": "22417",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22417"
},
{
"name": "20986",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20986"
},
{
"name": "oval:org.mitre.oval:def:10932",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10932"
},
{
"name": "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.17.y.git;a=commit;h=9c48e1ea8cf8800cc5e2d39ccbb8b5ff9704f8e9",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.17.y.git;a=commit;h=9c48e1ea8cf8800cc5e2d39ccbb8b5ff9704f8e9"
},
{
"name": "18755",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18755"
},
{
"name": "ADV-2006-2623",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2623"
},
{
"name": "https://issues.rpath.com/browse/RPL-488",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-488"
},
{
"name": "21179",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21179"
}
]
}

View File

@ -58,29 +58,29 @@
"url": "http://www.securityfocus.com/archive/1/436640/100/0/threaded"
},
{
"name" : "18483",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18483"
"name": "tinymuw-quickchat-xss(27154)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27154"
},
{
"name": "ADV-2006-2310",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2310"
},
{
"name" : "20607",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20607"
},
{
"name": "1091",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1091"
},
{
"name" : "tinymuw-quickchat-xss(27154)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27154"
"name": "18483",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18483"
},
{
"name": "20607",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20607"
}
]
}

View File

@ -53,45 +53,20 @@
"references": {
"reference_data": [
{
"name" : "20060611 5 Star Review - review-script.com - XSS w/ cookie output",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/436771/100/0/threaded"
},
{
"name" : "18390",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18390"
"name": "20613",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20613"
},
{
"name": "ADV-2006-2346",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2346"
},
{
"name" : "26496",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26496"
},
{
"name" : "26497",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26497"
},
{
"name" : "26498",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26498"
},
{
"name": "26499",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26499"
},
{
"name" : "20613",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20613"
},
{
"name": "1107",
"refsource": "SREASON",
@ -103,19 +78,44 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27188"
},
{
"name" : "fivestarreview-profile-xss(27192)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27192"
"name": "18390",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18390"
},
{
"name": "fivestarreview-report-xss(27189)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27189"
},
{
"name": "26497",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26497"
},
{
"name": "fivestarreview-profile-xss(27192)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27192"
},
{
"name": "26498",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26498"
},
{
"name": "fivestarreview-searchreviews-xss(27190)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27190"
},
{
"name": "20060611 5 Star Review - review-script.com - XSS w/ cookie output",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/436771/100/0/threaded"
},
{
"name": "26496",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26496"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20060718 [KAPDA::#52] - PHP-Post 1.0 Cookie Modification Privilege Escalation Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440419/100/0/threaded"
"name": "19046",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19046"
},
{
"name" : "http://www.kapda.ir/advisory-380.html",
"refsource" : "MISC",
"url" : "http://www.kapda.ir/advisory-380.html"
"name": "1264",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1264"
},
{
"name": "2036",
@ -68,25 +68,25 @@
"url": "https://www.exploit-db.com/exploits/2036"
},
{
"name" : "19046",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19046"
"name": "20060718 [KAPDA::#52] - PHP-Post 1.0 Cookie Modification Privilege Escalation Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440419/100/0/threaded"
},
{
"name": "ADV-2006-2877",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2877"
},
{
"name": "http://www.kapda.ir/advisory-380.html",
"refsource": "MISC",
"url": "http://www.kapda.ir/advisory-380.html"
},
{
"name": "21115",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21115"
},
{
"name" : "1264",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1264"
},
{
"name": "phppost-cookie-privilege-escalation(27862)",
"refsource": "XF",

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "20060725 LinksCaffe 3.0 SQL injection/Command Execution Vulnerabilties",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/441087/100/0/threaded"
},
{
"name": "19149",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19149"
},
{
"name" : "ADV-2006-2983",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2983"
},
{
"name" : "27519",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27519"
},
{
"name" : "27520",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27520"
},
{
"name" : "27521",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27521"
},
{
"name" : "1016584",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016584"
},
{
"name": "21212",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21212"
},
{
"name" : "1287",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1287"
"name": "27520",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27520"
},
{
"name": "ADV-2006-2983",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2983"
},
{
"name": "linkscaffe-multiple-xss(27960)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27960"
},
{
"name": "20060725 LinksCaffe 3.0 SQL injection/Command Execution Vulnerabilties",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/441087/100/0/threaded"
},
{
"name": "27521",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27521"
},
{
"name": "1287",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1287"
},
{
"name": "1016584",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016584"
},
{
"name": "27519",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27519"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "2843",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2843"
},
{
"name": "21284",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "nukeai-util-file-include(30524)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30524"
},
{
"name": "2843",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2843"
}
]
}

