"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:44:46 +00:00
parent 401c7322da
commit e82f0f6e1b
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 3996 additions and 3996 deletions

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20011104-01-I",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20011104-01-I"
},
{ {
"name": "CA-2001-25", "name": "CA-2001-25",
"refsource": "CERT", "refsource": "CERT",
@ -67,15 +62,20 @@
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/206723" "url": "http://www.kb.cert.org/vuls/id/206723"
}, },
{
"name": "gauntlet-csmap-bo(7088)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7088"
},
{ {
"name": "3290", "name": "3290",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/3290" "url": "http://www.securityfocus.com/bid/3290"
}, },
{ {
"name" : "gauntlet-csmap-bo(7088)", "name": "20011104-01-I",
"refsource" : "XF", "refsource": "SGI",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7088" "url": "ftp://patches.sgi.com/support/free/security/advisories/20011104-01-I"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.macromedia.com/v1/handlers/index.cfm?ID=22287", "name": "allaire-jrun-webinf-metainf-jsp(7677)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.macromedia.com/v1/handlers/index.cfm?ID=22287" "url": "http://www.iss.net/security_center/static/7677.php"
}, },
{ {
"name": "3662", "name": "3662",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/3662" "url": "http://www.securityfocus.com/bid/3662"
}, },
{ {
"name" : "allaire-jrun-webinf-metainf-jsp(7677)", "name": "http://www.macromedia.com/v1/handlers/index.cfm?ID=22287",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "http://www.iss.net/security_center/static/7677.php" "url": "http://www.macromedia.com/v1/handlers/index.cfm?ID=22287"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://cvs.cgiirc.org/chngview?cn=263", "name": "ADV-2006-1607",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://cvs.cgiirc.org/chngview?cn=263" "url": "http://www.vupen.com/english/advisories/2006/1607"
},
{
"name": "cgiirc-client-bo(26173)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26173"
}, },
{ {
"name": "http://cvs.cgiirc.org/chngview?cn=283", "name": "http://cvs.cgiirc.org/chngview?cn=283",
@ -63,29 +68,14 @@
"url": "http://cvs.cgiirc.org/chngview?cn=283" "url": "http://cvs.cgiirc.org/chngview?cn=283"
}, },
{ {
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=365680", "name": "19985",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19985"
},
{
"name": "http://cvs.cgiirc.org/chngview?cn=263",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=365680" "url": "http://cvs.cgiirc.org/chngview?cn=263"
},
{
"name" : "http://cvs.cgiirc.org/timeline?d=300&e=2006-Apr-30&c=2&px=&s=0&dm=1&x=1&m=1",
"refsource" : "CONFIRM",
"url" : "http://cvs.cgiirc.org/timeline?d=300&e=2006-Apr-30&c=2&px=&s=0&dm=1&x=1&m=1"
},
{
"name" : "DSA-1052",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1052"
},
{
"name" : "17799",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17799"
},
{
"name" : "ADV-2006-1607",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1607"
}, },
{ {
"name": "19922", "name": "19922",
@ -93,14 +83,24 @@
"url": "http://secunia.com/advisories/19922" "url": "http://secunia.com/advisories/19922"
}, },
{ {
"name" : "19985", "name": "http://cvs.cgiirc.org/timeline?d=300&e=2006-Apr-30&c=2&px=&s=0&dm=1&x=1&m=1",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/19985" "url": "http://cvs.cgiirc.org/timeline?d=300&e=2006-Apr-30&c=2&px=&s=0&dm=1&x=1&m=1"
}, },
{ {
"name" : "cgiirc-client-bo(26173)", "name": "17799",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26173" "url": "http://www.securityfocus.com/bid/17799"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=365680",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=365680"
},
{
"name": "DSA-1052",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1052"
} }
] ]
} }

