"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:51:10 +00:00
parent dc8c5b2653
commit e90eb72a19
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 3703 additions and 3706 deletions

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "progress-promsgs-format-string(7457)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7457"
},
{ {
"name": "20011102 Progres Databse PROMSGS Format strings issue.", "name": "20011102 Progres Databse PROMSGS Format strings issue.",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "3502", "name": "3502",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/3502" "url": "http://www.securityfocus.com/bid/3502"
},
{
"name" : "progress-promsgs-format-string(7457)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7457"
} }
] ]
} }

View File

@ -58,24 +58,24 @@
"url": "http://dev2dev.bea.com/pub/advisory/189" "url": "http://dev2dev.bea.com/pub/advisory/189"
}, },
{ {
"name" : "ADV-2006-1828", "name": "20130",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2006/1828" "url": "http://secunia.com/advisories/20130"
}, },
{ {
"name": "1016098", "name": "1016098",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016098" "url": "http://securitytracker.com/id?1016098"
}, },
{
"name" : "20130",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20130"
},
{ {
"name": "weblogic-server-log-password-cleartext(26463)", "name": "weblogic-server-log-password-cleartext(26463)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26463" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26463"
},
{
"name": "ADV-2006-1828",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1828"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.nagios.org/development/changelog.php", "name": "GLSA-200605-07",
"refsource" : "CONFIRM", "refsource": "GENTOO",
"url" : "http://www.nagios.org/development/changelog.php" "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-07.xml"
},
{
"name": "nagios-contentlength-overflow(26454)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26454"
}, },
{ {
"name": "DSA-1072", "name": "DSA-1072",
@ -63,25 +68,25 @@
"url": "http://www.debian.org/security/2006/dsa-1072" "url": "http://www.debian.org/security/2006/dsa-1072"
}, },
{ {
"name" : "GLSA-200605-07", "name": "http://www.nagios.org/development/changelog.php",
"refsource" : "GENTOO", "refsource": "CONFIRM",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200605-07.xml" "url": "http://www.nagios.org/development/changelog.php"
}, },
{ {
"name": "USN-287-1", "name": "USN-287-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/287-1/" "url": "https://usn.ubuntu.com/287-1/"
}, },
{
"name": "20313",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20313"
},
{ {
"name": "18059", "name": "18059",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/18059" "url": "http://www.securityfocus.com/bid/18059"
}, },
{
"name" : "ADV-2006-1822",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1822"
},
{ {
"name": "20123", "name": "20123",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -93,14 +98,9 @@
"url": "http://secunia.com/advisories/20247" "url": "http://secunia.com/advisories/20247"
}, },
{ {
"name" : "20313", "name": "ADV-2006-1822",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/20313" "url": "http://www.vupen.com/english/advisories/2006/1822"
},
{
"name" : "nagios-contentlength-overflow(26454)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26454"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "yourfreeworld-Shorturl-login-xss(26574)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26574"
},
{ {
"name": "20060519 Yourfreeworld.com Short Url & Url Tracker Script", "name": "20060519 Yourfreeworld.com Short Url & Url Tracker Script",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "18046", "name": "18046",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/18046" "url": "http://www.securityfocus.com/bid/18046"
},
{
"name" : "yourfreeworld-Shorturl-login-xss(26574)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26574"
} }
] ]
} }

