"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:12:54 +00:00
parent 4d7f1f4e7b
commit e7fca1ea22
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 4140 additions and 4140 deletions

View File

@ -52,26 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "18462",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18462"
},
{
"name": "20060115 [eVuln] Benders Calendar SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/422052/100/0/threaded"
},
{
"name" : "http://evuln.com/vulns/30/summary.html",
"refsource" : "MISC",
"url" : "http://evuln.com/vulns/30/summary.html"
},
{
"name" : "16242",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16242"
},
{
"name" : "ADV-2006-0190",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0190"
},
{
"name": "22449",
"refsource": "OSVDB",
@ -83,14 +73,24 @@
"url": "http://securitytracker.com/id?1015491"
},
{
"name" : "18462",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18462"
"name": "ADV-2006-0190",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0190"
},
{
"name": "16242",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16242"
},
{
"name": "benderscalendar-sql-injection(24120)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24120"
},
{
"name": "http://evuln.com/vulns/30/summary.html",
"refsource": "MISC",
"url": "http://evuln.com/vulns/30/summary.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secteam@freebsd.org",
"ID": "CVE-2006-0433",
"STATE": "PUBLIC"
},
@ -52,36 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "FreeBSD-SA-06:08",
"refsource" : "FREEBSD",
"url" : "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:08.sack.asc"
},
{
"name" : "16466",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16466"
},
{
"name": "ADV-2006-0409",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0409"
},
{
"name": "FreeBSD-SA-06:08",
"refsource": "FREEBSD",
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:08.sack.asc"
},
{
"name": "22861",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22861"
},
{
"name": "16466",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16466"
},
{
"name": "1015566",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015566"
},
{
"name" : "18696",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18696"
},
{
"name": "399",
"refsource": "SREASON",
@ -91,6 +86,11 @@
"name": "bsd-sack-handling-dos(24453)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24453"
},
{
"name": "18696",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18696"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.evuln.com/vulns/74/summary.html",
"refsource" : "MISC",
"url" : "http://www.evuln.com/vulns/74/summary.html"
},
{
"name" : "20060215 EV0074 BirthSys 3.1 SQL injection (fwd)",
"refsource" : "VIM",
"url" : "http://attrition.org/pipermail/vim/2006-February/000549.html"
},
{
"name" : "16684",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16684"
"name": "23185",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23185"
},
{
"name": "ADV-2006-0621",
@ -73,14 +63,9 @@
"url": "http://www.vupen.com/english/advisories/2006/0621"
},
{
"name" : "23185",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23185"
},
{
"name" : "18893",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18893"
"name": "birthsys-show-date-sql-injection(24617)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24617"
},
{
"name": "467",
@ -88,9 +73,24 @@
"url": "http://securityreason.com/securityalert/467"
},
{
"name" : "birthsys-show-date-sql-injection(24617)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24617"
"name": "20060215 EV0074 BirthSys 3.1 SQL injection (fwd)",
"refsource": "VIM",
"url": "http://attrition.org/pipermail/vim/2006-February/000549.html"
},
{
"name": "http://www.evuln.com/vulns/74/summary.html",
"refsource": "MISC",
"url": "http://www.evuln.com/vulns/74/summary.html"
},
{
"name": "18893",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18893"
},
{
"name": "16684",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16684"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-1490",
"STATE": "PUBLIC"
},
@ -52,135 +52,85 @@
},
"references": {
"reference_data": [
{
"name" : "20060328 Critical PHP bug - act ASAP if you are running web with sensitive data",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/429164/100/0/threaded"
},
{
"name" : "20060328 Re: [Full-disclosure] Critical PHP bug - act ASAP if you are running web with sensitive data",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/429162/100/0/threaded"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=127939",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=127939"
},
{
"name" : "http://cvs.php.net/viewcvs.cgi/php-src/ext/standard/html.c?r1=1.112&r2=1.113",
"refsource" : "MISC",
"url" : "http://cvs.php.net/viewcvs.cgi/php-src/ext/standard/html.c?r1=1.112&r2=1.113"
},
{
"name" : "http://cvs.php.net/viewcvs.cgi/php-src/ext/standard/html.c?view=log",
"refsource" : "MISC",
"url" : "http://cvs.php.net/viewcvs.cgi/php-src/ext/standard/html.c?view=log"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-129.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-129.htm"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=304829",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=304829"
},
{
"name" : "APPLE-SA-2006-11-28",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html"
},
{
"name" : "GLSA-200605-08",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200605-08.xml"
},
{
"name": "MDKSA-2006:063",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:063"
},
{
"name" : "RHSA-2006:0276",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0276.html"
},
{
"name" : "20060501-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc"
},
{
"name" : "SUSE-SA:2006:024",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/05-05-2006.html"
},
{
"name" : "2006-0020",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2006/0020"
},
{
"name" : "USN-320-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-320-1"
},
{
"name" : "TA06-333A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
},
{
"name" : "17296",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17296"
},
{
"name": "oval:org.mitre.oval:def:11084",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11084"
},
{
"name" : "ADV-2006-1149",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1149"
},
{
"name" : "ADV-2006-2685",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2685"
},
{
"name": "ADV-2006-4750",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4750"
},
{
"name" : "19383",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19383"
"name": "20060328 Critical PHP bug - act ASAP if you are running web with sensitive data",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/429164/100/0/threaded"
},
{
"name": "19499",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19499"
},
{
"name": "17296",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17296"
},
{
"name": "20210",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20210"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=304829",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=304829"
},
{
"name": "http://cvs.php.net/viewcvs.cgi/php-src/ext/standard/html.c?r1=1.112&r2=1.113",
"refsource": "MISC",
"url": "http://cvs.php.net/viewcvs.cgi/php-src/ext/standard/html.c?r1=1.112&r2=1.113"
},
{
"name": "RHSA-2006:0276",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2006-0276.html"
},
{
"name": "GLSA-200605-08",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200605-08.xml"
},
{
"name": "19570",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19570"
},
{
"name" : "19832",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19832"
"name": "http://cvs.php.net/viewcvs.cgi/php-src/ext/standard/html.c?view=log",
"refsource": "MISC",
"url": "http://cvs.php.net/viewcvs.cgi/php-src/ext/standard/html.c?view=log"
},
{
"name" : "20951",
"name": "php-htmlentitydecode-information-disclosure(25508)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25508"
},
{
"name": "19383",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/20951"
"url": "http://secunia.com/advisories/19383"
},
{
"name": "USN-320-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-320-1"
},
{
"name": "23155",
@ -193,14 +143,9 @@
"url": "http://secunia.com/advisories/19979"
},
{
"name" : "20052",
"name": "20951",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/20052"
},
{
"name" : "20210",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20210"
"url": "http://secunia.com/advisories/20951"
},
{
"name": "21125",
@ -208,9 +153,64 @@
"url": "http://secunia.com/advisories/21125"
},
{
"name" : "php-htmlentitydecode-information-disclosure(25508)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25508"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-129.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-129.htm"
},
{
"name": "20060328 Re: [Full-disclosure] Critical PHP bug - act ASAP if you are running web with sensitive data",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/429162/100/0/threaded"
},
{
"name": "19832",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19832"
},
{
"name": "20060501-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc"
},
{
"name": "APPLE-SA-2006-11-28",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html"
},
{
"name": "TA06-333A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=127939",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=127939"
},
{
"name": "20052",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20052"
},
{
"name": "2006-0020",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2006/0020"
},
{
"name": "ADV-2006-2685",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2685"
},
{
"name": "SUSE-SA:2006:024",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/05-05-2006.html"
},
{
"name": "ADV-2006-1149",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1149"
}
]
}