View File

@ -57,6 +57,21 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/434691/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/434691/100/0/threaded"
}, },
{
"name": "20249",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20249"
},
{
"name": "destineyris-multiple-xss(26605)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26605"
},
{
"name": "ADV-2006-1927",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1927"
},
{ {
"name": "20060526 Re: Destiney Rated Images Script v0.5.0 - XSS Vulnv", "name": "20060526 Re: Destiney Rated Images Script v0.5.0 - XSS Vulnv",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -67,25 +82,10 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/18070" "url": "http://www.securityfocus.com/bid/18070"
}, },
{
"name" : "ADV-2006-1927",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1927"
},
{
"name" : "20249",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20249"
},
{ {
"name": "940", "name": "940",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/940" "url": "http://securityreason.com/securityalert/940"
},
{
"name" : "destineyris-multiple-xss(26605)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26605"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "26148",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26148"
},
{
"name": "associated-rootpath-file-include(26931)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26931"
},
{
"name": "20426",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20426"
},
{ {
"name": "1858", "name": "1858",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -63,49 +78,34 @@
"url": "http://sourceforge.net/forum/forum.php?forum_id=577084" "url": "http://sourceforge.net/forum/forum.php?forum_id=577084"
}, },
{ {
"name" : "18220", "name": "26147",
"refsource" : "BID", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/bid/18220" "url": "http://www.osvdb.org/26147"
},
{
"name" : "ADV-2006-2107",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2107"
}, },
{ {
"name": "26146", "name": "26146",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/26146" "url": "http://www.osvdb.org/26146"
}, },
{
"name" : "26147",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26147"
},
{
"name" : "26148",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26148"
},
{ {
"name": "26149", "name": "26149",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/26149" "url": "http://www.osvdb.org/26149"
}, },
{
"name": "ADV-2006-2107",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2107"
},
{
"name": "18220",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18220"
},
{ {
"name": "26150", "name": "26150",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/26150" "url": "http://www.osvdb.org/26150"
},
{
"name" : "20426",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20426"
},
{
"name" : "associated-rootpath-file-include(26931)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26931"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060706 WebEx ActiveX Control DLL Injection",
"refsource" : "ISS",
"url" : "http://xforce.iss.net/xforce/alerts/id/226"
},
{ {
"name": "ADV-2006-2688", "name": "ADV-2006-2688",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -67,6 +62,11 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20956" "url": "http://secunia.com/advisories/20956"
}, },
{
"name": "20060706 WebEx ActiveX Control DLL Injection",
"refsource": "ISS",
"url": "http://xforce.iss.net/xforce/alerts/id/226"
},
{ {
"name": "webex-activex-multiple-bo(27786)", "name": "webex-activex-multiple-bo(27786)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,15 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "18945",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18945"
},
{ {
"name": "http://www.adobe.com/support/security/bulletins/apsb06-08.html", "name": "http://www.adobe.com/support/security/bulletins/apsb06-08.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb06-08.html" "url": "http://www.adobe.com/support/security/bulletins/apsb06-08.html"
}, },
{ {
"name" : "18945", "name": "acrobat-reader-insecure-permissions(27678)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/18945" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27678"
}, },
{ {
"name": "ADV-2006-2758", "name": "ADV-2006-2758",
@ -72,20 +77,15 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/27157" "url": "http://www.osvdb.org/27157"
}, },
{
"name" : "1016473",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016473"
},
{ {
"name": "21016", "name": "21016",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21016" "url": "http://secunia.com/advisories/21016"
}, },
{ {
"name" : "acrobat-reader-insecure-permissions(27678)", "name": "1016473",
"refsource" : "XF", "refsource": "SECTRACK",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27678" "url": "http://securitytracker.com/id?1016473"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/441534/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/441534/100/0/threaded"
}, },
{
"name" : "19195",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19195"
},
{ {
"name": "1319", "name": "1319",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1319" "url": "http://securityreason.com/securityalert/1319"
},
{
"name": "19195",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19195"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mailenable.com/hotfix/",
"refsource" : "CONFIRM",
"url" : "http://www.mailenable.com/hotfix/"
},
{ {
"name": "ADV-2006-4713", "name": "ADV-2006-4713",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4713" "url": "http://www.vupen.com/english/advisories/2006/4713"
}, },
{
"name" : "1017287",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017287"
},
{ {
"name": "23105", "name": "23105",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23105" "url": "http://secunia.com/advisories/23105"
},
{
"name": "http://www.mailenable.com/hotfix/",
"refsource": "CONFIRM",
"url": "http://www.mailenable.com/hotfix/"
},
{
"name": "1017287",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017287"
} }
] ]
} }

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=402644",
"refsource" : "MISC",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=402644"
},
{
"name" : "21579",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21579"
},
{
"name" : "ADV-2006-4995",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4995"
},
{ {
"name": "23330", "name": "23330",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "fai-log-file-info-disclosure(30892)", "name": "fai-log-file-info-disclosure(30892)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30892" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30892"
},
{
"name": "ADV-2006-4995",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4995"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=402644",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=402644"
},
{
"name": "21579",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21579"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "fast360-http-security-bypass(27003)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27003"
},
{ {
"name": "http://www.arkoon.fr/upload/alertes/32AK-2006-01-EN-1.0_EVASION_HTTP.pdf", "name": "http://www.arkoon.fr/upload/alertes/32AK-2006-01-EN-1.0_EVASION_HTTP.pdf",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "20570", "name": "20570",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20570" "url": "http://secunia.com/advisories/20570"
},
{
"name" : "fast360-http-security-bypass(27003)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27003"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "mdpro-pnsvlang-file-include(30026)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30026"
},
{ {
"name": "2712", "name": "2712",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "20912", "name": "20912",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/20912" "url": "http://www.securityfocus.com/bid/20912"
},
{
"name" : "mdpro-pnsvlang-file-include(30026)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30026"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0229", "ID": "CVE-2011-0229",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://support.apple.com/kb/HT5002", "name": "50091",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://support.apple.com/kb/HT5002" "url": "http://www.securityfocus.com/bid/50091"
}, },
{ {
"name": "APPLE-SA-2011-10-12-3", "name": "APPLE-SA-2011-10-12-3",
@ -63,9 +63,9 @@
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html" "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
}, },
{ {
"name" : "50091", "name": "http://support.apple.com/kb/HT5002",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/50091" "url": "http://support.apple.com/kb/HT5002"
}, },
{ {
"name": "50085", "name": "50085",