View File

@ -53,29 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060523 AlstraSoft Web Host Directory v1.2", "name": "webhostdirectory-search-sql-injection(26653)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/434912/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26653"
},
{
"name" : "ADV-2006-1972",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1972"
},
{
"name" : "ADV-2006-1973",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1973"
},
{
"name" : "20276",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20276"
},
{
"name" : "20278",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20278"
}, },
{ {
"name": "955", "name": "955",
@ -88,9 +68,29 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26658" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26658"
}, },
{ {
"name" : "webhostdirectory-search-sql-injection(26653)", "name": "ADV-2006-1972",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26653" "url": "http://www.vupen.com/english/advisories/2006/1972"
},
{
"name": "20060523 AlstraSoft Web Host Directory v1.2",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/434912/100/0/threaded"
},
{
"name": "20276",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20276"
},
{
"name": "20278",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20278"
},
{
"name": "ADV-2006-1973",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1973"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-05/0526.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2006-05/0526.html"
}, },
{
"name" : "1017",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1017"
},
{ {
"name": "guestbookxl-multiple-xss(26689)", "name": "guestbookxl-multiple-xss(26689)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26689" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26689"
},
{
"name": "1017",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1017"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2006-2931", "ID": "CVE-2006-2931",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060614 Secunia Research: CMS Mundo SQL Injection and File UploadVulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/437183/100/200/threaded"
},
{ {
"name": "http://secunia.com/secunia_research/2006-43/advisory/", "name": "http://secunia.com/secunia_research/2006-43/advisory/",
"refsource": "MISC", "refsource": "MISC",
@ -67,15 +62,20 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2348" "url": "http://www.vupen.com/english/advisories/2006/2348"
}, },
{
"name": "20060614 Secunia Research: CMS Mundo SQL Injection and File UploadVulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/437183/100/200/threaded"
},
{ {
"name": "26465", "name": "26465",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/26465" "url": "http://www.osvdb.org/26465"
}, },
{ {
"name" : "1016311", "name": "cmsmundo-php-file-upload(27094)",
"refsource" : "SECTRACK", "refsource": "XF",
"url" : "http://securitytracker.com/id?1016311" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27094"
}, },
{ {
"name": "20362", "name": "20362",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/20362" "url": "http://secunia.com/advisories/20362"
}, },
{ {
"name" : "cmsmundo-php-file-upload(27094)", "name": "1016311",
"refsource" : "XF", "refsource": "SECTRACK",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27094" "url": "http://securitytracker.com/id?1016311"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.squirrelmail.org/changelog.php", "name": "squirrelmail-redirect-cookie-hijack(27632)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.squirrelmail.org/changelog.php" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27632"
}, },
{ {
"name": "17005", "name": "17005",
@ -68,9 +68,9 @@
"url": "http://www.vupen.com/english/advisories/2006/2708" "url": "http://www.vupen.com/english/advisories/2006/2708"
}, },
{ {
"name" : "squirrelmail-redirect-cookie-hijack(27632)", "name": "http://www.squirrelmail.org/changelog.php",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27632" "url": "http://www.squirrelmail.org/changelog.php"
} }
] ]
} }