View File

@ -57,6 +57,16 @@
"refsource": "MISC",
"url": "http://www.security-protocols.com/sp-x26-advisory.php"
},
{
"name": "macosx-safari-dos(25946)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25946"
},
{
"name": "ADV-2006-1452",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1452"
},
{
"name": "http://security-protocols.com/poc/sp-x26-2.html",
"refsource": "MISC",
@ -67,11 +77,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17634"
},
{
"name" : "ADV-2006-1452",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1452"
},
{
"name": "24823",
"refsource": "OSVDB",
@ -81,11 +86,6 @@
"name": "19686",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19686"
},
{
"name" : "macosx-safari-dos(25946)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25946"
}
]
}

View File

@ -57,6 +57,31 @@
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html"
},
{
"name": "macosx-bootp-bo(28139)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28139"
},
{
"name": "27736",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27736"
},
{
"name": "ADV-2006-3101",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3101"
},
{
"name": "21253",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21253"
},
{
"name": "19289",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19289"
},
{
"name": "TA06-214A",
"refsource": "CERT",
@ -66,31 +91,6 @@
"name": "VU#776628",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/776628"
},
{
"name" : "19289",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19289"
},
{
"name" : "ADV-2006-3101",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3101"
},
{
"name" : "27736",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27736"
},
{
"name" : "21253",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21253"
},
{
"name" : "macosx-bootp-bo(28139)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28139"
}
]
}