View File

@ -52,11 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "SUSE-SU-2011:0823",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00010.html"
},
{ {
"name": "IZ89602", "name": "IZ89602",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ89602" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ89602"
}, },
{
"name": "RHSA-2011:1159",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1159.html"
},
{
"name": "ibm-rjt-classfile-dos(65189)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65189"
},
{ {
"name": "IZ89620", "name": "IZ89620",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
@ -67,30 +82,15 @@
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "https://www-304.ibm.com/support/docview.wss?uid=isg1PM42551" "url": "https://www-304.ibm.com/support/docview.wss?uid=isg1PM42551"
}, },
{
"name" : "RHSA-2011:1159",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1159.html"
},
{
"name" : "RHSA-2011:1265",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1265.html"
},
{ {
"name": "SUSE-SA:2011:024", "name": "SUSE-SA:2011:024",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00004.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00004.html"
}, },
{ {
"name" : "SUSE-SU-2011:0823", "name": "RHSA-2011:1265",
"refsource" : "SUSE", "refsource": "REDHAT",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00010.html" "url": "http://www.redhat.com/support/errata/RHSA-2011-1265.html"
},
{
"name" : "ibm-rjt-classfile-dos(65189)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65189"
} }
] ]
} }

View File

@ -57,15 +57,20 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://archives.seul.org/or/announce/Jan-2011/msg00000.html" "url": "http://archives.seul.org/or/announce/Jan-2011/msg00000.html"
}, },
{
"name": "https://gitweb.torproject.org/tor.git/blob/refs/heads/release-0.2.2:/ChangeLog",
"refsource": "CONFIRM",
"url": "https://gitweb.torproject.org/tor.git/blob/refs/heads/release-0.2.2:/ChangeLog"
},
{ {
"name": "http://blog.torproject.org/blog/tor-02129-released-security-patches", "name": "http://blog.torproject.org/blog/tor-02129-released-security-patches",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://blog.torproject.org/blog/tor-02129-released-security-patches" "url": "http://blog.torproject.org/blog/tor-02129-released-security-patches"
}, },
{ {
"name" : "https://gitweb.torproject.org/tor.git/blob/refs/heads/release-0.2.2:/ChangeLog", "name": "tor-blobs-dos(64867)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "https://gitweb.torproject.org/tor.git/blob/refs/heads/release-0.2.2:/ChangeLog" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64867"
}, },
{ {
"name": "https://trac.torproject.org/projects/tor/ticket/2326", "name": "https://trac.torproject.org/projects/tor/ticket/2326",
@ -76,11 +81,6 @@
"name": "45953", "name": "45953",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/45953" "url": "http://www.securityfocus.com/bid/45953"
},
{
"name" : "tor-blobs-dos(64867)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64867"
} }
] ]
} }