View File

@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/21196"
},
{
"name" : "30530",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/30530"
"name": "1966",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1966"
},
{
"name": "23026",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/23026"
},
{
"name" : "1966",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1966"
"name": "30530",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/30530"
},
{
"name": "vikingboard-admin-file-include(30389)",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "2903",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2903"
"name": "23270",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23270"
},
{
"name": "21526",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/21526"
},
{
"name" : "23270",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23270"
"name": "2903",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2903"
},
{
"name": "torrentflux-maketorrent-command-execution(30850)",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-9",
"refsource" : "CONFIRM",
"url" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-9"
},
{
"name" : "DSA-1370",
"refsource" : "DEBIAN",
"url" : "http://www.us.debian.org/security/2007/dsa-1370"
},
{
"name": "ADV-2006-4572",
"refsource": "VUPEN",
@ -71,6 +61,16 @@
"name": "26733",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26733"
},
{
"name": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-9",
"refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-9"
},
{
"name": "DSA-1370",
"refsource": "DEBIAN",
"url": "http://www.us.debian.org/security/2007/dsa-1370"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "22401",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22401"
},
{
"name": "2528",
"refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-March/001411.html"
},
{
"name" : "20492",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20492"
},
{
"name": "ADV-2006-4026",
"refsource": "VUPEN",
@ -78,9 +78,9 @@
"url": "http://www.osvdb.org/29709"
},
{
"name" : "22401",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22401"
"name": "20492",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20492"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2943",
"STATE": "PUBLIC"
},
@ -52,26 +52,51 @@
},
"references": {
"reference_data": [
{
"name" : "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
},
{
"name" : "[linux-xfs] 20100620 [PATCH 0/4, V2] xfs: validate inode numbers in file handles correctly",
"refsource" : "MLIST",
"url" : "http://article.gmane.org/gmane.comp.file-systems.xfs.general/33767"
},
{
"name": "[linux-xfs] 20100620 [PATCH 2/4] xfs: validate untrusted inode numbers during lookup",
"refsource": "MLIST",
"url": "http://article.gmane.org/gmane.comp.file-systems.xfs.general/33771"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7124fe0a5b619d65b739477b3b55a20bf805b06d",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7124fe0a5b619d65b739477b3b55a20bf805b06d"
},
{
"name": "42527",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42527"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7b6259e7a83647948fa33a736cc832310c8d85aa",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7b6259e7a83647948fa33a736cc832310c8d85aa"
},
{
"name": "RHSA-2010:0723",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0723.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=624923",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=624923"
},
{
"name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
},
{
"name": "[linux-xfs] 20100620 [PATCH 3/4] xfs: rename XFS_IGET_BULKSTAT to XFS_IGET_UNTRUSTED",
"refsource": "MLIST",
"url": "http://article.gmane.org/gmane.comp.file-systems.xfs.general/33768"
},
{
"name": "46397",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46397"
},
{
"name": "[linux-xfs] 20100620 [PATCH 4/4] xfs: remove block number from inode lookup code",
"refsource": "MLIST",
@ -83,9 +108,9 @@
"url": "http://www.openwall.com/lists/oss-security/2010/08/18/2"
},
{
"name" : "[oss-security] 20100819 Re: CVE request - kernel: xfs: stale data exposure",
"name": "[linux-xfs] 20100620 [PATCH 0/4, V2] xfs: validate inode numbers in file handles correctly",
"refsource": "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/08/19/5"
"url": "http://article.gmane.org/gmane.comp.file-systems.xfs.general/33767"
},
{
"name": "[xfs] 20100617 [PATCH] xfsqa: test open_by_handle() on unlinked and freed inode clusters V2",
@ -93,24 +118,9 @@
"url": "http://oss.sgi.com/archives/xfs/2010-06/msg00191.html"
},
{
"name" : "[xfs] 20100618 Re: [PATCH] xfsqa: test open_by_handle() on unlinked and freed inode clusters V2",
"refsource" : "MLIST",
"url" : "http://oss.sgi.com/archives/xfs/2010-06/msg00198.html"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1920779e67cbf5ea8afef317777c5bf2b8096188",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1920779e67cbf5ea8afef317777c5bf2b8096188"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7124fe0a5b619d65b739477b3b55a20bf805b06d",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7124fe0a5b619d65b739477b3b55a20bf805b06d"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7b6259e7a83647948fa33a736cc832310c8d85aa",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7b6259e7a83647948fa33a736cc832310c8d85aa"
"name": "USN-1041-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1041-1"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35",
@ -118,14 +128,14 @@
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=624923",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=624923"
"name": "[xfs] 20100618 Re: [PATCH] xfsqa: test open_by_handle() on unlinked and freed inode clusters V2",
"refsource": "MLIST",
"url": "http://oss.sgi.com/archives/xfs/2010-06/msg00198.html"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100113326",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100113326"
"name": "ADV-2011-0280",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0280"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
@ -133,14 +143,14 @@
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
},
{
"name" : "RHSA-2010:0723",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0723.html"
"name": "42758",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42758"
},
{
"name" : "USN-1041-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1041-1"
"name": "http://support.avaya.com/css/P8/documents/100113326",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100113326"
},
{
"name": "USN-1057-1",
@ -148,24 +158,9 @@
"url": "http://www.ubuntu.com/usn/USN-1057-1"
},
{
"name" : "42527",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/42527"
},
{
"name" : "42758",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42758"
},
{
"name" : "43161",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43161"
},
{
"name" : "46397",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46397"