View File

@ -53,20 +53,40 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html"
"name": "1016529",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016529"
},
{
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html",
"refsource" : "MISC",
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html"
"name": "19054",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19054"
},
{
"name": "oracle-cpu-july-2006(27897)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897"
},
{
"name": "21165",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21165"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/440758/100/100/threaded"
},
{
"name": "ADV-2006-2947",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2947"
},
{
"name": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html",
"refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html"
},
{
"name": "SSRT061201",
"refsource": "HP",
@ -77,40 +97,20 @@
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-200A.html"
},
{
"name" : "19054",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19054"
},
{
"name" : "ADV-2006-2863",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2863"
},
{
"name" : "ADV-2006-2947",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2947"
},
{
"name" : "1016529",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016529"
},
{
"name": "21111",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21111"
},
{
"name" : "21165",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21165"
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html"
},
{
"name" : "oracle-cpu-july-2006(27897)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897"
"name": "ADV-2006-2863",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2863"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-3866",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "wikepage-index-file-include(28555)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28555"
},
{
"name": "2252",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2252"
},
{
"name" : "19694",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19694"
},
{
"name" : "ADV-2006-3386",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3386"
},
{
"name": "28177",
"refsource": "OSVDB",
@ -78,9 +73,14 @@
"url": "http://secunia.com/advisories/21542"
},
{
"name" : "wikepage-index-file-include(28555)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28555"
"name": "ADV-2006-3386",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3386"
},
{
"name": "19694",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19694"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "CONFIRM",
"url": "http://wacha.ch/wiki/addressbook:changelog"
},
{
"name" : "19845",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19845"
},
{
"name": "21730",
"refsource": "SECUNIA",
@ -71,6 +66,11 @@
"name": "phpiaddressbook-unspecified-xss(28723)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28723"
},
{
"name": "19845",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19845"
}
]
}

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "20060907 XSS in AckerTodo v4.0",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/445465/100/0/threaded"
},
{
"name" : "20060926 Re: XSS in AckerTodo v4.0",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/447071/100/100/threaded"
},
{
"name" : "19894",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19894"
"name": "1531",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1531"
},
{
"name": "ADV-2006-3517",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3517"
},
{
"name" : "28611",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28611"
},
{
"name": "21810",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21810"
},
{
"name" : "1531",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1531"
"name": "20060907 XSS in AckerTodo v4.0",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445465/100/0/threaded"
},
{
"name": "ackertodo-index-xss(28810)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28810"
},
{
"name": "20060926 Re: XSS in AckerTodo v4.0",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/447071/100/100/threaded"
},
{
"name": "28611",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28611"
},
{
"name": "19894",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19894"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "2373",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2373"
"name": "ADV-2006-3641",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3641"
},
{
"name": "20041",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20041"
},
{
"name" : "ADV-2006-3641",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3641"
},
{
"name": "phpdocwriter-index-file-include(28989)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28989"
},
{
"name": "2373",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2373"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-2387",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://ftp.gnome.org/pub/GNOME/sources/gdm/2.20/gdm-2.20.11.changes",
"refsource" : "CONFIRM",
"url" : "http://ftp.gnome.org/pub/GNOME/sources/gdm/2.20/gdm-2.20.11.changes"
},
{
"name" : "https://blogs.oracle.com/sunsecurity/entry/cve_2010_2387_password_disclosure",
"refsource" : "CONFIRM",
"url" : "https://blogs.oracle.com/sunsecurity/entry/cve_2010_2387_password_disclosure"
},
{
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=571846",
"refsource": "CONFIRM",
@ -73,9 +63,9 @@
"url": "http://www.auscert.org.au/13123"
},
{
"name" : "66643",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/66643"
"name": "https://blogs.oracle.com/sunsecurity/entry/cve_2010_2387_password_disclosure",
"refsource": "CONFIRM",
"url": "https://blogs.oracle.com/sunsecurity/entry/cve_2010_2387_password_disclosure"
},
{
"name": "40690",
@ -83,14 +73,24 @@
"url": "http://secunia.com/advisories/40690"
},
{
"name" : "40780",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40780"
"name": "http://ftp.gnome.org/pub/GNOME/sources/gdm/2.20/gdm-2.20.11.changes",
"refsource": "CONFIRM",
"url": "http://ftp.gnome.org/pub/GNOME/sources/gdm/2.20/gdm-2.20.11.changes"
},
{
"name": "solaris-gdm-information-disclosure(60642)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60642"
},
{
"name": "40780",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40780"
},
{
"name": "66643",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/66643"
}
]
}