View File

@ -53,69 +53,69 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20110125 HTB22788: XSS in Pivotx", "name": "70673",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/515958/100/0/threaded" "url": "http://www.osvdb.org/70673"
},
{
"name" : "20110125 HTB22790: XSS in Pivotx",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/515964/100/0/threaded"
},
{
"name" : "http://www.htbridge.ch/advisory/xss_in_pivotx.html",
"refsource" : "MISC",
"url" : "http://www.htbridge.ch/advisory/xss_in_pivotx.html"
},
{
"name" : "http://www.htbridge.ch/advisory/xss_in_pivotx_1.html",
"refsource" : "MISC",
"url" : "http://www.htbridge.ch/advisory/xss_in_pivotx_1.html"
}, },
{ {
"name": "http://blog.pivotx.net/archive/2011/01/11/pivotx-222-released", "name": "http://blog.pivotx.net/archive/2011/01/11/pivotx-222-released",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://blog.pivotx.net/archive/2011/01/11/pivotx-222-released" "url": "http://blog.pivotx.net/archive/2011/01/11/pivotx-222-released"
}, },
{
"name" : "http://pivot-weblog.svn.sf.net/viewvc/pivot-weblog?view=revision&revision=3409",
"refsource" : "CONFIRM",
"url" : "http://pivot-weblog.svn.sf.net/viewvc/pivot-weblog?view=revision&revision=3409"
},
{
"name" : "http://pivot-weblog.svn.sf.net/viewvc/pivot-weblog?view=revision&revision=3410",
"refsource" : "CONFIRM",
"url" : "http://pivot-weblog.svn.sf.net/viewvc/pivot-weblog?view=revision&revision=3410"
},
{ {
"name": "45996", "name": "45996",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/45996" "url": "http://www.securityfocus.com/bid/45996"
}, },
{ {
"name" : "70673", "name": "pivotx-blogroll-xss(64975)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://www.osvdb.org/70673" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64975"
},
{
"name" : "70674",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/70674"
}, },
{ {
"name": "43040", "name": "43040",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43040" "url": "http://secunia.com/advisories/43040"
}, },
{
"name": "http://pivot-weblog.svn.sf.net/viewvc/pivot-weblog?view=revision&revision=3409",
"refsource": "CONFIRM",
"url": "http://pivot-weblog.svn.sf.net/viewvc/pivot-weblog?view=revision&revision=3409"
},
{
"name": "70674",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/70674"
},
{
"name": "http://pivot-weblog.svn.sf.net/viewvc/pivot-weblog?view=revision&revision=3410",
"refsource": "CONFIRM",
"url": "http://pivot-weblog.svn.sf.net/viewvc/pivot-weblog?view=revision&revision=3410"
},
{
"name": "http://www.htbridge.ch/advisory/xss_in_pivotx.html",
"refsource": "MISC",
"url": "http://www.htbridge.ch/advisory/xss_in_pivotx.html"
},
{
"name": "20110125 HTB22790: XSS in Pivotx",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/515964/100/0/threaded"
},
{ {
"name": "8062", "name": "8062",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8062" "url": "http://securityreason.com/securityalert/8062"
}, },
{ {
"name" : "pivotx-blogroll-xss(64975)", "name": "http://www.htbridge.ch/advisory/xss_in_pivotx_1.html",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64975" "url": "http://www.htbridge.ch/advisory/xss_in_pivotx_1.html"
},
{
"name": "20110125 HTB22788: XSS in Pivotx",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/515958/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1173", "ID": "CVE-2011-1173",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,6 +62,26 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/03/18/15" "url": "http://www.openwall.com/lists/oss-security/2011/03/18/15"
}, },
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=67c5c6cb8129c595f21e88254a3fc6b3b841ae8e",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=67c5c6cb8129c595f21e88254a3fc6b3b841ae8e"
},
{
"name": "8279",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8279"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=591815#c14",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=591815#c14"
},
{ {
"name": "[oss-security] 20110321 Re: CVE request: kernel: netfilter & econet infoleaks", "name": "[oss-security] 20110321 Re: CVE request: kernel: netfilter & econet infoleaks",
"refsource": "MLIST", "refsource": "MLIST",
@ -71,26 +91,6 @@
"name": "[oss-security] 20110321 Re: CVE request: kernel: netfilter & econet infoleaks", "name": "[oss-security] 20110321 Re: CVE request: kernel: netfilter & econet infoleaks",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/03/21/1" "url": "http://www.openwall.com/lists/oss-security/2011/03/21/1"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=591815#c14",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=591815#c14"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=67c5c6cb8129c595f21e88254a3fc6b3b841ae8e",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=67c5c6cb8129c595f21e88254a3fc6b3b841ae8e"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39"
},
{
"name" : "8279",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8279"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20110606 ZDI-11-176: Novell iPrint nipplib.dll driver-version Remote Code Vulnerability", "name": "1025606",
"refsource" : "BUGTRAQ", "refsource": "SECTRACK",
"url" : "http://www.securityfocus.com/archive/1/518271/100/0/threaded" "url": "http://www.securitytracker.com/id?1025606"
},
{
"name" : "http://zerodayinitiative.com/advisories/ZDI-11-176/",
"refsource" : "MISC",
"url" : "http://zerodayinitiative.com/advisories/ZDI-11-176/"
},
{
"name" : "http://download.novell.com/Download?buildid=6_bNby38ERg~",
"refsource" : "CONFIRM",
"url" : "http://download.novell.com/Download?buildid=6_bNby38ERg~"
}, },
{ {
"name": "http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7008727", "name": "http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7008727",
@ -73,14 +63,19 @@
"url": "http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7008727" "url": "http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7008727"
}, },
{ {
"name" : "48124", "name": "http://download.novell.com/Download?buildid=6_bNby38ERg~",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/48124" "url": "http://download.novell.com/Download?buildid=6_bNby38ERg~"
}, },
{ {
"name" : "1025606", "name": "novell-iprint-driverversion-bo(67878)",
"refsource" : "SECTRACK", "refsource": "XF",
"url" : "http://www.securitytracker.com/id?1025606" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67878"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-11-176/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-11-176/"
}, },
{ {
"name": "44811", "name": "44811",
@ -88,9 +83,14 @@
"url": "http://secunia.com/advisories/44811" "url": "http://secunia.com/advisories/44811"
}, },
{ {
"name" : "novell-iprint-driverversion-bo(67878)", "name": "48124",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67878" "url": "http://www.securityfocus.com/bid/48124"
},
{
"name": "20110606 ZDI-11-176: Novell iPrint nipplib.dll driver-version Remote Code Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/518271/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2011-2823", "ID": "CVE-2011-2823",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,50 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "oval:org.mitre.oval:def:13789",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13789"
},
{ {
"name": "http://code.google.com/p/chromium/issues/detail?id=82552", "name": "http://code.google.com/p/chromium/issues/detail?id=82552",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=82552" "url": "http://code.google.com/p/chromium/issues/detail?id=82552"
}, },
{
"name" : "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_22.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_22.html"
},
{ {
"name": "http://support.apple.com/kb/HT4981", "name": "http://support.apple.com/kb/HT4981",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4981" "url": "http://support.apple.com/kb/HT4981"
}, },
{ {
"name" : "http://support.apple.com/kb/HT4999", "name": "APPLE-SA-2011-10-12-1",
"refsource" : "CONFIRM", "refsource": "APPLE",
"url" : "http://support.apple.com/kb/HT4999" "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
},
{
"name" : "http://support.apple.com/kb/HT5000",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5000"
}, },
{ {
"name": "APPLE-SA-2011-10-11-1", "name": "APPLE-SA-2011-10-11-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html" "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
}, },
{
"name" : "APPLE-SA-2011-10-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
},
{ {
"name": "APPLE-SA-2011-10-12-4", "name": "APPLE-SA-2011-10-12-4",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00004.html" "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00004.html"
}, },
{ {
"name" : "oval:org.mitre.oval:def:13789", "name": "http://support.apple.com/kb/HT4999",
"refsource" : "OVAL", "refsource": "CONFIRM",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13789" "url": "http://support.apple.com/kb/HT4999"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_22.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_22.html"
},
{
"name": "http://support.apple.com/kb/HT5000",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5000"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=122654",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=122654"
},
{
"name" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html"
},
{ {
"name": "GLSA-201205-04", "name": "GLSA-201205-04",
"refsource": "GENTOO", "refsource": "GENTOO",
@ -72,30 +62,40 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/53679" "url": "http://www.securityfocus.com/bid/53679"
}, },
{
"name": "http://code.google.com/p/chromium/issues/detail?id=122654",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=122654"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html"
},
{ {
"name": "82251", "name": "82251",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/82251" "url": "http://osvdb.org/82251"
}, },
{
"name" : "oval:org.mitre.oval:def:15470",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15470"
},
{ {
"name": "1027098", "name": "1027098",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027098" "url": "http://www.securitytracker.com/id?1027098"
}, },
{
"name" : "49277",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49277"
},
{ {
"name": "49306", "name": "49306",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49306" "url": "http://secunia.com/advisories/49306"
},
{
"name": "oval:org.mitre.oval:def:15470",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15470"
},
{
"name": "49277",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49277"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3598", "ID": "CVE-2011-3598",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20111004 CVE Request -- phpPgAdmin -- Multiple XSS flaws fixed in v5.0.3", "name": "FEDORA-2011-13805",
"refsource" : "MLIST", "refsource": "FEDORA",
"url" : "http://www.openwall.com/lists/oss-security/2011/10/04/1" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-October/067843.html"
}, },
{ {
"name" : "[oss-security] 20111004 Re: CVE Request -- phpPgAdmin -- Multiple XSS flaws fixed in v5.0.3", "name": "46426",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://www.openwall.com/lists/oss-security/2011/10/04/10" "url": "http://secunia.com/advisories/46426"
}, },
{ {
"name": "[phppgadmin-news] 20111003 [ppa-news] phpPgAdmin 5.0.3 released", "name": "[phppgadmin-news] 20111003 [ppa-news] phpPgAdmin 5.0.3 released",
@ -68,19 +68,9 @@
"url": "http://sourceforge.net/mailarchive/forum.php?thread_name=4E897F6C.90905%40free.fr&forum_name=phppgadmin-news" "url": "http://sourceforge.net/mailarchive/forum.php?thread_name=4E897F6C.90905%40free.fr&forum_name=phppgadmin-news"
}, },
{ {
"name" : "http://freshmeat.net/projects/phppgadmin/releases/336969", "name": "openSUSE-SU-2012:0493",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://freshmeat.net/projects/phppgadmin/releases/336969" "url": "http://lists.opensuse.org/opensuse-updates/2012-04/msg00033.html"
},
{
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=385505",
"refsource" : "CONFIRM",