View File

@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060727 a6mambohelpdesk Mambo Component <= 18RC1 Remote Include Vulnerability", "name": "27654",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/441286/100/0/threaded" "url": "http://www.osvdb.org/27654"
}, },
{ {
"name" : "2078", "name": "a6mambohelpdesk-admina6mambo-file-include(28054)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "https://www.exploit-db.com/exploits/2078" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28054"
}, },
{ {
"name": "19198", "name": "19198",
@ -68,19 +68,9 @@
"url": "http://www.securityfocus.com/bid/19198" "url": "http://www.securityfocus.com/bid/19198"
}, },
{ {
"name" : "ADV-2006-3015", "name": "20060727 a6mambohelpdesk Mambo Component <= 18RC1 Remote Include Vulnerability",
"refsource" : "VUPEN", "refsource": "BUGTRAQ",
"url" : "http://www.vupen.com/english/advisories/2006/3015" "url": "http://www.securityfocus.com/archive/1/441286/100/0/threaded"
},
{
"name" : "27654",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27654"
},
{
"name" : "21227",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21227"
}, },
{ {
"name": "1309", "name": "1309",
@ -88,9 +78,19 @@
"url": "http://securityreason.com/securityalert/1309" "url": "http://securityreason.com/securityalert/1309"
}, },
{ {
"name" : "a6mambohelpdesk-admina6mambo-file-include(28054)", "name": "21227",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28054" "url": "http://secunia.com/advisories/21227"
},
{
"name": "ADV-2006-3015",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3015"
},
{
"name": "2078",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2078"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-6105", "ID": "CVE-2006-6105",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,80 +52,80 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20061214 GNOME Foundation Display Manager gdmchooser Format String Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=453"
},
{
"name" : "http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.17/gdm-2.17.4.news",
"refsource" : "CONFIRM",
"url" : "http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.17/gdm-2.17.4.news"
},
{
"name" : "MDKSA-2006:231",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:231"
},
{
"name" : "SUSE-SR:2006:029",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_29_sr.html"
},
{
"name" : "USN-396-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-396-1"
},
{
"name" : "21597",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21597"
},
{
"name" : "ADV-2006-5015",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/5015"
},
{
"name" : "30848",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/30848"
},
{
"name" : "1017320",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017320"
},
{
"name" : "1017383",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017383"
},
{
"name" : "23381",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23381"
},
{ {
"name": "23385", "name": "23385",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23385" "url": "http://secunia.com/advisories/23385"
}, },
{
"name" : "23409",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23409"
},
{ {
"name": "23387", "name": "23387",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23387" "url": "http://secunia.com/advisories/23387"
}, },
{
"name": "ADV-2006-5015",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5015"
},
{
"name": "23409",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23409"
},
{
"name": "1017383",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017383"
},
{
"name": "1017320",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017320"
},
{
"name": "30848",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/30848"
},
{ {
"name": "gdmchooser-host-chooser-format-string(30896)", "name": "gdmchooser-host-chooser-format-string(30896)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30896" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30896"
},
{
"name": "21597",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21597"
},
{
"name": "23381",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23381"
},
{
"name": "20061214 GNOME Foundation Display Manager gdmchooser Format String Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=453"
},
{
"name": "SUSE-SR:2006:029",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_29_sr.html"
},
{
"name": "MDKSA-2006:231",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:231"
},
{
"name": "http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.17/gdm-2.17.4.news",
"refsource": "CONFIRM",
"url": "http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.17/gdm-2.17.4.news"
},
{
"name": "USN-396-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-396-1"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20061108 Portix-PHP [login bypass & xss (post)]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/450935/100/0/threaded"
},
{ {
"name": "http://s-a-p.ca/index.php?page=OurAdvisories&id=8", "name": "http://s-a-p.ca/index.php?page=OurAdvisories&id=8",
"refsource": "MISC", "refsource": "MISC",
"url": "http://s-a-p.ca/index.php?page=OurAdvisories&id=8" "url": "http://s-a-p.ca/index.php?page=OurAdvisories&id=8"
}, },
{
"name": "portixphp-login-sql-injection(30123)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30123"
},
{ {
"name": "20974", "name": "20974",
"refsource": "BID", "refsource": "BID",
@ -73,9 +73,9 @@
"url": "http://securityreason.com/securityalert/2150" "url": "http://securityreason.com/securityalert/2150"
}, },
{ {
"name" : "portixphp-login-sql-injection(30123)", "name": "20061108 Portix-PHP [login bypass & xss (post)]",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30123" "url": "http://www.securityfocus.com/archive/1/450935/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-0272", "ID": "CVE-2011-0272",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "HPSBMA02624", "name": "42898",
"refsource" : "HP", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/515682" "url": "http://secunia.com/advisories/42898"
}, },
{ {
"name" : "SSRT100195", "name": "loadrunner-unspec-code-execution(64659)",
"refsource" : "HP", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/515682" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64659"
},
{
"name" : "45792",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45792"
},
{
"name" : "70432",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70432"
}, },
{ {
"name": "1024956", "name": "1024956",
@ -78,9 +68,9 @@
"url": "http://securitytracker.com/id?1024956" "url": "http://securitytracker.com/id?1024956"
}, },
{ {
"name" : "42898", "name": "45792",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/42898" "url": "http://www.securityfocus.com/bid/45792"
}, },
{ {
"name": "ADV-2011-0095", "name": "ADV-2011-0095",
@ -88,9 +78,19 @@
"url": "http://www.vupen.com/english/advisories/2011/0095" "url": "http://www.vupen.com/english/advisories/2011/0095"
}, },
{ {
"name" : "loadrunner-unspec-code-execution(64659)", "name": "SSRT100195",
"refsource" : "XF", "refsource": "HP",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64659" "url": "http://www.securityfocus.com/archive/1/515682"
},
{
"name": "70432",
"refsource": "OSVDB",
"url": "http://osvdb.org/70432"
},
{
"name": "HPSBMA02624",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/515682"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-0617", "ID": "CVE-2011-0617",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-2439", "ID": "CVE-2011-2439",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,25 +57,25 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb11-24.html" "url": "http://www.adobe.com/support/security/bulletins/apsb11-24.html"
}, },
{
"name" : "SUSE-SA:2011:044",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00025.html"
},
{ {
"name": "SUSE-SU-2011:1239", "name": "SUSE-SU-2011:1239",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00013.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00013.html"
}, },
{ {
"name" : "openSUSE-SU-2011:1238", "name": "SUSE-SA:2011:044",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00012.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00025.html"
}, },
{ {
"name": "oval:org.mitre.oval:def:14041", "name": "oval:org.mitre.oval:def:14041",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14041" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14041"
},
{
"name": "openSUSE-SU-2011:1238",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00012.html"
} }
] ]
} }