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "[KVIrc] 20100517 Proposal for a stable release of kvirc4",
"refsource" : "MLIST",
"url" : "http://lists.omnikron.net/pipermail/kvirc/2010-May/000867.html"
},
{
"name" : "DSA-2065",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2065"
},
{
"name": "FEDORA-2010-10522",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043601.html"
},
{
"name" : "FEDORA-2010-10529",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043629.html"
},
{
"name" : "SUSE-SR:2010:014",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
"name": "[KVIrc] 20100517 Proposal for a stable release of kvirc4",
"refsource": "MLIST",
"url": "http://lists.omnikron.net/pipermail/kvirc/2010-May/000867.html"
},
{
"name": "40746",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40746"
},
{
"name": "ADV-2010-1602",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1602"
},
{
"name": "FEDORA-2010-10529",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043629.html"
},
{
"name": "DSA-2065",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2065"
},
{
"name": "40349",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40349"
},
{
"name": "SUSE-SR:2010:014",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
},
{
"name": "32410",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32410"
},
{
"name" : "ADV-2010-1602",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1602"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=583081",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=583081"
"name": "ADV-2010-1761",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1761"
},
{
"name": "RHSA-2010:0520",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/40536"
},
{
"name" : "ADV-2010-1761",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1761"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=583081",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=583081"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20100804 Cisco Wireless Control System XSS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/512878/100/0/threaded"
"name": "42216",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42216"
},
{
"name": "http://www.tomneaves.com/Cisco_Wireless_Control_System_XSS.txt",
@ -68,9 +68,9 @@
"url": "http://www.cisco.com/en/US/docs/wireless/controller/release/notes/crn7.0.html"
},
{
"name" : "42216",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/42216"
"name": "20100804 Cisco Wireless Control System XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/512878/100/0/threaded"
},
{
"name": "40827",