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=385505"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=743205",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=743205"
}, },
{ {
"name": "https://github.com/phppgadmin/phppgadmin/commit/1df248203de055f97e092b50b1dd9643ccb73842", "name": "https://github.com/phppgadmin/phppgadmin/commit/1df248203de055f97e092b50b1dd9643ccb73842",
@ -88,39 +78,9 @@
"url": "https://github.com/phppgadmin/phppgadmin/commit/1df248203de055f97e092b50b1dd9643ccb73842" "url": "https://github.com/phppgadmin/phppgadmin/commit/1df248203de055f97e092b50b1dd9643ccb73842"
}, },
{ {
"name" : "FEDORA-2011-13748", "name": "https://bugs.gentoo.org/show_bug.cgi?id=385505",
"refsource" : "FEDORA", "refsource": "CONFIRM",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068009.html" "url": "https://bugs.gentoo.org/show_bug.cgi?id=385505"
},
{
"name" : "FEDORA-2011-13801",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-October/067846.html"
},
{
"name" : "FEDORA-2011-13805",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-October/067843.html"
},
{
"name" : "openSUSE-SU-2012:0493",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-04/msg00033.html"
},
{
"name" : "49914",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/49914"
},
{
"name" : "75997",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/75997"
},
{
"name" : "75998",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/75998"
}, },
{ {
"name": "46248", "name": "46248",
@ -128,9 +88,49 @@
"url": "http://secunia.com/advisories/46248" "url": "http://secunia.com/advisories/46248"
}, },
{ {
"name" : "46426", "name": "75998",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/46426" "url": "http://osvdb.org/75998"
},
{
"name": "FEDORA-2011-13801",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-October/067846.html"
},
{
"name": "[oss-security] 20111004 Re: CVE Request -- phpPgAdmin -- Multiple XSS flaws fixed in v5.0.3",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/10/04/10"
},
{
"name": "http://freshmeat.net/projects/phppgadmin/releases/336969",
"refsource": "CONFIRM",
"url": "http://freshmeat.net/projects/phppgadmin/releases/336969"
},
{
"name": "[oss-security] 20111004 CVE Request -- phpPgAdmin -- Multiple XSS flaws fixed in v5.0.3",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/10/04/1"
},
{
"name": "49914",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49914"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=743205",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=743205"
},
{
"name": "75997",
"refsource": "OSVDB",
"url": "http://osvdb.org/75997"
},
{
"name": "FEDORA-2011-13748",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068009.html"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "phpbook-updatesmilies-path-disclosure(70601)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70601"
},
{ {
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability", "name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6" "url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
}, },
{
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource" : "MISC",
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
},
{ {
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpBook-2.1.0", "name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpBook-2.1.0",
"refsource": "MISC", "refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpBook-2.1.0" "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpBook-2.1.0"
}, },
{ {
"name" : "phpbook-updatesmilies-path-disclosure(70601)", "name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70601" "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2011-3888", "ID": "CVE-2011-3888",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,46 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "google-chrome-editing-code-exec(70966)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70966"
},
{
"name": "apple-webkit-cve20113888-code-execution(73805)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73805"
},
{
"name": "1026774",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026774"
},
{
"name": "48377",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48377"
},
{
"name": "oval:org.mitre.oval:def:13107",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13107"
},
{ {
"name": "http://code.google.com/p/chromium/issues/detail?id=99138", "name": "http://code.google.com/p/chromium/issues/detail?id=99138",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=99138" "url": "http://code.google.com/p/chromium/issues/detail?id=99138"
}, },
{
"name": "APPLE-SA-2012-03-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
},
{
"name": "48274",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48274"
},
{ {
"name": "http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html", "name": "http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -67,50 +102,15 @@
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html" "url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
}, },
{
"name" : "APPLE-SA-2012-03-07-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
},
{
"name" : "APPLE-SA-2012-03-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
},
{
"name" : "oval:org.mitre.oval:def:13107",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13107"
},
{
"name" : "1026774",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026774"
},
{
"name" : "48274",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48274"
},
{ {
"name": "48288", "name": "48288",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48288" "url": "http://secunia.com/advisories/48288"
}, },
{ {
"name" : "48377", "name": "APPLE-SA-2012-03-07-2",
"refsource" : "SECUNIA", "refsource": "APPLE",
"url" : "http://secunia.com/advisories/48377" "url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
},
{
"name" : "google-chrome-editing-code-exec(70966)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70966"
},
{
"name" : "apple-webkit-cve20113888-code-execution(73805)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73805"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-4534", "ID": "CVE-2011-4534",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://xss.cx/examples/plesk-reports/plesk-10.2.0.html",