View File

@ -53,9 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=4bd27166c314faa37cada91533b86377f4d4d214", "name": "45515",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45515"
},
{
"name": "45365",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45365"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=725381",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=4bd27166c314faa37cada91533b86377f4d4d214" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725381"
},
{
"name": "48874",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48874"
}, },
{ {
"name": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=a0823be05aa5835f207c0838b9cca67d2d9a050a", "name": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=a0823be05aa5835f207c0838b9cca67d2d9a050a",
@ -63,14 +78,14 @@
"url": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=a0823be05aa5835f207c0838b9cca67d2d9a050a" "url": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=a0823be05aa5835f207c0838b9cca67d2d9a050a"
}, },
{ {
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2011-9.php", "name": "MDVSA-2011:124",
"refsource" : "CONFIRM", "refsource": "MANDRIVA",
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2011-9.php" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:124"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=725381", "name": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=4bd27166c314faa37cada91533b86377f4d4d214",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=725381" "url": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=4bd27166c314faa37cada91533b86377f4d4d214"
}, },
{ {
"name": "DSA-2286", "name": "DSA-2286",
@ -87,31 +102,16 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063418.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063418.html"
}, },
{
"name" : "MDVSA-2011:124",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:124"
},
{
"name" : "48874",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48874"
},
{
"name" : "45365",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45365"
},
{
"name" : "45515",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45515"
},
{ {
"name": "45315", "name": "45315",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45315" "url": "http://secunia.com/advisories/45315"
}, },
{
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-9.php",
"refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-9.php"
},
{ {
"name": "phpmyadmin-table-print-xss(68750)", "name": "phpmyadmin-table-print-xss(68750)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.azeotech.com/revisionhistory.php",
"refsource" : "MISC",
"url" : "http://www.azeotech.com/revisionhistory.php"
},
{ {
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-122-01.pdf", "name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-122-01.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-122-01.pdf" "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-122-01.pdf"
},
{
"name": "http://www.azeotech.com/revisionhistory.php",
"refsource": "MISC",
"url": "http://www.azeotech.com/revisionhistory.php"
} }
] ]
} }

