"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:51:23 +00:00
parent e90eb72a19
commit e82b2dbaa7
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 4089 additions and 4089 deletions

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2006-0006", "ID": "CVE-2006-0006",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,46 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060214 [EEYEB-20051017] Windows Media Player BMP Heap Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/424983/100/0/threaded"
},
{
"name" : "20060215 Windows Media Player BMP Heap Overflow (MS06-005)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/425158/100/0/threaded"
},
{
"name" : "http://www.eeye.com/html/research/advisories/AD20060214.html",
"refsource" : "MISC",
"url" : "http://www.eeye.com/html/research/advisories/AD20060214.html"
},
{
"name" : "MS06-005",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-005"
},
{
"name" : "TA06-045A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-045A.html"
},
{
"name" : "VU#291396",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/291396"
},
{
"name" : "16633",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16633"
},
{
"name" : "ADV-2006-0574",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0574"
},
{ {
"name": "oval:org.mitre.oval:def:1256", "name": "oval:org.mitre.oval:def:1256",
"refsource": "OVAL", "refsource": "OVAL",
@ -102,6 +62,66 @@
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1578" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1578"
}, },
{
"name": "ADV-2006-0574",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0574"
},
{
"name": "20060214 [EEYEB-20051017] Windows Media Player BMP Heap Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/424983/100/0/threaded"
},
{
"name": "16633",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16633"
},
{
"name": "423",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/423"
},
{
"name": "TA06-045A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-045A.html"
},
{
"name": "1015627",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015627"
},
{
"name": "VU#291396",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/291396"
},
{
"name": "http://www.eeye.com/html/research/advisories/AD20060214.html",
"refsource": "MISC",
"url": "http://www.eeye.com/html/research/advisories/AD20060214.html"
},
{
"name": "20060215 Windows Media Player BMP Heap Overflow (MS06-005)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/425158/100/0/threaded"
},
{
"name": "win-media-player-bmp-bo(24488)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24488"
},
{
"name": "MS06-005",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-005"
},
{
"name": "18835",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18835"
},
{ {
"name": "oval:org.mitre.oval:def:1598", "name": "oval:org.mitre.oval:def:1598",
"refsource": "OVAL", "refsource": "OVAL",
@ -111,26 +131,6 @@
"name": "oval:org.mitre.oval:def:1661", "name": "oval:org.mitre.oval:def:1661",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1661" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1661"
},
{
"name" : "1015627",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015627"
},
{
"name" : "18835",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18835"
},
{
"name" : "423",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/423"
},
{
"name" : "win-media-player-bmp-bo(24488)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24488"
} }
] ]
} }

View File

@ -52,45 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "17637",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17637"
},
{ {
"name": "20060421 Rapid7 Advisory R7-0023: Symantec Scan Engine File Disclosure Vulnerability", "name": "20060421 Rapid7 Advisory R7-0023: Symantec Scan Engine File Disclosure Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/431728/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/431728/100/0/threaded"
}, },
{
"name": "19734",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19734"
},
{ {
"name": "20060421 [Symantec Security Advisor] Symantec Scan Engine Multiple Vulnerabilities", "name": "20060421 [Symantec Security Advisor] Symantec Scan Engine Multiple Vulnerabilities",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/431734/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/431734/100/0/threaded"
}, },
{ {
"name" : "20060421 Rapid7 Advisory R7-0023: Symantec Scan Engine File Disclosure Vulnerability", "name": "sse-unauth-file-access(25974)",
"refsource" : "VULNWATCH", "refsource": "XF",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0012.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25974"
},
{
"name" : "http://www.symantec.com/avcenter/security/Content/2006.04.21.html",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/avcenter/security/Content/2006.04.21.html"
},
{
"name" : "17637",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17637"
},
{
"name" : "ADV-2006-1464",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1464"
},
{
"name" : "1015974",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015974"
},
{
"name" : "19734",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19734"
}, },
{ {
"name": "758", "name": "758",
@ -103,9 +88,24 @@
"url": "http://securityreason.com/securityalert/759" "url": "http://securityreason.com/securityalert/759"
}, },
{ {
"name" : "sse-unauth-file-access(25974)", "name": "20060421 Rapid7 Advisory R7-0023: Symantec Scan Engine File Disclosure Vulnerability",
"refsource" : "XF", "refsource": "VULNWATCH",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25974" "url": "http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0012.html"
},
{
"name": "http://www.symantec.com/avcenter/security/Content/2006.04.21.html",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/avcenter/security/Content/2006.04.21.html"
},
{
"name": "ADV-2006-1464",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1464"
},
{
"name": "1015974",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015974"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "flog-data-directory-insecure(24193)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24193"
},
{ {
"name": "20060117 [eVuln] Flog Information Disclosure Vulnerability", "name": "20060117 [eVuln] Flog Information Disclosure Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,20 +67,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456069/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/456069/100/0/threaded"
}, },
{
"name" : "http://evuln.com/vulns/38/summary/bt/",
"refsource" : "MISC",
"url" : "http://evuln.com/vulns/38/summary/bt/"
},
{ {
"name": "flog-admin-info-disclosure(31307)", "name": "flog-admin-info-disclosure(31307)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31307" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31307"
}, },
{ {
"name" : "flog-data-directory-insecure(24193)", "name": "http://evuln.com/vulns/38/summary/bt/",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24193" "url": "http://evuln.com/vulns/38/summary/bt/"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.securityfocus.com/bid/16567/exploit" "url": "http://www.securityfocus.com/bid/16567/exploit"
}, },
{
"name" : "16567",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16567"
},
{ {
"name": "19023", "name": "19023",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19023" "url": "http://secunia.com/advisories/19023"
},
{
"name": "16567",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16567"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://pridels0.blogspot.com/2006/04/vbug-tracker-for-vbulletin-35x-xss.html", "name": "19562",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://pridels0.blogspot.com/2006/04/vbug-tracker-for-vbulletin-35x-xss.html" "url": "http://secunia.com/advisories/19562"
},
{
"name" : "17407",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17407"
},
{
"name" : "ADV-2006-1267",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1267"
}, },
{ {
"name": "24448", "name": "24448",
@ -73,14 +63,24 @@
"url": "http://www.osvdb.org/24448" "url": "http://www.osvdb.org/24448"
}, },
{ {
"name" : "19562", "name": "http://pridels0.blogspot.com/2006/04/vbug-tracker-for-vbulletin-35x-xss.html",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/19562" "url": "http://pridels0.blogspot.com/2006/04/vbug-tracker-for-vbulletin-35x-xss.html"
}, },
{ {
"name": "vbulletin-vbugtracker-vbugs-xss(25649)", "name": "vbulletin-vbugtracker-vbugs-xss(25649)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25649" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25649"
},
{
"name": "ADV-2006-1267",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1267"
},
{
"name": "17407",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17407"
} }
] ]
} }