"name": "[oss-security] 20100819 Re: CVE request - kernel: xfs: stale data exposure",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/08/19/5"
},
{
"name": "ADV-2011-0070",
@ -173,9 +168,14 @@
"url": "http://www.vupen.com/english/advisories/2011/0070"
},
{
"name" : "ADV-2011-0280",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0280"
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1920779e67cbf5ea8afef317777c5bf2b8096188",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1920779e67cbf5ea8afef317777c5bf2b8096188"
},
{
"name": "43161",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43161"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0248",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-0844",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1284",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS11-056",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-056"
},
{
"name": "TA11-193A",
"refsource": "CERT",
@ -66,6 +61,11 @@
"name": "oval:org.mitre.oval:def:12734",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12734"
},
{
"name": "MS11-056",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-056"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-1533",
"STATE": "PUBLIC"
},
@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "8203",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8203"
},
{
"name": "ADV-2011-0931",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0931"
},
{
"name": "44143",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44143"
},
{
"name": "1025315",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025315"
},
{
"name": "photosmart-unspec-xss(66683)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66683"
},
{
"name": "HPSBPI02656",
"refsource": "HP",
@ -66,31 +91,6 @@
"name": "47319",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47319"
},
{
"name" : "1025315",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025315"
},
{
"name" : "44143",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44143"
},
{
"name" : "8203",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8203"
},
{
"name" : "ADV-2011-0931",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0931"
},
{
"name" : "photosmart-unspec-xss(66683)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66683"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-1537",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBMA02661",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130331221326039&w=2"
},
{
"name": "SSRT100408",
"refsource": "HP",
@ -68,14 +63,19 @@
"url": "http://www.securitytracker.com/id?1025419"
},
{
"name" : "44234",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44234"
"name": "HPSBMA02661",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130331221326039&w=2"
},
{
"name": "8236",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8236"
},
{
"name": "44234",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44234"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-1796",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://trac.webkit.org/changeset/84300",
"refsource": "CONFIRM",
"url": "http://trac.webkit.org/changeset/84300"
},
{
"name": "http://crbug.com/79055",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "http://launchpad.net/bugs/778822",
"refsource": "CONFIRM",
"url": "http://launchpad.net/bugs/778822"
},
{
"name" : "http://trac.webkit.org/changeset/84300",
"refsource" : "CONFIRM",
"url" : "http://trac.webkit.org/changeset/84300"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-1853",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-165/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-165/"
},
{
"name": "HPSBGN02680",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
},
{
"name": "1025519",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025519"
},
{
"name": "SSRT100361",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-165/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-165/"
},
{
"name": "47789",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47789"
},
{
"name" : "1025519",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025519"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-3875",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=88949"
},
{
"name": "chrome-draganddrop-spoofing(70953)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70953"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "oval:org.mitre.oval:def:12275",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12275"
},
{
"name" : "chrome-draganddrop-spoofing(70953)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70953"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://zerodayinitiative.com/advisories/ZDI-11-244/",
"refsource" : "MISC",
"url" : "http://zerodayinitiative.com/advisories/ZDI-11-244/"
},
{
"name": "http://kb.flexerasoftware.com/selfservice/microsites/search.do?cmd=displayKC&docType=kc&externalId=Q200980&sliceId=1",
"refsource": "CONFIRM",
"url": "http://kb.flexerasoftware.com/selfservice/microsites/search.do?cmd=displayKC&docType=kc&externalId=Q200980&sliceId=1"
},
{
"name": "48927",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48927"
},
{
"name": "http://www.flexerasoftware.com/pl/12982.htm",
"refsource": "CONFIRM",
"url": "http://www.flexerasoftware.com/pl/12982.htm"
},
{
"name" : "48927",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48927"
"name": "http://zerodayinitiative.com/advisories/ZDI-11-244/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-11-244/"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "18250",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18250"
},
{
"name": "51110",
"refsource": "BID",
@ -67,15 +62,20 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/77944"
},
{
"name": "dotaopenstats-index-sql-injection(71879)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71879"
},
{
"name": "47261",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47261"
},
{
"name" : "dotaopenstats-index-sql-injection(71879)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71879"
"name": "18250",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18250"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20140220 [CVE-2014-2035] XSS in InterWorx Web Control Panel <= 5.0.12",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/531191/100/0/threaded"
},
{
"name": "http://www.interworx.com/developers/changelog/version-5-0-13-build-574-2014-02-19",
"refsource": "CONFIRM",
"url": "http://www.interworx.com/developers/changelog/version-5-0-13-build-574-2014-02-19"
},
{
"name": "20140220 [CVE-2014-2035] XSS in InterWorx Web Control Panel <= 5.0.12",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/531191/100/0/threaded"
},
{
"name": "65734",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-2485",
"STATE": "PUBLIC"
},
@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
@ -68,9 +68,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name": "1030585",

View File

@ -58,19 +58,9 @@
"url": "http://www.openwall.com/lists/oss-security/2014/03/24/5"
},
{
"name" : "[oss-security] 20140326 Re: pam_timestamp internals",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/03/26/10"
},
{
"name" : "[oss-security] 20140331 Re: pam_timestamp internals",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/03/31/6"
},
{
"name" : "https://git.fedorahosted.org/cgit/linux-pam.git/commit/?id=Linux-PAM-1_1_8-32-g9dcead8",
"refsource" : "CONFIRM",
"url" : "https://git.fedorahosted.org/cgit/linux-pam.git/commit/?id=Linux-PAM-1_1_8-32-g9dcead8"
"name": "66493",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66493"
},
{
"name": "GLSA-201605-05",
@ -78,29 +68,39 @@
"url": "https://security.gentoo.org/glsa/201605-05"
},
{
"name" : "USN-2935-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2935-1"
"name": "57317",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57317"
},
{
"name": "USN-2935-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2935-2"
},
{
"name": "[oss-security] 20140331 Re: pam_timestamp internals",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/03/31/6"
},
{
"name": "USN-2935-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2935-3"
},
{
"name" : "66493",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/66493"
"name": "USN-2935-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2935-1"
},
{
"name" : "57317",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/57317"
"name": "https://git.fedorahosted.org/cgit/linux-pam.git/commit/?id=Linux-PAM-1_1_8-32-g9dcead8",
"refsource": "CONFIRM",
"url": "https://git.fedorahosted.org/cgit/linux-pam.git/commit/?id=Linux-PAM-1_1_8-32-g9dcead8"
},
{
"name": "[oss-security] 20140326 Re: pam_timestamp internals",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/03/26/10"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-2754",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1030370",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030370"
},
{
"name": "MS14-035",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "67839",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67839"
},
{
"name" : "1030370",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030370"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3531",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://projects.theforeman.org/issues/6580",
"refsource" : "CONFIRM",
"url" : "http://projects.theforeman.org/issues/6580"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1108745",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1108745"
},
{
"name": "https://github.com/theforeman/foreman/pull/1580",
"refsource": "CONFIRM",
"url": "https://github.com/theforeman/foreman/pull/1580"
},
{
"name": "http://projects.theforeman.org/issues/6580",
"refsource": "CONFIRM",
"url": "http://projects.theforeman.org/issues/6580"
},
{
"name": "https://theforeman.org/security.html#2014-3531",
"refsource": "CONFIRM",
"url": "https://theforeman.org/security.html#2014-3531"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1108745",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1108745"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-6116",
"STATE": "PUBLIC"
},