View File

@ -52,35 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "16936",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/16936"
},
{
"name" : "http://www.cnvd.org.cn/vulnerability/CNVD-2011-04541",
"refsource" : "MISC",
"url" : "http://www.cnvd.org.cn/vulnerability/CNVD-2011-04541"
},
{ {
"name": "http://www.scadahacker.com/exploits-wellintech-kvwebsvr.html", "name": "http://www.scadahacker.com/exploits-wellintech-kvwebsvr.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.scadahacker.com/exploits-wellintech-kvwebsvr.html" "url": "http://www.scadahacker.com/exploits-wellintech-kvwebsvr.html"
}, },
{
"name" : "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-066-01.pdf",
"refsource" : "MISC",
"url" : "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-066-01.pdf"
},
{ {
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-074-01.pdf", "name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-074-01.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-074-01.pdf" "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-074-01.pdf"
}, },
{ {
"name" : "http://www.kingview.com/news/detail.aspx?contentid=537", "name": "http://www.cnvd.org.cn/vulnerability/CNVD-2011-04541",
"refsource" : "CONFIRM", "refsource": "MISC",
"url" : "http://www.kingview.com/news/detail.aspx?contentid=537" "url": "http://www.cnvd.org.cn/vulnerability/CNVD-2011-04541"
},
{
"name": "16936",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/16936"
}, },
{ {
"name": "46757", "name": "46757",
@ -91,6 +81,16 @@
"name": "72889", "name": "72889",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/72889" "url": "http://www.osvdb.org/72889"
},
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-066-01.pdf",
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-066-01.pdf"
},
{
"name": "http://www.kingview.com/news/detail.aspx?contentid=537",
"refsource": "CONFIRM",
"url": "http://www.kingview.com/news/detail.aspx?contentid=537"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-3460", "ID": "CVE-2011-3460",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -57,15 +57,15 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6" "url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
}, },
{
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource" : "MISC",
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
},
{ {
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpmyfaq-2.6.13", "name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpmyfaq-2.6.13",
"refsource": "MISC", "refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpmyfaq-2.6.13" "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpmyfaq-2.6.13"
},
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@suse.de", "ASSIGNER": "security@suse.com",
"DATE_PUBLIC": "2011-12-06", "DATE_PUBLIC": "2011-12-06",
"ID": "CVE-2011-4181", "ID": "CVE-2011-4181",
"STATE": "PUBLIC", "STATE": "PUBLIC",
@ -75,15 +75,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.suse.com/show_bug.cgi?id=734003",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.suse.com/show_bug.cgi?id=734003"
},
{ {
"name": "https://github.com/openSUSE/open-build-service/commit/5281e4bff9df31f1f91e22a0d1e9086b93b23d7e", "name": "https://github.com/openSUSE/open-build-service/commit/5281e4bff9df31f1f91e22a0d1e9086b93b23d7e",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/openSUSE/open-build-service/commit/5281e4bff9df31f1f91e22a0d1e9086b93b23d7e" "url": "https://github.com/openSUSE/open-build-service/commit/5281e4bff9df31f1f91e22a0d1e9086b93b23d7e"
},
{
"name": "https://bugzilla.suse.com/show_bug.cgi?id=734003",
"refsource": "CONFIRM",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=734003"
} }
] ]
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4304", "ID": "CVE-2011-4304",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-4535", "ID": "CVE-2011-4535",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://sourceforge.net/projects/tpabbrevia/files/Abbrevia%204.0.zip/download",
"refsource" : "MISC",
"url" : "http://sourceforge.net/projects/tpabbrevia/files/Abbrevia%204.0.zip/download"
},
{ {
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-362-01.pdf", "name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-362-01.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-362-01.pdf" "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-362-01.pdf"
},
{
"name": "http://sourceforge.net/projects/tpabbrevia/files/Abbrevia%204.0.zip/download",
"refsource": "MISC",
"url": "http://sourceforge.net/projects/tpabbrevia/files/Abbrevia%204.0.zip/download"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://xss.cx/examples/plesk-reports/plesk-10.2.0-site-editor.html",