View File

@ -58,39 +58,39 @@
"url": "http://pridels0.blogspot.com/2006/04/visale-xss-vuln.html" "url": "http://pridels0.blogspot.com/2006/04/visale-xss-vuln.html"
}, },
{ {
"name" : "17598", "name": "19655",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/17598" "url": "http://secunia.com/advisories/19655"
},
{
"name" : "ADV-2006-1408",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1408"
}, },
{ {
"name": "24716", "name": "24716",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/24716" "url": "http://www.osvdb.org/24716"
}, },
{
"name": "ADV-2006-1408",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1408"
},
{ {
"name": "24717", "name": "24717",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/24717" "url": "http://www.osvdb.org/24717"
}, },
{
"name" : "24718",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24718"
},
{
"name" : "19655",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19655"
},
{ {
"name": "visale-multiple-xss(25928)", "name": "visale-multiple-xss(25928)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25928" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25928"
},
{
"name": "17598",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17598"
},
{
"name": "24718",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24718"
} }
] ]
} }

View File

@ -52,15 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "24757",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24757"
},
{ {
"name": "http://pridels0.blogspot.com/2006/04/net-clubs-pro-xss-vuln.html", "name": "http://pridels0.blogspot.com/2006/04/net-clubs-pro-xss-vuln.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/04/net-clubs-pro-xss-vuln.html" "url": "http://pridels0.blogspot.com/2006/04/net-clubs-pro-xss-vuln.html"
}, },
{ {
"name" : "17622", "name": "24754",
"refsource" : "BID", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/bid/17622" "url": "http://www.osvdb.org/24754"
}, },
{ {
"name": "ADV-2006-1436", "name": "ADV-2006-1436",
@ -68,9 +73,14 @@
"url": "http://www.vupen.com/english/advisories/2006/1436" "url": "http://www.vupen.com/english/advisories/2006/1436"
}, },
{ {
"name" : "24754", "name": "17622",
"refsource" : "OSVDB", "refsource": "BID",
"url" : "http://www.osvdb.org/24754" "url": "http://www.securityfocus.com/bid/17622"
},
{
"name": "netclubspro-multiple-xss(25957)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25957"
}, },
{ {
"name": "24755", "name": "24755",
@ -82,20 +92,10 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/24756" "url": "http://www.osvdb.org/24756"
}, },
{
"name" : "24757",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24757"
},
{ {
"name": "19651", "name": "19651",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19651" "url": "http://secunia.com/advisories/19651"
},
{
"name" : "netclubspro-multiple-xss(25957)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25957"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://pridels0.blogspot.com/2006/06/axentguestbook-ii-xss-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2006/06/axentguestbook-ii-xss-vuln.html"
},
{ {
"name": "axentguestbook-guestbook-xss(27160)", "name": "axentguestbook-guestbook-xss(27160)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27160" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27160"
},
{
"name": "http://pridels0.blogspot.com/2006/06/axentguestbook-ii-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/06/axentguestbook-ii-xss-vuln.html"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070112 Micro CMS <= 3.5 Remote File Include Exploit", "name": "20758",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/456721/100/0/threaded" "url": "http://secunia.com/advisories/20758"
},
{
"name" : "1929",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1929"
},
{
"name" : "9699",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/9699"
}, },
{ {
"name": "18537", "name": "18537",
@ -73,9 +63,24 @@
"url": "http://www.securityfocus.com/bid/18537" "url": "http://www.securityfocus.com/bid/18537"
}, },
{ {
"name" : "ADV-2006-2446", "name": "9699",
"refsource" : "VUPEN", "refsource": "EXPLOIT-DB",
"url" : "http://www.vupen.com/english/advisories/2006/2446" "url": "https://www.exploit-db.com/exploits/9699"
},
{
"name": "1929",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1929"
},
{
"name": "microcms-microcms-file-include(53273)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53273"
},
{
"name": "20070112 Micro CMS <= 3.5 Remote File Include Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456721/100/0/threaded"
}, },
{ {
"name": "26677", "name": "26677",
@ -83,19 +88,14 @@
"url": "http://www.osvdb.org/26677" "url": "http://www.osvdb.org/26677"
}, },
{ {
"name" : "20758", "name": "ADV-2006-2446",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/20758" "url": "http://www.vupen.com/english/advisories/2006/2446"
}, },
{ {
"name": "microcms-microcmsinclude-file-include(27236)", "name": "microcms-microcmsinclude-file-include(27236)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27236" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27236"
},
{
"name" : "microcms-microcms-file-include(53273)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53273"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ie-directanimation-dauserdata-dos(27622)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27622"
},
{
"name": "ADV-2006-2719",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2719"
},
{ {
"name": "http://browserfun.blogspot.com/2006/07/mobb-9-directanimationdauserdata-data.html", "name": "http://browserfun.blogspot.com/2006/07/mobb-9-directanimationdauserdata-data.html",
"refsource": "MISC", "refsource": "MISC",
@ -62,20 +72,10 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/18902" "url": "http://www.securityfocus.com/bid/18902"
}, },
{
"name" : "ADV-2006-2719",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2719"
},
{ {