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20100816 CVE-2010-3014: Coda Filesystem Kernel Memory Disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/513151/100/0/threaded"
"name": "http://cvsweb.netbsd.org/bsdweb.cgi/src/sys/coda/coda.h.diff?r1=1.15&r2=1.16&only_with_tag=MAIN",
"refsource": "CONFIRM",
"url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/sys/coda/coda.h.diff?r1=1.15&r2=1.16&only_with_tag=MAIN"
},
{
"name": "http://www.vsecurity.com/resources/advisory/20100816-1/",
"refsource": "MISC",
"url": "http://www.vsecurity.com/resources/advisory/20100816-1/"
},
{
"name" : "http://cvsweb.netbsd.org/bsdweb.cgi/src/sys/coda/coda.h.diff?r1=1.15&r2=1.16&only_with_tag=MAIN",
"refsource" : "CONFIRM",
"url" : "http://cvsweb.netbsd.org/bsdweb.cgi/src/sys/coda/coda.h.diff?r1=1.15&r2=1.16&only_with_tag=MAIN"
},
{
"name": "http://svn.freebsd.org/viewvc/base?view=revision&revision=210997",
"refsource": "CONFIRM",
"url": "http://svn.freebsd.org/viewvc/base?view=revision&revision=210997"
},
{
"name": "20100816 CVE-2010-3014: Coda Filesystem Kernel Memory Disclosure",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/513151/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2010-3915",
"STATE": "PUBLIC"
},
@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ipa.go.jp/about/press/20101104_2.html",
"refsource" : "MISC",
"url" : "http://www.ipa.go.jp/about/press/20101104_2.html"
},
{
"name" : "http://www.symantec.com/connect/blogs/new-ichitaro-vulnerability-confirmed",
"refsource" : "MISC",
"url" : "http://www.symantec.com/connect/blogs/new-ichitaro-vulnerability-confirmed"
},
{
"name" : "http://www.justsystems.com/jp/info/js10003.html",
"refsource" : "CONFIRM",
"url" : "http://www.justsystems.com/jp/info/js10003.html"
},
{
"name" : "JVN#19173793",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN19173793/index.html"
},
{
"name": "JVNDB-2010-000052",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000052.html"
},
{
"name" : "44637",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/44637"
},
{
"name" : "69020",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/69020"
},
{
"name": "42099",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42099"
},
{
"name" : "ADV-2010-2885",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2885"
"name": "http://www.ipa.go.jp/about/press/20101104_2.html",
"refsource": "MISC",
"url": "http://www.ipa.go.jp/about/press/20101104_2.html"
},
{
"name": "JVN#19173793",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN19173793/index.html"
},
{
"name": "44637",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44637"
},
{
"name": "ichitaro-unspecified-code-exec(62997)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62997"
},
{
"name": "http://www.symantec.com/connect/blogs/new-ichitaro-vulnerability-confirmed",
"refsource": "MISC",
"url": "http://www.symantec.com/connect/blogs/new-ichitaro-vulnerability-confirmed"
},
{
"name": "69020",
"refsource": "OSVDB",
"url": "http://osvdb.org/69020"
},
{
"name": "http://www.justsystems.com/jp/info/js10003.html",
"refsource": "CONFIRM",
"url": "http://www.justsystems.com/jp/info/js10003.html"
},
{
"name": "ADV-2010-2885",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2885"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-3948",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4341",
"STATE": "PUBLIC"
},
@ -52,26 +52,56 @@
},
"references": {
"reference_data": [
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "45961",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45961"
},
{
"name": "43055",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43055"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=661163",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=661163"
},
{
"name" : "FEDORA-2011-0337",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053319.html"
},
{
"name": "FEDORA-2011-0364",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053337.html"
},
{
"name": "sssd-pamparseindatav2-dos(64881)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64881"
},
{
"name": "RHSA-2011:0560",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0560.html"
},
{
"name": "FEDORA-2011-0337",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053319.html"
},
{
"name": "ADV-2011-0197",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0197"
},
{
"name": "RHSA-2011:0975",
"refsource": "REDHAT",
@ -82,40 +112,10 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "45961",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45961"
},
{
"name": "43053",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43053"
},
{
"name" : "43055",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43055"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{
"name" : "ADV-2011-0197",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0197"
},
{
"name" : "ADV-2011-0212",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name" : "sssd-pamparseindatav2-dos(64881)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64881"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "1024963",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024963"
},
{
"name": "http://www.cisco.com/en/US/docs/security/asa/asa82/release/notes/asarn82.pdf",
"refsource": "CONFIRM",
"url": "http://www.cisco.com/en/US/docs/security/asa/asa82/release/notes/asarn82.pdf"
},
{
"name": "asa-telnet-security-bypass(64601)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64601"
},
{
"name": "45767",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45767"
},
{
"name" : "1024963",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024963"
},
{
"name": "42931",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42931"
},
{
"name" : "asa-telnet-security-bypass(64601)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64601"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ciscoios-siptrunk-dos(64585)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64585"
},
{
"name": "http://www.cisco.com/en/US/docs/ios/15_0/15_0x/15_01_XA/rn800xa.pdf",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "45769",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45769"
},
{
"name" : "ciscoios-siptrunk-dos(64585)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64585"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.f-secure.com/en_EMEA/support/security-advisory/fsc-2011-2.html",
"refsource" : "CONFIRM",
"url" : "http://www.f-secure.com/en_EMEA/support/security-advisory/fsc-2011-2.html"
},
{
"name" : "1025124",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025124"
},
{
"name": "43049",
"refsource": "SECUNIA",