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20141216 \"Ettercap 8.0 - 8.1\" multiple vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534248/100/0/threaded"
"name": "GLSA-201505-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201505-01"
},
{
"name": "https://www.obrela.com/home/security-labs/advisories/osi-advisory-osi-1402/",
@ -67,15 +67,15 @@
"refsource": "CONFIRM",
"url": "https://github.com/Ettercap/ettercap/commit/e3abe7d7585ecc420a7cab73313216613aadad5a"
},
{
"name" : "GLSA-201505-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201505-01"
},
{
"name": "71697",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71697"
},
{
"name": "20141216 \"Ettercap 8.0 - 8.1\" multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534248/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6776",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#549937",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6805",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#555041",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6926",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#827577",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/827577"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#827577",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/827577"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7077",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#831009",
"refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7320",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#586633",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/586633"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#586633",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/586633"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7504",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7756",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#336009",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/37065/"
},
{
"name" : "http://packetstormsecurity.com/files/135841/Comodo-Internet-Security-VNC-Server-Exposure.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/135841/Comodo-Internet-Security-VNC-Server-Exposure.html"
},
{
"name": "122355",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/122355"
},
{
"name": "http://packetstormsecurity.com/files/135841/Comodo-Internet-Security-VNC-Server-Exposure.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/135841/Comodo-Internet-Security-VNC-Server-Exposure.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0598",
"STATE": "PUBLIC"
},
@ -73,15 +73,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-05-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-05-01"
},
{
"name": "98133",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98133"
},
{
"name": "https://source.android.com/security/bulletin/2017-05-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-05-01"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html"
},
{
"name" : "https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb",
"refsource" : "MISC",
"url" : "https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb"
},
{
"name": "USN-3739-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3739-1/"
},
{
"name": "https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb",
"refsource": "MISC",
"url": "https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.gentoo.org/628770",
"refsource" : "CONFIRM",
"url" : "https://bugs.gentoo.org/628770"
},
{
"name": "GLSA-201806-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201806-03"
},
{
"name": "https://bugs.gentoo.org/628770",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/628770"
}
]
}

View File

@ -62,15 +62,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22014202",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22014202"
},
{
"name": "ibm-cognos-cve20171486-xss(128624)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128624"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22014202",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22014202"
}
]
}

View File

@ -86,15 +86,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/134391",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/134391"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010340",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22010340"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134391",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134391"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1843",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html",
"refsource" : "MISC",
"url" : "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html"
},
{
"name": "https://crbug.com/702946",
"refsource": "MISC",
"url": "https://crbug.com/702946"
},
{
"name" : "DSA-3926",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3926"
},
{
"name": "GLSA-201709-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-15"
},
{
"name" : "RHSA-2017:1833",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1833"
"name": "DSA-3926",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3926"
},
{
"name": "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html"
},
{
"name": "99950",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99950"
},
{
"name": "RHSA-2017:1833",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1833"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-012-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-012-02"
},
{
"name": "95416",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95416"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-012-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-012-02"
}
]
}