"name": "27013", "name": "27013",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/27013" "url": "http://www.osvdb.org/27013"
},
{
"name" : "ie-directanimation-dauserdata-dos(27622)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27622"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.novell.com/documentation/gw7/readmeusgw7sp3/readmeusgw7sp3.html#b4qb42z",
"refsource" : "CONFIRM",
"url" : "http://www.novell.com/documentation/gw7/readmeusgw7sp3/readmeusgw7sp3.html#b4qb42z"
},
{ {
"name": "27582", "name": "27582",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/27582" "url": "http://www.securityfocus.com/bid/27582"
}, },
{
"name" : "ADV-2008-0395",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0395"
},
{
"name" : "27531",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27531"
},
{ {
"name": "1019302", "name": "1019302",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019302" "url": "http://www.securitytracker.com/id?1019302"
}, },
{
"name": "27531",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27531"
},
{ {
"name": "28778", "name": "28778",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28778" "url": "http://secunia.com/advisories/28778"
},
{
"name": "ADV-2008-0395",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0395"
},
{
"name": "http://www.novell.com/documentation/gw7/readmeusgw7sp3/readmeusgw7sp3.html#b4qb42z",
"refsource": "CONFIRM",
"url": "http://www.novell.com/documentation/gw7/readmeusgw7sp3/readmeusgw7sp3.html#b4qb42z"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2010-2575", "ID": "CVE-2010-2575",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,115 +52,115 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20100825 Secunia Research: KDE Okular PDB Parsing RLE Decompression Buffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/513341/100/0/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2010-109/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2010-109/"
},
{
"name" : "http://www.kde.org/info/security/advisory-20100825-1.txt",
"refsource" : "CONFIRM",
"url" : "http://www.kde.org/info/security/advisory-20100825-1.txt"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=627289",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=627289"
},
{
"name" : "FEDORA-2010-13589",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046448.html"
},
{
"name" : "FEDORA-2010-13629",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046524.html"
},
{
"name" : "FEDORA-2010-13661",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046542.html"
},
{
"name" : "MDVSA-2010:162",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:162"
},
{
"name" : "SSA:2010-240-03",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.340142"
},
{
"name" : "SUSE-SR:2010:018",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html"
},
{ {
"name": "USN-979-1", "name": "USN-979-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-979-1" "url": "http://www.ubuntu.com/usn/USN-979-1"
}, },
{
"name" : "67454",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/67454"
},
{
"name" : "40952",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40952"
},
{
"name" : "41086",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41086"
},
{
"name" : "41132",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41132"
},
{ {
"name": "ADV-2010-2178", "name": "ADV-2010-2178",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2178" "url": "http://www.vupen.com/english/advisories/2010/2178"
}, },
{
"name" : "ADV-2010-2179",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2179"
},
{ {
"name": "ADV-2010-2202", "name": "ADV-2010-2202",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2202" "url": "http://www.vupen.com/english/advisories/2010/2202"
}, },
{
"name" : "ADV-2010-2206",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2206"
},
{ {
"name": "ADV-2010-2219", "name": "ADV-2010-2219",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2219" "url": "http://www.vupen.com/english/advisories/2010/2219"
}, },
{ {
"name" : "ADV-2010-2230", "name": "41132",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2010/2230" "url": "http://secunia.com/advisories/41132"
},
{
"name": "http://www.kde.org/info/security/advisory-20100825-1.txt",
"refsource": "CONFIRM",
"url": "http://www.kde.org/info/security/advisory-20100825-1.txt"
},
{
"name": "20100825 Secunia Research: KDE Okular PDB Parsing RLE Decompression Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/513341/100/0/threaded"
},
{
"name": "FEDORA-2010-13661",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046542.html"
},
{
"name": "SSA:2010-240-03",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.340142"
},
{
"name": "FEDORA-2010-13629",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046524.html"
}, },
{ {
"name": "okularpdb-imagecpp-bo(61371)", "name": "okularpdb-imagecpp-bo(61371)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61371" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61371"
},
{
"name": "ADV-2010-2206",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2206"
},
{
"name": "MDVSA-2010:162",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:162"
},
{
"name": "67454",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/67454"
},
{
"name": "ADV-2010-2230",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2230"
},
{
"name": "41086",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41086"
},
{
"name": "ADV-2010-2179",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2179"
},
{
"name": "40952",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40952"
},
{
"name": "SUSE-SR:2010:018",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html"
},
{
"name": "http://secunia.com/secunia_research/2010-109/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2010-109/"
},
{
"name": "FEDORA-2010-13589",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046448.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=627289",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=627289"
} }
] ]
} }