"refsource" : "MISC",
"url" : "http://xss.cx/examples/plesk-reports/plesk-10.2.0.html"
},
{ {
"name": "ppsbp-lad-info-disc(72212)", "name": "ppsbp-lad-info-disc(72212)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72212" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72212"
},
{
"name": "http://xss.cx/examples/plesk-reports/plesk-10.2.0.html",
"refsource": "MISC",
"url": "http://xss.cx/examples/plesk-reports/plesk-10.2.0.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-4893", "ID": "CVE-2011-4893",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-5177", "ID": "CVE-2013-5177",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-5197", "ID": "CVE-2013-5197",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://support.apple.com/kb/HT6162", "name": "APPLE-SA-2013-12-16-1",
"refsource" : "CONFIRM", "refsource": "APPLE",
"url" : "http://support.apple.com/kb/HT6162" "url": "http://archives.neohapsis.com/archives/bugtraq/2013-12/0087.html"
}, },
{ {
"name": "http://support.apple.com/kb/HT6163", "name": "http://support.apple.com/kb/HT6163",
@ -68,9 +68,9 @@
"url": "https://support.apple.com/kb/HT6537" "url": "https://support.apple.com/kb/HT6537"
}, },
{ {
"name" : "APPLE-SA-2013-12-16-1", "name": "http://support.apple.com/kb/HT6162",
"refsource" : "APPLE", "refsource": "CONFIRM",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-12/0087.html" "url": "http://support.apple.com/kb/HT6162"
}, },
{ {
"name": "APPLE-SA-2013-12-16-2", "name": "APPLE-SA-2013-12-16-2",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-5557", "ID": "CVE-2013-5557",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "72529",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72529"
},
{ {
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37383", "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37383",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5557" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5557"
}, },
{
"name" : "72529",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72529"
},
{ {
"name": "cisco-asa-cve20135557-dos(100694)", "name": "cisco-asa-cve20135557-dos(100694)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-5689", "ID": "CVE-2013-5689",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20141202 CVE-2014-6316: URL redirection issue in MantisBT",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/12/03/11"
},
{
"name" : "[oss-security] 20141205 RE: CVE-2014-6316: URL redirection issue in MantisBT",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2014/q4/931"
},
{
"name" : "https://github.com/mantisbt/mantisbt/commit/e66ecc9f",
"refsource" : "CONFIRM",
"url" : "https://github.com/mantisbt/mantisbt/commit/e66ecc9f"
},
{ {
"name": "https://www.mantisbt.org/bugs/view.php?id=17648", "name": "https://www.mantisbt.org/bugs/view.php?id=17648",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.mantisbt.org/bugs/view.php?id=17648" "url": "https://www.mantisbt.org/bugs/view.php?id=17648"
}, },
{ {
"name" : "DSA-3120", "name": "mantisbt-cve20146316-open-redirect(99128)",
"refsource" : "DEBIAN", "refsource": "XF",
"url" : "http://www.debian.org/security/2015/dsa-3120" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99128"
}, },
{ {
"name": "71478", "name": "71478",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/71478" "url": "http://www.securityfocus.com/bid/71478"
}, },
{
"name": "https://github.com/mantisbt/mantisbt/commit/e66ecc9f",
"refsource": "CONFIRM",
"url": "https://github.com/mantisbt/mantisbt/commit/e66ecc9f"
},
{
"name": "[oss-security] 20141205 RE: CVE-2014-6316: URL redirection issue in MantisBT",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q4/931"
},
{
"name": "[oss-security] 20141202 CVE-2014-6316: URL redirection issue in MantisBT",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/12/03/11"
},
{ {
"name": "62101", "name": "62101",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62101" "url": "http://secunia.com/advisories/62101"
}, },
{ {
"name" : "mantisbt-cve20146316-open-redirect(99128)", "name": "DSA-3120",
"refsource" : "XF", "refsource": "DEBIAN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99128" "url": "http://www.debian.org/security/2015/dsa-3120"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6932", "ID": "CVE-2014-6932",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#655625",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/655625"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#655625", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/655625" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7735", "ID": "CVE-2014-7735",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#871665",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/871665"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#871665", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/871665" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0273",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0273"
},
{ {
"name": "98274", "name": "98274",
"refsource": "BID", "refsource": "BID",
@ -71,6 +61,16 @@
"name": "1038433", "name": "1038433",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038433" "url": "http://www.securitytracker.com/id/1038433"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0273",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0273"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2017-0427", "ID": "CVE-2017-0427",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -55,11 +55,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
},
{ {
"name": "96071", "name": "96071",
"refsource": "BID", "refsource": "BID",
@ -69,6 +64,11 @@
"name": "1037798", "name": "1037798",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037798" "url": "http://www.securitytracker.com/id/1037798"
},
{
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-09-05T00:00:00", "DATE_PUBLIC": "2017-09-05T00:00:00",
"ID": "CVE-2017-0786", "ID": "CVE-2017-0786",
"STATE": "PUBLIC" "STATE": "PUBLIC"

View File

@ -54,59 +54,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "42611", "name": "USN-3685-1",
"refsource" : "EXPLOIT-DB", "refsource": "UBUNTU",
"url" : "https://www.exploit-db.com/exploits/42611/" "url": "https://usn.ubuntu.com/3685-1/"
},
{
"name" : "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html"
},
{
"name" : "http://blog.rubygems.org/2017/08/27/2.6.13-released.html",
"refsource" : "MISC",
"url" : "http://blog.rubygems.org/2017/08/27/2.6.13-released.html"
},
{
"name" : "https://github.com/rubygems/rubygems/commit/ad5c0a53a86ca5b218c7976765c0365b91d22cb2",
"refsource" : "MISC",
"url" : "https://github.com/rubygems/rubygems/commit/ad5c0a53a86ca5b218c7976765c0365b91d22cb2"
},
{
"name" : "https://hackerone.com/reports/243156",
"refsource" : "MISC",
"url" : "https://hackerone.com/reports/243156"
},
{
"name" : "DSA-3966",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3966"
},
{
"name" : "GLSA-201710-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201710-01"
},
{
"name" : "RHSA-2017:3485",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3485"
},
{
"name" : "RHSA-2018:0378",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0378"
},
{
"name" : "RHSA-2018:0583",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0583"
},
{
"name" : "RHSA-2018:0585",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0585"
}, },
{ {
"name": "USN-3553-1", "name": "USN-3553-1",
@ -114,9 +64,59 @@
"url": "https://usn.ubuntu.com/3553-1/" "url": "https://usn.ubuntu.com/3553-1/"
}, },
{ {
"name" : "USN-3685-1", "name": "RHSA-2018:0585",
"refsource" : "UBUNTU", "refsource": "REDHAT",
"url" : "https://usn.ubuntu.com/3685-1/" "url": "https://access.redhat.com/errata/RHSA-2018:0585"
},
{
"name": "DSA-3966",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3966"
},
{
"name": "RHSA-2018:0378",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0378"
},
{
"name": "42611",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42611/"
},
{
"name": "1039249",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039249"
},
{
"name": "https://hackerone.com/reports/243156",
"refsource": "MISC",
"url": "https://hackerone.com/reports/243156"
},
{
"name": "RHSA-2017:3485",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3485"
},
{
"name": "https://github.com/rubygems/rubygems/commit/ad5c0a53a86ca5b218c7976765c0365b91d22cb2",
"refsource": "MISC",
"url": "https://github.com/rubygems/rubygems/commit/ad5c0a53a86ca5b218c7976765c0365b91d22cb2"
},
{
"name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html"
},
{
"name": "RHSA-2018:0583",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0583"
},
{
"name": "GLSA-201710-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-01"
}, },
{ {
"name": "100580", "name": "100580",
@ -124,9 +124,9 @@
"url": "http://www.securityfocus.com/bid/100580" "url": "http://www.securityfocus.com/bid/100580"
}, },
{ {
"name" : "1039249", "name": "http://blog.rubygems.org/2017/08/27/2.6.13-released.html",
"refsource" : "SECTRACK", "refsource": "MISC",
"url" : "http://www.securitytracker.com/id/1039249" "url": "http://blog.rubygems.org/2017/08/27/2.6.13-released.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-05-06T20:43:28.319123", "DATE_ASSIGNED": "2017-05-06T20:43:28.319123",
"ID": "CVE-2017-1000068", "ID": "CVE-2017-1000068",
"REQUESTER": "john@betterment.com", "REQUESTER": "john@betterment.com",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "TestTrack Server", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "1.0 and older" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "TestTrack" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Incorrect Access Control" "value": "n/a"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.317430", "DATE_ASSIGNED": "2017-08-22T17:29:33.317430",
"ID": "CVE-2017-1000102", "ID": "CVE-2017-1000102",
"REQUESTER": "ml@beckweb.net", "REQUESTER": "ml@beckweb.net",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Jenkins Static Analysis Utilities Plugin", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "1.91 and earlier" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Jenkins Static Analysis Utilities Plugin" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "XSS" "value": "n/a"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.443258", "DATE_ASSIGNED": "2017-08-22T17:29:33.443258",
"ID": "CVE-2017-1000214", "ID": "CVE-2017-1000214",
"REQUESTER": "thomas.gerbet@enalean.com", "REQUESTER": "thomas.gerbet@enalean.com",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "GitPHP", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "2.9.1 and older" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "xiphux" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "OS Command Injection" "value": "n/a"
} }
] ]
} }
@ -54,15 +54,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/Enalean/gitphp/commit/160621785ee812d6d90e20878bd6175e42c13c94",
"refsource" : "CONFIRM",
"url" : "https://github.com/Enalean/gitphp/commit/160621785ee812d6d90e20878bd6175e42c13c94"
},
{ {
"name": "https://github.com/xiphux/gitphp/pull/37", "name": "https://github.com/xiphux/gitphp/pull/37",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/xiphux/gitphp/pull/37" "url": "https://github.com/xiphux/gitphp/pull/37"
},
{
"name": "https://github.com/Enalean/gitphp/commit/160621785ee812d6d90e20878bd6175e42c13c94",
"refsource": "CONFIRM",
"url": "https://github.com/Enalean/gitphp/commit/160621785ee812d6d90e20878bd6175e42c13c94"
} }
] ]
} }

View File

@ -76,15 +76,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/120656" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/120656"
}, },
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22001007",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22001007"
},
{ {
"name": "99353", "name": "99353",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/99353" "url": "http://www.securityfocus.com/bid/99353"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22001007",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22001007"
} }
] ]
} }

View File

@ -62,11 +62,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/134390",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/134390"
},
{ {
"name": "http://www.ibm.com/support/docview.wss?uid=swg22011519", "name": "http://www.ibm.com/support/docview.wss?uid=swg22011519",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -77,6 +72,11 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102281" "url": "http://www.securityfocus.com/bid/102281"
}, },
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134390",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134390"
},
{ {
"name": "1040043", "name": "1040043",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4476", "ID": "CVE-2017-4476",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4738", "ID": "CVE-2017-4738",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2656",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2656"
},
{
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2657",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2657"
},
{
"name" : "https://github.com/vadz/libtiff/commit/5c080298d59efa53264d7248bbe3a04660db6ef7",
"refsource" : "CONFIRM",
"url" : "https://github.com/vadz/libtiff/commit/5c080298d59efa53264d7248bbe3a04660db6ef7"
},
{ {
"name": "DSA-3844", "name": "DSA-3844",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -78,14 +63,29 @@
"url": "https://security.gentoo.org/glsa/201709-27" "url": "https://security.gentoo.org/glsa/201709-27"
}, },
{ {
"name" : "95413", "name": "http://bugzilla.maptools.org/show_bug.cgi?id=2656",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/95413" "url": "http://bugzilla.maptools.org/show_bug.cgi?id=2656"
},
{
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2657",
"refsource": "CONFIRM",
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2657"
}, },
{ {
"name": "1037911", "name": "1037911",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037911" "url": "http://www.securitytracker.com/id/1037911"
},
{
"name": "95413",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95413"
},
{
"name": "https://github.com/vadz/libtiff/commit/5c080298d59efa53264d7248bbe3a04660db6ef7",
"refsource": "CONFIRM",
"url": "https://github.com/vadz/libtiff/commit/5c080298d59efa53264d7248bbe3a04660db6ef7"
} }
] ]
} }