@ -76,6 +66,16 @@
"name": "fsecure-webreporting-path-disclosure(65664)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65664"
},
{
"name": "http://www.f-secure.com/en_EMEA/support/security-advisory/fsc-2011-2.html",
"refsource": "CONFIRM",
"url": "http://www.f-secure.com/en_EMEA/support/security-advisory/fsc-2011-2.html"
},
{
"name": "1025124",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025124"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[rt-announce] 20110414 RT 3.6.11 Released - Security Release",
"refsource" : "MLIST",
"url" : "http://lists.bestpractical.com/pipermail/rt-announce/2011-April/000189.html"
"name": "ADV-2011-1071",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/1071"
},
{
"name": "[rt-announce] 20110414 RT 3.8.10 Released - Security Release",
@ -63,9 +63,14 @@
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2011-April/000188.html"
},
{
"name" : "[rt-announce] 20110414 Security vulnerabilities in RT",
"refsource" : "MLIST",
"url" : "http://lists.bestpractical.com/pipermail/rt-announce/2011-April/000187.html"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=696795",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=696795"
},
{
"name": "rt-search-interface-info-disclosure(66793)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66793"
},
{
"name": "http://blog.bestpractical.com/2011/04/security-vulnerabilities-in-rt.html",
@ -73,34 +78,29 @@
"url": "http://blog.bestpractical.com/2011/04/security-vulnerabilities-in-rt.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=696795",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=696795"
"name": "47383",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47383"
},
{
"name": "[rt-announce] 20110414 Security vulnerabilities in RT",
"refsource": "MLIST",
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2011-April/000187.html"
},
{
"name": "[rt-announce] 20110414 RT 3.6.11 Released - Security Release",
"refsource": "MLIST",
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2011-April/000189.html"
},
{
"name": "DSA-2220",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2220"
},
{
"name" : "47383",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47383"
},
{
"name": "44189",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44189"
},
{
"name" : "ADV-2011-1071",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/1071"
},
{
"name" : "rt-search-interface-info-disclosure(66793)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66793"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg24029663",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg24029663"
},
{
"name": "IO13000",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=swg1IO13000"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg24029663",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg24029663"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20111117 [DSECRG-11-030] SAP NetWeaver JavaMailExamples - XSS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/520551/100/0/threaded"
},
{
"name" : "http://dsecrg.com/pages/vul/show.php?id=330",
"refsource" : "MISC",
"url" : "http://dsecrg.com/pages/vul/show.php?id=330"
},
{
"name" : "http://www.sdn.sap.com/irj/scn/index?rid=/webcontent/uuid/50316177-762d-2f10-0993-a2206cc349b4",
"refsource" : "CONFIRM",
"url" : "http://www.sdn.sap.com/irj/scn/index?rid=/webcontent/uuid/50316177-762d-2f10-0993-a2206cc349b4"
"name": "45708",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45708"
},
{
"name": "49266",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49266/info"
},
{
"name" : "45708",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45708"
},
{
"name": "20110819netweaver-server-xss(69331)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69331"
},
{
"name": "http://dsecrg.com/pages/vul/show.php?id=330",
"refsource": "MISC",
"url": "http://dsecrg.com/pages/vul/show.php?id=330"
},
{
"name": "20111117 [DSECRG-11-030] SAP NetWeaver JavaMailExamples - XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/520551/100/0/threaded"
},
{
"name": "http://www.sdn.sap.com/irj/scn/index?rid=/webcontent/uuid/50316177-762d-2f10-0993-a2206cc349b4",
"refsource": "CONFIRM",
"url": "http://www.sdn.sap.com/irj/scn/index?rid=/webcontent/uuid/50316177-762d-2f10-0993-a2206cc349b4"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "16988",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/16988"
},
{
"name" : "[oss-security] 20130901 CVE request: serendipity before 1.7.3 XSS",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/09/01/1"
},
{
"name": "[oss-security] 20130901 Re: CVE request: serendipity before 1.7.3 XSS",
"refsource": "MLIST",
@ -72,6 +62,16 @@
"refsource": "MISC",
"url": "http://www.autosectools.com/Advisories/WikiWig.5.01_Persistent-Reflected.Cross-site.Scripting_139.html"
},
{
"name": "[oss-security] 20130901 CVE request: serendipity before 1.7.3 XSS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/09/01/1"
},
{
"name": "16988",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/16988"
},
{
"name": "71070",
"refsource": "OSVDB",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3337",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=35257",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=35257"
},
{
"name" : "20140811 Cisco Unified Communications Manager SIP Subsystem Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3337"
},
{
"name": "69177",
"refsource": "BID",
@ -72,6 +62,11 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030709"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35257",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35257"
},
{
"name": "60088",
"refsource": "SECUNIA",
@ -81,6 +76,11 @@
"name": "cucm-cve20143337-dos(95245)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95245"
},
{
"name": "20140811 Cisco Unified Communications Manager SIP Subsystem Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3337"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3483",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2014:0877",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0877.html"
},
{
"name": "59971",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59971"
},
{
"name": "[oss-security] 20140702 [CVE-2014-3482] [CVE-2014-3483] Ruby on Rails: Two Active Record SQL Injection Vulnerabilities Affecting PostgreSQL",
"refsource": "MLIST",
@ -62,30 +72,20 @@
"refsource": "MLIST",
"url": "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/wDxePLJGZdI/WP7EasCJTA4J"
},
{
"name": "60214",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60214"
},
{
"name": "DSA-2982",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2982"
},
{
"name" : "RHSA-2014:0877",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0877.html"
},
{
"name": "68341",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68341"
},
{
"name" : "59971",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59971"
},
{
"name" : "60214",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60214"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3676",
"STATE": "PUBLIC"
},
@ -57,16 +57,16 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/10/13/4"
},
{
"name" : "RHSA-2014:1801",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1801.html"
},
{
"name": "70409",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70409"
},
{
"name": "RHSA-2014:1801",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1801.html"
},
{
"name": "shim-cve20143676-bo(96988)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7029",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#623065",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/623065"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#623065",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/623065"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@symantec.com",
"ID": "CVE-2014-7289",
"STATE": "PUBLIC"
},
@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20150122 SEC Consult SA-20150122-0 :: Multiple critical vulnerabilities in Symantec Data Center Security: Server Advanced (SDCS:SA) & SCSP",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534527/100/0/threaded"
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150119_00",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150119_00"
},
{
"name": "20150122 SEC Consult SA-20150122-0 :: Multiple critical vulnerabilities in Symantec Data Center Security: Server Advanced (SDCS:SA) & SCSP",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Jan/91"
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534527/100/0/threaded"
},
{
"name": "http://packetstormsecurity.com/files/130060/Symantec-SDCS-SA-SCSP-XSS-Bypass-SQL-Injection-Disclosure.html",
@ -68,9 +68,9 @@
"url": "http://packetstormsecurity.com/files/130060/Symantec-SDCS-SA-SCSP-XSS-Bypass-SQL-Injection-Disclosure.html"
},
{
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150119_00",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150119_00"
"name": "20150122 SEC Consult SA-20150122-0 :: Multiple critical vulnerabilities in Symantec Data Center Security: Server Advanced (SDCS:SA) & SCSP",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Jan/91"
},
{
"name": "72092",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20141109 [The ManageOwnage series, part VIII]: Remote code execution and blind SQLi in OpManager, Social IT and IT360",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/533946/100/0/threaded"
},
{
"name": "20141109 [The ManageOwnage series, part VIII]: Remote code execution and blind SQLi in OpManager, Social IT and IT360",
"refsource": "FULLDISC",
@ -68,14 +63,19 @@
"url": "https://raw.githubusercontent.com/pedrib/PoC/master/ManageEngine/me_opmanager_socialit_it360.txt"
},
{
"name" : "http://packetstormsecurity.com/files/129037/ManageEngine-OpManager-Social-IT-Plus-IT360-File-Upload-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/129037/ManageEngine-OpManager-Social-IT-Plus-IT360-File-Upload-SQL-Injection.html"
"name": "20141109 [The ManageOwnage series, part VIII]: Remote code execution and blind SQLi in OpManager, Social IT and IT360",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/533946/100/0/threaded"
},
{
"name": "https://support.zoho.com/portal/manageengine/helpcenter/articles/fix-for-remote-code-execution-via-file-upload-vulnerability",
"refsource": "CONFIRM",
"url": "https://support.zoho.com/portal/manageengine/helpcenter/articles/fix-for-remote-code-execution-via-file-upload-vulnerability"
},
{
"name": "http://packetstormsecurity.com/files/129037/ManageEngine-OpManager-Social-IT-Plus-IT360-File-Upload-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129037/ManageEngine-OpManager-Social-IT-Plus-IT360-File-Upload-SQL-Injection.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8935",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8973",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8976",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,30 +53,30 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150210 Re: eCryptfs key wrapping help to crack user password",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/02/10/16"
},
{
"name" : "[oss-security] 20150217 CVE request: Linux kernel ecryptfs 1-byte overwrite",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/02/17/7"
"name": "openSUSE-SU-2016:0291",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00118.html"
},
{
"name": "[oss-security] 20150227 Re: eCryptfs key wrapping help to crack user password",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/02/28/3"
},
{
"name": "[oss-security] 20150217 CVE request: Linux kernel ecryptfs 1-byte overwrite",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/02/17/7"
},
{
"name": "[oss-security] 20150210 Re: eCryptfs key wrapping help to crack user password",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/02/10/16"
},
{
"name": "https://bugs.launchpad.net/ecryptfs/+bug/906550",
"refsource": "MISC",
"url": "https://bugs.launchpad.net/ecryptfs/+bug/906550"
},
{
"name" : "openSUSE-SU-2016:0291",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-01/msg00118.html"
},
{
"name": "USN-2524-1",
"refsource": "UBUNTU",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20141224 Imagemagick fuzzing bug",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/12/24/1"
},
{
"name": "[oss-security] 20160602 Re: ImageMagick CVEs",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
},
{
"name" : "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=82f779cbc24045af2eaecb95d0842ca7b97c71f4",
"refsource" : "CONFIRM",
"url" : "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=82f779cbc24045af2eaecb95d0842ca7b97c71f4"
"name": "[oss-security] 20141224 Imagemagick fuzzing bug",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/12/24/1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1343465",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343465"
},
{
"name": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=82f779cbc24045af2eaecb95d0842ca7b97c71f4",
"refsource": "CONFIRM",
"url": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=82f779cbc24045af2eaecb95d0842ca7b97c71f4"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-2302",
"STATE": "PUBLIC"
},

View File

@ -57,6 +57,16 @@
"refsource": "CONFIRM",
"url": "http://support.ntp.org/bin/view/Main/NtpBug3008"
},
{
"name": "VU#718152",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/718152"
},
{
"name": "1035705",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035705"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
@ -72,25 +82,15 @@
"refsource": "FREEBSD",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc"
},
{
"name" : "GLSA-201607-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201607-15"
},
{
"name" : "VU#718152",
"refsource" : "CERT-VN",
"url" : "https://www.kb.cert.org/vuls/id/718152"
},
{
"name": "88204",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/88204"
},
{
"name" : "1035705",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035705"
"name": "GLSA-201607-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-15"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2609",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20160504 CVE-2016-2784: CMS Made Simple < 2.1.3 & < 1.12.2 Web server Cache Poisoning",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/538272/100/0/threaded"
},
{
"name" : "39760",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39760/"
"name": "http://packetstormsecurity.com/files/136897/CMS-Made-Simple-Cache-Poisoning.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/136897/CMS-Made-Simple-Cache-Poisoning.html"
},
{
"name": "20160506 CVE-2016-2784: CMS Made Simple < 2.1.3 & < 1.12.2 Web server Cache Poisoning",
@ -68,15 +63,20 @@
"url": "http://seclists.org/fulldisclosure/2016/May/15"
},
{
"name" : "http://packetstormsecurity.com/files/136897/CMS-Made-Simple-Cache-Poisoning.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/136897/CMS-Made-Simple-Cache-Poisoning.html"
"name": "20160504 CVE-2016-2784: CMS Made Simple < 2.1.3 & < 1.12.2 Web server Cache Poisoning",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/538272/100/0/threaded"
},
{
"name": "http://www.cmsmadesimple.org/2016/03/Announcing-CMSMS-1-12-2-kolonia/",
"refsource": "CONFIRM",
"url": "http://www.cmsmadesimple.org/2016/03/Announcing-CMSMS-1-12-2-kolonia/"
},
{
"name": "39760",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39760/"
},
{
"name": "http://www.cmsmadesimple.org/2016/04/Announcing-CMSMS-2-1-3-Black-Point/",
"refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-6384",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1036914",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036914"
},
{
"name": "20160928 Cisco IOS and IOS XE Software H.323 Message Validation Denial of Service Vulnerability",
"refsource": "CISCO",
@ -61,11 +66,6 @@
"name": "93209",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93209"
},
{
"name" : "1036914",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036914"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7366",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12825",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12825"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=355b56b1c6c545072ac0c1225730b526c6749f0a",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=355b56b1c6c545072ac0c1225730b526c6749f0a"
},
{
"name" : "https://www.wireshark.org/security/wnpa-sec-2016-56.html",
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12825",
"refsource": "CONFIRM",
"url" : "https://www.wireshark.org/security/wnpa-sec-2016-56.html"
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12825"
},
{
"name": "97597",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97597"
},
{
"name": "https://www.wireshark.org/security/wnpa-sec-2016-56.html",
"refsource": "CONFIRM",
"url": "https://www.wireshark.org/security/wnpa-sec-2016-56.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "josh@bress.net",
"ID": "CVE-2017-1001003",
"STATE": "PUBLIC"
},

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "https://twitter.com/Ma7h1as/status/907641276434063361",
"refsource" : "MISC",
"url" : "https://twitter.com/Ma7h1as/status/907641276434063361"
},
{
"name": "https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html"
},
{
"name": "https://twitter.com/Ma7h1as/status/907641276434063361",
"refsource": "MISC",
"url": "https://twitter.com/Ma7h1as/status/907641276434063361"
},
{
"name": "https://crbug.com/669086",
"refsource": "CONFIRM",
"url": "https://crbug.com/669086"
},
{
"name" : "DSA-3810",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3810"
},
{
"name": "GLSA-201704-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201704-02"
},
{
"name" : "RHSA-2017:0499",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0499.html"
"name": "DSA-3810",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3810"
},
{
"name": "96767",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96767"
},
{
"name": "RHSA-2017:0499",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0499.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://gist.github.com/malerisch/d32d127a002ac1f10bce39333ca9a4dc",
"refsource" : "MISC",
"url" : "https://gist.github.com/malerisch/d32d127a002ac1f10bce39333ca9a4dc"
},
{
"name": "95741",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95741"
},
{
"name": "https://gist.github.com/malerisch/d32d127a002ac1f10bce39333ca9a4dc",
"refsource": "MISC",
"url": "https://gist.github.com/malerisch/d32d127a002ac1f10bce39333ca9a4dc"
}
]
}

View File

@ -59,9 +59,9 @@
"references": {
"reference_data": [
{
"name" : "http://camel.apache.org/security-advisories.data/CVE-2017-5643.txt.asc?version=1&modificationDate=1489652454000&api=v2",
"refsource" : "CONFIRM",
"url" : "http://camel.apache.org/security-advisories.data/CVE-2017-5643.txt.asc?version=1&modificationDate=1489652454000&api=v2"
"name": "97226",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97226"
},
{
"name": "RHSA-2017:1832",
@ -69,9 +69,9 @@
"url": "https://access.redhat.com/errata/RHSA-2017:1832"
},
{
"name" : "97226",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97226"
"name": "http://camel.apache.org/security-advisories.data/CVE-2017-5643.txt.asc?version=1&modificationDate=1489652454000&api=v2",
"refsource": "CONFIRM",
"url": "http://camel.apache.org/security-advisories.data/CVE-2017-5643.txt.asc?version=1&modificationDate=1489652454000&api=v2"
}
]
}