View File

@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20100709 Vulnerabilities in SimpNews",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/512271/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.org/1007-exploits/simpnews-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1007-exploits/simpnews-xss.txt"
},
{
"name" : "http://websecurity.com.ua/4245/",
"refsource" : "MISC",
"url" : "http://websecurity.com.ua/4245/"
},
{
"name" : "41517",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41517"
},
{ {
"name": "40501", "name": "40501",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -81,6 +61,26 @@
"name": "simpnews-news-xss(60244)", "name": "simpnews-news-xss(60244)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60244" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60244"
},
{
"name": "20100709 Vulnerabilities in SimpNews",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/512271/100/0/threaded"
},
{
"name": "http://websecurity.com.ua/4245/",
"refsource": "MISC",
"url": "http://websecurity.com.ua/4245/"
},
{
"name": "http://packetstormsecurity.org/1007-exploits/simpnews-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1007-exploits/simpnews-xss.txt"
},
{
"name": "41517",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41517"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-3037", "ID": "CVE-2010-3037",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20101117 Cisco Unified Videoconferencing multiple vulnerabilities - CVE-2010-3037 CVE-2010-3038", "name": "44922",
"refsource" : "FULLDISC", "refsource": "BID",
"url" : "http://seclists.org/fulldisclosure/2010/Nov/167" "url": "http://www.securityfocus.com/bid/44922"
}, },
{ {
"name": "http://www.trustmatta.com/advisories/MATTA-2010-001.txt", "name": "http://www.trustmatta.com/advisories/MATTA-2010-001.txt",
@ -67,15 +67,15 @@
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_response09186a0080b56d0d.html" "url": "http://www.cisco.com/en/US/products/products_security_response09186a0080b56d0d.html"
}, },
{
"name" : "44922",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/44922"
},
{ {
"name": "1024753", "name": "1024753",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024753" "url": "http://www.securitytracker.com/id?1024753"
},
{
"name": "20101117 Cisco Unified Videoconferencing multiple vulnerabilities - CVE-2010-3037 CVE-2010-3038",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2010/Nov/167"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20101130 CORE-2010-1109 - Multiple vulnerabilities in BugTracker.Net", "name": "http://btnet.svn.sourceforge.net/viewvc/btnet/RELEASE_NOTES.TXT?revision=578&view=markup",
"refsource" : "BUGTRAQ", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/archive/1/514957/100/0/threaded" "url": "http://btnet.svn.sourceforge.net/viewvc/btnet/RELEASE_NOTES.TXT?revision=578&view=markup"
}, },
{ {
"name": "15653", "name": "15653",
@ -63,14 +63,9 @@
"url": "http://www.exploit-db.com/exploits/15653" "url": "http://www.exploit-db.com/exploits/15653"
}, },
{ {
"name" : "http://www.coresecurity.com/content/multiple-vulnerabilities-in-bugtracker", "name": "20101130 CORE-2010-1109 - Multiple vulnerabilities in BugTracker.Net",
"refsource" : "MISC", "refsource": "BUGTRAQ",
"url" : "http://www.coresecurity.com/content/multiple-vulnerabilities-in-bugtracker" "url": "http://www.securityfocus.com/archive/1/514957/100/0/threaded"
},
{
"name" : "http://btnet.svn.sourceforge.net/viewvc/btnet/RELEASE_NOTES.TXT?revision=578&view=markup",
"refsource" : "CONFIRM",
"url" : "http://btnet.svn.sourceforge.net/viewvc/btnet/RELEASE_NOTES.TXT?revision=578&view=markup"
}, },
{ {
"name": "45121", "name": "45121",
@ -81,6 +76,11 @@
"name": "42418", "name": "42418",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42418" "url": "http://secunia.com/advisories/42418"
},
{
"name": "http://www.coresecurity.com/content/multiple-vulnerabilities-in-bugtracker",
"refsource": "MISC",
"url": "http://www.coresecurity.com/content/multiple-vulnerabilities-in-bugtracker"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3500", "ID": "CVE-2010-3500",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://blog.mybb.com/2010/04/13/mybb-1-4-12-released-security-maintenance-update/",
"refsource": "CONFIRM",
"url": "http://blog.mybb.com/2010/04/13/mybb-1-4-12-released-security-maintenance-update/"
},
{
"name": "http://dev.mybboard.net/issues/809",
"refsource": "CONFIRM",
"url": "http://dev.mybboard.net/issues/809"
},
{ {
"name": "[oss-security] 20101008 CVE request: mybb before 1.4.11 and before 1.4.12", "name": "[oss-security] 20101008 CVE request: mybb before 1.4.11 and before 1.4.12",
"refsource": "MLIST", "refsource": "MLIST",
@ -72,16 +82,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://community.mybb.com/thread-66255.html" "url": "http://community.mybb.com/thread-66255.html"
}, },
{
"name" : "http://blog.mybb.com/2010/04/13/mybb-1-4-12-released-security-maintenance-update/",
"refsource" : "CONFIRM",
"url" : "http://blog.mybb.com/2010/04/13/mybb-1-4-12-released-security-maintenance-update/"
},
{
"name" : "http://dev.mybboard.net/issues/809",
"refsource" : "CONFIRM",
"url" : "http://dev.mybboard.net/issues/809"
},
{ {
"name": "mybb-hidden-threads-info-disc(64517)", "name": "mybb-hidden-threads-info-disc(64517)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://typo3.org/extensions/repository/view/ke_questionnaire/2.2.3/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/extensions/repository/view/ke_questionnaire/2.2.3/"
},
{ {
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-015/", "name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-015/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,6 +67,11 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/67030" "url": "http://osvdb.org/67030"
}, },
{
"name": "http://typo3.org/extensions/repository/view/ke_questionnaire/2.2.3/",
"refsource": "CONFIRM",
"url": "http://typo3.org/extensions/repository/view/ke_questionnaire/2.2.3/"
},
{ {
"name": "40950", "name": "40950",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1252", "ID": "CVE-2011-1252",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,20 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS11-050",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-050"
},
{ {
"name": "MS11-074", "name": "MS11-074",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-074" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-074"
}, },
{ {
"name" : "TA11-256A", "name": "oval:org.mitre.oval:def:12885",
"refsource" : "CERT", "refsource": "OVAL",
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-256A.html" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12885"
},
{
"name": "MS11-050",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-050"
}, },
{ {
"name": "oval:org.mitre.oval:def:12577", "name": "oval:org.mitre.oval:def:12577",
@ -73,9 +73,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12577" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12577"
}, },
{ {
"name" : "oval:org.mitre.oval:def:12885", "name": "TA11-256A",
"refsource" : "OVAL", "refsource": "CERT",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12885" "url": "http://www.us-cert.gov/cas/techalerts/TA11-256A.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-1539", "ID": "CVE-2011-1539",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "HPSBMA02661",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130331221326039&w=2"
},
{ {
"name": "SSRT100408", "name": "SSRT100408",
"refsource": "HP", "refsource": "HP",
@ -68,14 +63,19 @@
"url": "http://www.securitytracker.com/id?1025419" "url": "http://www.securitytracker.com/id?1025419"
}, },
{ {
"name" : "44234", "name": "HPSBMA02661",
"refsource" : "SECUNIA", "refsource": "HP",
"url" : "http://secunia.com/advisories/44234" "url": "http://marc.info/?l=bugtraq&m=130331221326039&w=2"
}, },
{ {
"name": "8236", "name": "8236",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8236" "url": "http://securityreason.com/securityalert/8236"
},
{
"name": "44234",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44234"
} }
] ]
} }

View File

@ -57,26 +57,71 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517917/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/517917/100/0/threaded"
}, },
{
"name" : "[postfix-announce] 20110509 Memory corruption in Postfix SMTP server Cyrus SASL support (CVE-2011-1720)",
"refsource" : "MLIST",
"url" : "http://www.mail-archive.com/postfix-announce@postfix.org/msg00007.html"
},
{ {
"name": "http://www.postfix.org/CVE-2011-1720.html", "name": "http://www.postfix.org/CVE-2011-1720.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.postfix.org/CVE-2011-1720.html" "url": "http://www.postfix.org/CVE-2011-1720.html"
}, },
{
"name": "44500",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44500"
},
{
"name": "47778",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47778"
},
{
"name": "GLSA-201206-33",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201206-33.xml"
},
{
"name": "72259",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/72259"
},
{
"name": "VU#727230",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/727230"
},
{
"name": "1025521",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025521"
},
{
"name": "[postfix-announce] 20110509 Memory corruption in Postfix SMTP server Cyrus SASL support (CVE-2011-1720)",
"refsource": "MLIST",
"url": "http://www.mail-archive.com/postfix-announce@postfix.org/msg00007.html"
},
{ {
"name": "http://www.postfix.org/announcements/postfix-2.8.3.html", "name": "http://www.postfix.org/announcements/postfix-2.8.3.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.postfix.org/announcements/postfix-2.8.3.html" "url": "http://www.postfix.org/announcements/postfix-2.8.3.html"
}, },
{
"name": "8247",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8247"
},
{
"name": "SUSE-SA:2011:023",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00002.html"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=699035", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=699035",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=699035" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=699035"
}, },
{
"name": "MDVSA-2011:090",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:090"
},
{ {
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705", "name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -87,56 +132,11 @@
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2233" "url": "http://www.debian.org/security/2011/dsa-2233"
}, },
{
"name" : "GLSA-201206-33",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201206-33.xml"
},
{
"name" : "MDVSA-2011:090",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:090"
},
{
"name" : "SUSE-SA:2011:023",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00002.html"
},
{ {
"name": "USN-1131-1", "name": "USN-1131-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-1131-1" "url": "http://www.ubuntu.com/usn/usn-1131-1"
}, },
{
"name" : "VU#727230",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/727230"
},
{
"name" : "47778",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47778"
},
{
"name" : "72259",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/72259"
},
{
"name" : "1025521",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025521"
},
{
"name" : "44500",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44500"
},
{
"name" : "8247",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8247"
},
{ {
"name": "postfix-cyrus-sasl-code-exec(67359)", "name": "postfix-cyrus-sasl-code-exec(67359)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-1867", "ID": "CVE-2011-1867",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,26 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20110701 ZDI-11-232: HP iNode Management Center iNodeMngChecker.exe Remote Code Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/518691/100/0/threaded"
},
{ {
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-232/", "name": "http://www.zerodayinitiative.com/advisories/ZDI-11-232/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-232/" "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-232/"
}, },
{
"name" : "HPSB3C02687",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130982758604404&w=2"
},
{
"name" : "SSRT100377",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130982758604404&w=2"
},
{ {
"name": "48527", "name": "48527",
"refsource": "BID", "refsource": "BID",
@ -87,6 +72,21 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025740" "url": "http://securitytracker.com/id?1025740"
}, },
{
"name": "hp-imc-unspec-code-execution(68348)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68348"
},
{
"name": "SSRT100377",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130982758604404&w=2"
},
{
"name": "HPSB3C02687",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130982758604404&w=2"
},
{ {
"name": "45129", "name": "45129",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -98,9 +98,9 @@
"url": "http://securityreason.com/securityalert/8302" "url": "http://securityreason.com/securityalert/8302"
}, },
{ {
"name" : "hp-imc-unspec-code-execution(68348)", "name": "20110701 ZDI-11-232: HP iNode Management Center iNodeMngChecker.exe Remote Code Execution Vulnerability",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68348" "url": "http://www.securityfocus.com/archive/1/518691/100/0/threaded"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-11-182-02.pdf",
"refsource" : "MISC",
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-11-182-02.pdf"
},
{ {
"name": "genesis32-security-login-bo(74932)", "name": "genesis32-security-login-bo(74932)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74932" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74932"
},
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-182-02.pdf",
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-182-02.pdf"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://bugs.cacti.net/view.php?id=2062" "url": "http://bugs.cacti.net/view.php?id=2062"
}, },
{ {
"name" : "http://forums.cacti.net/viewtopic.php?f=21&t=44116", "name": "47195",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://forums.cacti.net/viewtopic.php?f=21&t=44116" "url": "http://secunia.com/advisories/47195"
}, },
{ {
"name": "http://forums.cacti.net/viewtopic.php?f=4&t=45871", "name": "http://forums.cacti.net/viewtopic.php?f=4&t=45871",
@ -68,19 +68,19 @@
"url": "http://forums.cacti.net/viewtopic.php?f=4&t=45871" "url": "http://forums.cacti.net/viewtopic.php?f=4&t=45871"
}, },
{ {
"name" : "51048", "name": "http://forums.cacti.net/viewtopic.php?f=21&t=44116",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/51048" "url": "http://forums.cacti.net/viewtopic.php?f=21&t=44116"
},
{
"name" : "47195",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47195"
}, },
{ {
"name": "cacti-logout-csrf(71792)", "name": "cacti-logout-csrf(71792)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71792" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71792"
},
{
"name": "51048",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51048"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3304", "ID": "CVE-2014-3304",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20140725 Cisco WebEx Meetings Server OutlookAction Class Vulnerability", "name": "1030641",
"refsource" : "CISCO", "refsource": "SECTRACK",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3304" "url": "http://www.securitytracker.com/id/1030641"
}, },
{ {
"name": "68911", "name": "68911",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/68911" "url": "http://www.securityfocus.com/bid/68911"
}, },
{ {
"name" : "1030641", "name": "20140725 Cisco WebEx Meetings Server OutlookAction Class Vulnerability",
"refsource" : "SECTRACK", "refsource": "CISCO",
"url" : "http://www.securitytracker.com/id/1030641" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3304"
}, },
{ {
"name": "cisco-webex-cve20143304-info-disc(94880)", "name": "cisco-webex-cve20143304-info-disc(94880)",

View File

@ -58,9 +58,9 @@
"url": "http://www.exploit-db.com/exploits/33514" "url": "http://www.exploit-db.com/exploits/33514"
}, },
{ {
"name" : "http://packetstormsecurity.com/files/126866/Videos-Tube-1.0-SQL-Injection.html", "name": "58844",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://packetstormsecurity.com/files/126866/Videos-Tube-1.0-SQL-Injection.html" "url": "http://secunia.com/advisories/58844"
}, },
{ {
"name": "67766", "name": "67766",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/67766" "url": "http://www.securityfocus.com/bid/67766"
}, },
{ {
"name" : "58844", "name": "http://packetstormsecurity.com/files/126866/Videos-Tube-1.0-SQL-Injection.html",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/58844" "url": "http://packetstormsecurity.com/files/126866/Videos-Tube-1.0-SQL-Injection.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7348", "ID": "CVE-2014-7348",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#150153", "name": "VU#150153",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-7847", "ID": "CVE-2014-7847",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20141117 Moodle security issues are now public",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/11/17/11"
},
{
"name" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47321",
"refsource" : "CONFIRM",
"url" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47321"
},
{ {
"name": "https://moodle.org/mod/forum/discuss.php?d=275158", "name": "https://moodle.org/mod/forum/discuss.php?d=275158",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,6 +61,16 @@
"name": "1031215", "name": "1031215",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031215" "url": "http://www.securitytracker.com/id/1031215"
},
{
"name": "[oss-security] 20141117 Moodle security issues are now public",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/11/17/11"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47321",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47321"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-8091", "ID": "CVE-2014-8091",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,60 +52,60 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "DSA-3095",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3095"
},
{ {
"name": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/", "name": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/" "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
}, },
{
"name" : "http://advisories.mageia.org/MGASA-2014-0532.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0532.html"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", "name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
}, },
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html", "name": "http://advisories.mageia.org/MGASA-2014-0532.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name" : "DSA-3095",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3095"
}, },
{ {
"name": "GLSA-201504-06", "name": "GLSA-201504-06",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-06" "url": "https://security.gentoo.org/glsa/201504-06"
}, },
{
"name": "62292",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62292"
},
{ {
"name": "MDVSA-2015:119", "name": "MDVSA-2015:119",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
}, },
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{ {
"name": "71597", "name": "71597",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/71597" "url": "http://www.securityfocus.com/bid/71597"
}, },
{
"name" : "62292",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62292"
},
{ {
"name": "61947", "name": "61947",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61947" "url": "http://secunia.com/advisories/61947"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-8172", "ID": "CVE-2014-8172",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,6 +62,16 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=eee5cc2702929fd41cce28058dc6d6717f723f87" "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=eee5cc2702929fd41cce28058dc6d6717f723f87"
}, },
{
"name": "RHSA-2015:0694",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0694.html"
},
{
"name": "RHSA-2015:0290",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0290.html"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1198503", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1198503",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,16 +81,6 @@
"name": "https://github.com/torvalds/linux/commit/eee5cc2702929fd41cce28058dc6d6717f723f87", "name": "https://github.com/torvalds/linux/commit/eee5cc2702929fd41cce28058dc6d6717f723f87",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/eee5cc2702929fd41cce28058dc6d6717f723f87" "url": "https://github.com/torvalds/linux/commit/eee5cc2702929fd41cce28058dc6d6717f723f87"
},
{
"name" : "RHSA-2015:0290",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0290.html"
},
{
"name" : "RHSA-2015:0694",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0694.html"
} }
] ]
} }

View File

@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "35210",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/35210"
},
{
"name" : "20141109 [The ManageOwnage Series, part VII]: Super admin privesc + password DB dump in Password Manager Pro",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Nov/18"
},
{
"name" : "http://packetstormsecurity.com/files/129036/Password-Manager-Pro-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/129036/Password-Manager-Pro-SQL-Injection.html"
},
{
"name" : "https://raw.githubusercontent.com/pedrib/PoC/master/ManageEngine/me_pmp_privesc.txt",
"refsource" : "MISC",
"url" : "https://raw.githubusercontent.com/pedrib/PoC/master/ManageEngine/me_pmp_privesc.txt"
},
{ {
"name": "71016", "name": "71016",
"refsource": "BID", "refsource": "BID",
@ -82,10 +62,30 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/114483" "url": "http://osvdb.org/show/osvdb/114483"
}, },
{
"name": "http://packetstormsecurity.com/files/129036/Password-Manager-Pro-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129036/Password-Manager-Pro-SQL-Injection.html"
},
{
"name": "20141109 [The ManageOwnage Series, part VII]: Super admin privesc + password DB dump in Password Manager Pro",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Nov/18"
},
{
"name": "https://raw.githubusercontent.com/pedrib/PoC/master/ManageEngine/me_pmp_privesc.txt",
"refsource": "MISC",
"url": "https://raw.githubusercontent.com/pedrib/PoC/master/ManageEngine/me_pmp_privesc.txt"
},
{ {
"name": "passwordmanager-cve20148498-sql-injection(98596)", "name": "passwordmanager-cve20148498-sql-injection(98596)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98596" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98596"
},
{
"name": "35210",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/35210"
} }
] ]
} }

View File

@ -52,46 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20141118 CVE-2014-8769 tcpdump unreliable output using malformed AOVD payload",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534009/100/0/threaded"
},
{
"name" : "20141118 CVE-2014-8769 tcpdump unreliable output using malformed AOVD payload",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Nov/49"
},
{
"name" : "http://packetstormsecurity.com/files/129157/tcpdump-4.6.2-AOVD-Unreliable-Output.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/129157/tcpdump-4.6.2-AOVD-Unreliable-Output.html"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0503.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0503.html"
},
{
"name" : "https://support.apple.com/kb/HT205031",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205031"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"name" : "APPLE-SA-2015-08-13-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name" : "DSA-3086",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3086"
},
{ {
"name": "MDVSA-2014:240", "name": "MDVSA-2014:240",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
@ -108,19 +68,59 @@
"url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00062.html" "url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00062.html"
}, },
{ {
"name" : "USN-2433-1", "name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-2433-1" "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
}, },
{ {
"name": "71153", "name": "71153",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/71153" "url": "http://www.securityfocus.com/bid/71153"
}, },
{
"name": "20141118 CVE-2014-8769 tcpdump unreliable output using malformed AOVD payload",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534009/100/0/threaded"
},
{
"name": "APPLE-SA-2015-08-13-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{ {
"name": "tcpdump-cve20148769-dos(98764)", "name": "tcpdump-cve20148769-dos(98764)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98764" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98764"
},
{
"name": "USN-2433-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2433-1"
},
{
"name": "DSA-3086",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3086"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0503.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0503.html"
},
{
"name": "http://packetstormsecurity.com/files/129157/tcpdump-4.6.2-AOVD-Unreliable-Output.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129157/tcpdump-4.6.2-AOVD-Unreliable-Output.html"
},
{
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "20141118 CVE-2014-8769 tcpdump unreliable output using malformed AOVD payload",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Nov/49"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://h4x0resec.blogspot.com/2014/11/wordpress-html5-mp3-player-with.html",
"refsource" : "MISC",
"url" : "http://h4x0resec.blogspot.com/2014/11/wordpress-html5-mp3-player-with.html"
},
{
"name" : "http://packetstormsecurity.com/files/129286/WordPress-Html5-Mp3-Player-Full-Path-Disclosure.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/129286/WordPress-Html5-Mp3-Player-Full-Path-Disclosure.html"
},
{ {
"name": "https://wordpress.org/plugins/html5-mp3-player-with-playlist/changelog/", "name": "https://wordpress.org/plugins/html5-mp3-player-with-playlist/changelog/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://wordpress.org/plugins/html5-mp3-player-with-playlist/changelog/" "url": "https://wordpress.org/plugins/html5-mp3-player-with-playlist/changelog/"
}, },
{
"name": "http://h4x0resec.blogspot.com/2014/11/wordpress-html5-mp3-player-with.html",
"refsource": "MISC",
"url": "http://h4x0resec.blogspot.com/2014/11/wordpress-html5-mp3-player-with.html"
},
{ {
"name": "html5mp3player-wp-playlist-path-disclosure(98988)", "name": "html5mp3player-wp-playlist-path-disclosure(98988)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98988" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98988"
},
{
"name": "http://packetstormsecurity.com/files/129286/WordPress-Html5-Mp3-Player-Full-Path-Disclosure.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129286/WordPress-Html5-Mp3-Player-Full-Path-Disclosure.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-9761", "ID": "CVE-2014-9761",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,54 +53,49 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[libc-alpha] 20160219 The GNU C Library version 2.23 is now available", "name": "SUSE-SU-2016:0471",
"refsource" : "MLIST", "refsource": "SUSE",
"url" : "https://www.sourceware.org/ml/libc-alpha/2016-02/msg00502.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html"
},
{
"name" : "[oss-security] 20160119 CVE assignment request for security bugs fixed in glibc 2.23",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/19/11"
},
{
"name" : "[oss-security] 20160119 Re: CVE assignment request for security bugs fixed in glibc 2.23",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/20/1"
},
{
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=16962",
"refsource" : "CONFIRM",
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=16962"
}, },
{ {
"name": "FEDORA-2016-68abc0be35", "name": "FEDORA-2016-68abc0be35",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184626.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184626.html"
}, },
{
"name" : "GLSA-201702-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-11"
},
{
"name" : "RHSA-2017:0680",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0680.html"
},
{ {
"name": "RHSA-2017:1916", "name": "RHSA-2017:1916",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1916" "url": "https://access.redhat.com/errata/RHSA-2017:1916"
}, },
{
"name": "openSUSE-SU-2016:0510",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html"
},
{ {
"name": "SUSE-SU-2016:0470", "name": "SUSE-SU-2016:0470",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html"
}, },
{ {
"name" : "SUSE-SU-2016:0471", "name": "RHSA-2017:0680",
"refsource" : "SUSE", "refsource": "REDHAT",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html" "url": "http://rhn.redhat.com/errata/RHSA-2017-0680.html"
},
{
"name": "USN-2985-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2985-2"
},
{
"name": "[oss-security] 20160119 Re: CVE assignment request for security bugs fixed in glibc 2.23",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/20/1"
},
{
"name": "GLSA-201702-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-11"
}, },
{ {
"name": "SUSE-SU-2016:0472", "name": "SUSE-SU-2016:0472",
@ -113,9 +108,19 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.html"
}, },
{ {
"name" : "openSUSE-SU-2016:0510", "name": "[libc-alpha] 20160219 The GNU C Library version 2.23 is now available",
"refsource" : "SUSE", "refsource": "MLIST",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html" "url": "https://www.sourceware.org/ml/libc-alpha/2016-02/msg00502.html"
},
{
"name": "[oss-security] 20160119 CVE assignment request for security bugs fixed in glibc 2.23",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/19/11"
},
{
"name": "83306",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/83306"
}, },
{ {
"name": "USN-2985-1", "name": "USN-2985-1",
@ -123,14 +128,9 @@
"url": "http://www.ubuntu.com/usn/USN-2985-1" "url": "http://www.ubuntu.com/usn/USN-2985-1"
}, },
{ {
"name" : "USN-2985-2", "name": "https://sourceware.org/bugzilla/show_bug.cgi?id=16962",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-2985-2" "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=16962"
},
{
"name" : "83306",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/83306"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2586", "ID": "CVE-2016-2586",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2689", "ID": "CVE-2016-2689",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2710", "ID": "CVE-2016-2710",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2016-2794", "ID": "CVE-2016-2794",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html", "name": "openSUSE-SU-2016:0894",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html"
},
{
"name": "84222",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/84222"
},
{
"name": "SUSE-SU-2016:0820",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html"
},
{
"name": "openSUSE-SU-2016:1767",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html"
}, },
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1243526", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1243526",
@ -68,54 +83,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
}, },
{ {
"name" : "DSA-3510", "name": "openSUSE-SU-2016:0731",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3510"
},
{
"name" : "DSA-3515",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3515"
},
{
"name" : "DSA-3520",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3520"
},
{
"name" : "GLSA-201605-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201605-06"
},
{
"name" : "GLSA-201701-63",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-63"
},
{
"name" : "openSUSE-SU-2016:0894",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
},
{
"name" : "openSUSE-SU-2016:1767",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html"
},
{
"name" : "openSUSE-SU-2016:1769",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html"
},
{
"name" : "openSUSE-SU-2016:1778",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html"
},
{
"name" : "SUSE-SU-2016:0909",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
}, },
{ {
"name": "SUSE-SU-2016:0727", "name": "SUSE-SU-2016:0727",
@ -123,45 +93,15 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
}, },
{ {
"name" : "SUSE-SU-2016:0777", "name": "openSUSE-SU-2016:1778",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html"
},
{
"name" : "openSUSE-SU-2016:0731",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
},
{
"name" : "openSUSE-SU-2016:0733",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
},
{
"name" : "SUSE-SU-2016:0820",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html"
}, },
{ {
"name": "openSUSE-SU-2016:0876", "name": "openSUSE-SU-2016:0876",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html"
}, },
{
"name" : "USN-2917-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2917-2"
},
{
"name" : "USN-2917-3",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2917-3"
},
{
"name" : "USN-2934-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2934-1"
},
{ {
"name": "USN-2917-1", "name": "USN-2917-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -173,14 +113,74 @@
"url": "http://www.ubuntu.com/usn/USN-2927-1" "url": "http://www.ubuntu.com/usn/USN-2927-1"
}, },
{ {
"name" : "84222", "name": "DSA-3520",
"refsource" : "BID", "refsource": "DEBIAN",
"url" : "http://www.securityfocus.com/bid/84222" "url": "http://www.debian.org/security/2016/dsa-3520"
},
{
"name": "openSUSE-SU-2016:1769",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html"
},
{
"name": "SUSE-SU-2016:0909",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
},
{
"name": "DSA-3510",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3510"
},
{
"name": "openSUSE-SU-2016:0733",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
},
{
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html"
}, },
{ {
"name": "1035215", "name": "1035215",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035215" "url": "http://www.securitytracker.com/id/1035215"
},
{
"name": "SUSE-SU-2016:0777",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
},
{
"name": "GLSA-201605-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201605-06"
},
{
"name": "DSA-3515",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3515"
},
{
"name": "USN-2934-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2934-1"
},
{
"name": "GLSA-201701-63",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-63"
},
{
"name": "USN-2917-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2917-2"
},
{
"name": "USN-2917-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2917-3"
} }
] ]
} }

View File

@ -100,15 +100,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=swg21996097",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=swg21996097"
},
{ {
"name": "95111", "name": "95111",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95111" "url": "http://www.securityfocus.com/bid/95111"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=swg21996097",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=swg21996097"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://cwiki.apache.org/confluence/display/AMBARI/Ambari+Vulnerabilities#AmbariVulnerabilities-FixedinAmbari2.4.2",
"refsource" : "CONFIRM",
"url" : "https://cwiki.apache.org/confluence/display/AMBARI/Ambari+Vulnerabilities#AmbariVulnerabilities-FixedinAmbari2.4.2"
},
{ {
"name": "97184", "name": "97184",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97184" "url": "http://www.securityfocus.com/bid/97184"
},
{
"name": "https://cwiki.apache.org/confluence/display/AMBARI/Ambari+Vulnerabilities#AmbariVulnerabilities-FixedinAmbari2.4.2",
"refsource": "CONFIRM",
"url": "https://cwiki.apache.org/confluence/display/AMBARI/Ambari+Vulnerabilities#AmbariVulnerabilities-FixedinAmbari2.4.2"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.curesec.com/blog/article/blog/MoinMoin-198-XSS-175.html",
"refsource" : "MISC",
"url" : "https://www.curesec.com/blog/article/blog/MoinMoin-198-XSS-175.html"
},
{
"name" : "DSA-3715",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3715"
},
{ {
"name": "USN-3137-1", "name": "USN-3137-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -71,6 +61,16 @@
"name": "94259", "name": "94259",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94259" "url": "http://www.securityfocus.com/bid/94259"
},
{
"name": "DSA-3715",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3715"
},
{
"name": "https://www.curesec.com/blog/article/blog/MoinMoin-198-XSS-175.html",
"refsource": "MISC",
"url": "https://www.curesec.com/blog/article/blog/MoinMoin-198-XSS-175.html"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/symphonycms/symphony-2/issues/2639",
"refsource" : "CONFIRM",
"url" : "https://github.com/symphonycms/symphony-2/issues/2639"
},
{ {
"name": "https://github.com/symphonycms/symphony-2/releases/tag/2.6.10", "name": "https://github.com/symphonycms/symphony-2/releases/tag/2.6.10",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/symphonycms/symphony-2/releases/tag/2.6.10" "url": "https://github.com/symphonycms/symphony-2/releases/tag/2.6.10"
}, },
{
"name": "https://github.com/symphonycms/symphony-2/issues/2639",
"refsource": "CONFIRM",
"url": "https://github.com/symphonycms/symphony-2/issues/2639"
},
{ {
"name": "95689", "name": "95689",
"refsource": "BID", "refsource": "BID",