"refsource" : "MISC",
"url" : "http://xss.cx/examples/plesk-reports/plesk-10.2.0-site-editor.html"
},
{ {
"name": "ppsbp-httponlyflag-info-disc(72217)", "name": "ppsbp-httponlyflag-info-disc(72217)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72217" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72217"
},
{
"name": "http://xss.cx/examples/plesk-reports/plesk-10.2.0-site-editor.html",
"refsource": "MISC",
"url": "http://xss.cx/examples/plesk-reports/plesk-10.2.0-site-editor.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4941", "ID": "CVE-2011-4941",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20120318 Re: CVE request: piwik before 1.6", "name": "http://piwik.org/blog/2011/06/piwik-1-5-security-advisory/",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/18/1" "url": "http://piwik.org/blog/2011/06/piwik-1-5-security-advisory/"
}, },
{ {
"name": "[oss-security] 20120319 Re: CVE request: piwik before 1.6", "name": "[oss-security] 20120319 Re: CVE request: piwik before 1.6",
@ -63,9 +63,9 @@
"url": "http://www.openwall.com/lists/oss-security/2012/03/19/8" "url": "http://www.openwall.com/lists/oss-security/2012/03/19/8"
}, },
{ {
"name" : "http://piwik.org/blog/2011/06/piwik-1-5-security-advisory/", "name": "[oss-security] 20120318 Re: CVE request: piwik before 1.6",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "http://piwik.org/blog/2011/06/piwik-1-5-security-advisory/" "url": "http://www.openwall.com/lists/oss-security/2012/03/18/1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1765", "ID": "CVE-2013-1765",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2013/q1/446" "url": "http://seclists.org/oss-sec/2013/q1/446"
}, },
{
"name" : "58135",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/58135"
},
{ {
"name": "90606", "name": "90606",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/90606" "url": "http://osvdb.org/90606"
},
{
"name": "58135",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/58135"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1893", "ID": "CVE-2013-1893",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20130829 CVE-2013-5216 CapaSystems Performance Guard Path Traversal Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-08/0186.html"
},
{
"name" : "http://capawiki.capasystems.com/display/pgdoc/PG+6.2.102",
"refsource" : "CONFIRM",
"url" : "http://capawiki.capasystems.com/display/pgdoc/PG+6.2.102"
},
{ {
"name": "62069", "name": "62069",
"refsource": "BID", "refsource": "BID",
@ -71,6 +61,16 @@
"name": "54688", "name": "54688",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54688" "url": "http://secunia.com/advisories/54688"
},
{
"name": "http://capawiki.capasystems.com/display/pgdoc/PG+6.2.102",
"refsource": "CONFIRM",
"url": "http://capawiki.capasystems.com/display/pgdoc/PG+6.2.102"
},
{
"name": "20130829 CVE-2013-5216 CapaSystems Performance Guard Path Traversal Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-08/0186.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2013-5603", "ID": "CVE-2013-5603",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,6 +57,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-102.html" "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-102.html"
}, },
{
"name": "openSUSE-SU-2013:1633",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html"
},
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=916404", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=916404",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,11 +77,6 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00006.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00006.html"
}, },
{
"name" : "openSUSE-SU-2013:1633",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html"
},
{ {
"name": "oval:org.mitre.oval:def:19302", "name": "oval:org.mitre.oval:def:19302",
"refsource": "OVAL", "refsource": "OVAL",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-2357", "ID": "CVE-2014-2357",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-2462", "ID": "CVE-2014-2462",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1030058",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030058"
},
{ {
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10521", "name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10521",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "66767", "name": "66767",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/66767" "url": "http://www.securityfocus.com/bid/66767"
},
{
"name" : "1030058",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030058"
} }
] ]
} }

View File

@ -52,26 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2014-16.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2014-16.html"
},
{
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=d9e5021fe79973d00ddd8fcef0bbefbaae63dd0f",
"refsource" : "CONFIRM",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=d9e5021fe79973d00ddd8fcef0bbefbaae63dd0f"
},
{ {
"name": "http://linux.oracle.com/errata/ELSA-2014-1676", "name": "http://linux.oracle.com/errata/ELSA-2014-1676",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2014-1676" "url": "http://linux.oracle.com/errata/ELSA-2014-1676"
}, },
{
"name": "http://www.wireshark.org/security/wnpa-sec-2014-16.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2014-16.html"
},
{ {
"name": "RHSA-2014:1676", "name": "RHSA-2014:1676",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1676.html" "url": "http://rhn.redhat.com/errata/RHSA-2014-1676.html"
}, },
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=d9e5021fe79973d00ddd8fcef0bbefbaae63dd0f",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=d9e5021fe79973d00ddd8fcef0bbefbaae63dd0f"
},
{ {
"name": "60280", "name": "60280",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6696", "ID": "CVE-2014-6696",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#266665", "name": "VU#266665",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6912", "ID": "CVE-2014-6912",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#382561", "name": "VU#382561",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6942", "ID": "CVE-2014-6942",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#910649", "name": "VU#910649",
"refsource": "CERT-VN", "refsource": "CERT-VN",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1038010",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038010"
},
{ {
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0030", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0030",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "96051", "name": "96051",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/96051" "url": "http://www.securityfocus.com/bid/96051"
},
{
"name" : "1038010",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038010"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2017-0457", "ID": "CVE-2017-0457",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -60,15 +60,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-03-01" "url": "https://source.android.com/security/bulletin/2017-03-01"
}, },
{
"name" : "96803",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96803"
},
{ {
"name": "1037968", "name": "1037968",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037968" "url": "http://www.securitytracker.com/id/1037968"
},
{
"name": "96803",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96803"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2017-0618", "ID": "CVE-2017-0618",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-07-05T00:00:00", "DATE_PUBLIC": "2017-07-05T00:00:00",
"ID": "CVE-2017-0711", "ID": "CVE-2017-0711",
"STATE": "PUBLIC" "STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-11-06T00:00:00", "DATE_PUBLIC": "2017-11-06T00:00:00",
"ID": "CVE-2017-0849", "ID": "CVE-2017-0849",
"STATE": "PUBLIC" "STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-04-20", "DATE_ASSIGNED": "2017-04-20",
"ID": "CVE-2017-1000353", "ID": "CVE-2017-1000353",
"REQUESTER": "ml@beckweb.net", "REQUESTER": "ml@beckweb.net",
@ -13,21 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Jenkins", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "<=2.56" "version_value": "n/a"
},
{
"version_value" : "<=2.46.1 LTS"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Jenkins" "vendor_name": "n/a"
} }
] ]
} }
@ -49,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Unauthenticated remote code execution" "value": "n/a"
} }
] ]
} }
@ -62,15 +59,15 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41965/" "url": "https://www.exploit-db.com/exploits/41965/"
}, },
{
"name" : "https://jenkins.io/security/advisory/2017-04-26/",
"refsource" : "CONFIRM",
"url" : "https://jenkins.io/security/advisory/2017-04-26/"
},
{ {
"name": "98056", "name": "98056",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/98056" "url": "http://www.securityfocus.com/bid/98056"
},
{
"name": "https://jenkins.io/security/advisory/2017-04-26/",
"refsource": "CONFIRM",
"url": "https://jenkins.io/security/advisory/2017-04-26/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-12-29", "DATE_ASSIGNED": "2017-12-29",
"ID": "CVE-2017-1000458", "ID": "CVE-2017-1000458",
"REQUESTER": "johanna@icir.org", "REQUESTER": "johanna@icir.org",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Bro", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "Bro < v2.5.2" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "The Bro Project" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Out of bounds write" "value": "n/a"
} }
] ]
} }
@ -54,15 +54,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bro-tracker.atlassian.net/browse/BIT-1856",
"refsource" : "MISC",
"url" : "https://bro-tracker.atlassian.net/browse/BIT-1856"
},
{ {
"name": "https://github.com/bro/bro/commit/6c0f101a62489b1c5927b4ed63b0e1d37db40282", "name": "https://github.com/bro/bro/commit/6c0f101a62489b1c5927b4ed63b0e1d37db40282",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/bro/bro/commit/6c0f101a62489b1c5927b4ed63b0e1d37db40282" "url": "https://github.com/bro/bro/commit/6c0f101a62489b1c5927b4ed63b0e1d37db40282"
},
{
"name": "https://bro-tracker.atlassian.net/browse/BIT-1856",
"refsource": "MISC",
"url": "https://bro-tracker.atlassian.net/browse/BIT-1856"
} }
] ]
} }

View File

@ -56,6 +56,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "100686",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100686"
},
{ {
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/122957", "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/122957",
"refsource": "MISC", "refsource": "MISC",
@ -65,11 +70,6 @@
"name": "http://www.ibm.com/support/docview.wss?uid=swg22008194", "name": "http://www.ibm.com/support/docview.wss?uid=swg22008194",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22008194" "url": "http://www.ibm.com/support/docview.wss?uid=swg22008194"
},
{
"name" : "100686",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100686"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1900", "ID": "CVE-2017-1900",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4300", "ID": "CVE-2017-4300",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4348", "ID": "CVE-2017-4348",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4586", "ID": "CVE-2017-4586",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4691", "ID": "CVE-2017-4691",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {