"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:57:11 +00:00
parent 89c914d263
commit efb7012ad7
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 3943 additions and 3943 deletions

View File

@ -58,14 +58,9 @@
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-January/040969.html"
},
{
"name" : "20060105 Re: Rockliffe Directory Transversal Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-January/041039.html"
},
{
"name" : "http://zur.homelinux.com/Advisories/RockliffeMailsiteDirTransveral.txt",
"refsource" : "MISC",
"url" : "http://zur.homelinux.com/Advisories/RockliffeMailsiteDirTransveral.txt"
"name": "22229",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22229"
},
{
"name": "ADV-2006-0055",
@ -73,14 +68,19 @@
"url": "http://www.vupen.com/english/advisories/2006/0055"
},
{
"name" : "22229",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22229"
"name": "20060105 Re: Rockliffe Directory Transversal Vulnerability",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-January/041039.html"
},
{
"name": "18318",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18318"
},
{
"name": "http://zur.homelinux.com/Advisories/RockliffeMailsiteDirTransveral.txt",
"refsource": "MISC",
"url": "http://zur.homelinux.com/Advisories/RockliffeMailsiteDirTransveral.txt"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060219 [eVuln] Time Tracking Software Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/425505/100/0/threaded"
"name": "ADV-2006-0524",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0524"
},
{
"name": "http://www.evuln.com/vulns/69/summary.html",
@ -68,19 +68,19 @@
"url": "http://www.securityfocus.com/bid/16630"
},
{
"name" : "ADV-2006-0524",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0524"
},
{
"name" : "18854",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18854"
"name": "20060219 [eVuln] Time Tracking Software Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/425505/100/0/threaded"
},
{
"name": "timetracking-multiple-sql-injection(24571)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24571"
},
{
"name": "18854",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18854"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20060801 Barracuda Vulnerability: Hardcoded Password [NNL-20060801-01]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/441857/100/0/threaded"
"name": "ADV-2006-3104",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3104"
},
{
"name": "20060802 RE: Barracuda Vulnerability: Hardcoded Password [NNL-20060801-01]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/442039/100/0/threaded"
},
{
"name" : "19276",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19276"
},
{
"name" : "ADV-2006-3104",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3104"
},
{
"name": "21258",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21258"
},
{
"name": "19276",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19276"
},
{
"name": "barracuda-default-account(28213)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28213"
},
{
"name": "20060801 Barracuda Vulnerability: Hardcoded Password [NNL-20060801-01]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/441857/100/0/threaded"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "MISC",
"url": "http://securitydot.net/xpl/exploits/vulnerabilities/articles/1314/exploit.html"
},
{
"name" : "2188",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2188"
},
{
"name": "19532",
"refsource": "BID",
@ -72,6 +67,11 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3295"
},
{
"name": "2188",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2188"
},
{
"name": "1016714",
"refsource": "SECTRACK",

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060819 Mambo com_cropimage 1.0 Component Remote Include Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/443762/100/0/threaded"
},
{
"name" : "2217",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2217"
},
{
"name" : "19605",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19605"
},
{
"name": "1450",
"refsource": "SREASON",
@ -76,6 +61,21 @@
"name": "cropimage-admincropcanvas-file-include(28465)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28465"
},
{
"name": "19605",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19605"
},
{
"name": "20060819 Mambo com_cropimage 1.0 Component Remote Include Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/443762/100/0/threaded"
},
{
"name": "2217",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2217"
}
]
}

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.joomla.org/content/view/1841/78/",
"refsource" : "CONFIRM",
"url" : "http://www.joomla.org/content/view/1841/78/"
},
{
"name" : "http://www.joomla.org/content/view/1843/74/",
"refsource" : "CONFIRM",
"url" : "http://www.joomla.org/content/view/1843/74/"
},
{
"name": "ADV-2006-3408",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3408"
},
{
"name": "http://www.joomla.org/content/view/1841/78/",
"refsource": "CONFIRM",
"url": "http://www.joomla.org/content/view/1841/78/"
},
{
"name": "21666",
"refsource": "SECUNIA",
@ -76,6 +71,11 @@
"name": "joomla-multiple-insecure-data(28631)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28631"
},
{
"name": "http://www.joomla.org/content/view/1843/74/",
"refsource": "CONFIRM",
"url": "http://www.joomla.org/content/view/1843/74/"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "MISC",
"url": "http://securitydot.net/xpl/exploits/vulnerabilities/articles/1446/exploit.html"
},
{
"name" : "2319",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2319"
},
{
"name": "19899",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "firesoftboard-demarrage-file-include(28804)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28804"
},
{
"name": "2319",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2319"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20061119 my little weblog => Cross Site Scripting",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/452183/100/0/threaded"
"name": "22988",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22988"
},
{
"name": "mylittleweblog-weblog-xss(30434)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30434"
},
{
"name": "21238",
@ -67,20 +72,15 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4638"
},
{
"name" : "22988",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22988"
},
{
"name": "1919",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1919"
},
{
"name" : "mylittleweblog-weblog-xss(30434)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30434"
"name": "20061119 my little weblog => Cross Site Scripting",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/452183/100/0/threaded"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20061027 MHL-2006-003 Public Advisory: \"ezOnlineGallery\" Multiple Security Issues",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/449889/100/0/threaded"
},
{
"name" : "20061027 MHL-2006-003 Public Advisory: \"ezOnlineGallery\" Multiple Security Issues",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-October/050364.html"
},
{
"name" : "http://www.mayhemiclabs.com/advisories/MHL-2006-003.txt",
"refsource" : "MISC",
"url" : "http://www.mayhemiclabs.com/advisories/MHL-2006-003.txt"
},
{
"name": "http://www.ezonlinegallery.com/changelog.txt",
"refsource": "CONFIRM",
@ -77,20 +62,35 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20763"
},
{
"name" : "2362",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2362"
},
{
"name": "ezonlinegallery-image-directory-traversal(29836)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29836"
},
{
"name": "20061027 MHL-2006-003 Public Advisory: \"ezOnlineGallery\" Multiple Security Issues",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/449889/100/0/threaded"
},
{
"name": "http://www.mayhemiclabs.com/advisories/MHL-2006-003.txt",
"refsource": "MISC",
"url": "http://www.mayhemiclabs.com/advisories/MHL-2006-003.txt"
},
{
"name": "ezonlinegallery-ezgallery-path-disclosure(29835)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29835"
},
{
"name": "20061027 MHL-2006-003 Public Advisory: \"ezOnlineGallery\" Multiple Security Issues",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-October/050364.html"
},
{
"name": "2362",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2362"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "38086",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38086"
},
{
"name": "10983",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "http://packetstormsecurity.org/1001-exploits/ppmvcs-sqlxss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1001-exploits/ppmvcs-sqlxss.txt"
},
{
"name" : "38086",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38086"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=48733",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=48733"
},
{
"name" : "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update_26.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update_26.html"
},
{
"name": "oval:org.mitre.oval:def:12104",
"refsource": "OVAL",
@ -71,6 +61,16 @@
"name": "40743",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40743"
},
{
"name": "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update_26.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update_26.html"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=48733",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=48733"
}
]
}

View File

@ -52,90 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://cgit.freedesktop.org/harfbuzz/commit/?id=a6a79df5fe2ed2cd307e7a991346faee164e70d9",
"refsource" : "CONFIRM",
"url" : "http://cgit.freedesktop.org/harfbuzz/commit/?id=a6a79df5fe2ed2cd307e7a991346faee164e70d9"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=606997",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=606997"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=672502",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=672502"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=678563",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=678563"
},
{
"name" : "https://build.opensuse.org/request/show/63070",
"refsource" : "CONFIRM",
"url" : "https://build.opensuse.org/request/show/63070"
},
{
"name" : "DSA-2178",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2178"
},
{
"name" : "FEDORA-2011-3194",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056065.html"
},
{
"name" : "MDVSA-2011:040",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:040"
},
{
"name" : "RHSA-2011:0309",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0309.html"
},
{
"name" : "SUSE-SR:2011:005",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
},
{
"name": "USN-1082-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1082-1"
},
{
"name" : "46632",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46632"
},
{
"name" : "1025145",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025145"
},
{
"name" : "43559",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43559"
},
{
"name" : "43572",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43572"
},
{
"name": "43578",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43578"
},
{
"name" : "43800",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43800"
"name": "http://cgit.freedesktop.org/harfbuzz/commit/?id=a6a79df5fe2ed2cd307e7a991346faee164e70d9",
"refsource": "CONFIRM",
"url": "http://cgit.freedesktop.org/harfbuzz/commit/?id=a6a79df5fe2ed2cd307e7a991346faee164e70d9"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=672502",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=672502"
},
{
"name": "MDVSA-2011:040",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:040"
},
{
"name": "ADV-2011-0543",
@ -147,15 +87,35 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0555"
},
{
"name": "SUSE-SR:2011:005",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=678563",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=678563"
},
{
"name": "ADV-2011-0558",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0558"
},
{
"name" : "ADV-2011-0584",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0584"
"name": "43800",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43800"
},
{
"name": "pango-hbbufferensure-bo(65770)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65770"
},
{
"name": "https://build.opensuse.org/request/show/63070",
"refsource": "CONFIRM",
"url": "https://build.opensuse.org/request/show/63070"
},
{
"name": "ADV-2011-0683",
@ -163,9 +123,49 @@
"url": "http://www.vupen.com/english/advisories/2011/0683"
},
{
"name" : "pango-hbbufferensure-bo(65770)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65770"
"name": "1025145",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025145"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=606997",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=606997"
},
{
"name": "FEDORA-2011-3194",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056065.html"
},
{
"name": "43559",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43559"
},
{
"name": "43572",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43572"
},
{
"name": "ADV-2011-0584",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0584"
},
{
"name": "46632",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46632"
},
{
"name": "RHSA-2011:0309",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0309.html"
},
{
"name": "DSA-2178",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2178"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-0790",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-0809",
"STATE": "PUBLIC"
},

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name": "8066",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8066"
},
{
"name": "20110204 TWSL2011-002:Vulnerabilities in Comcast DOCSIS 3.0 Business Gateways (SMCD3G-CCR)",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2011/Feb/36"
},
{
"name" : "20110205 TWSL2011-002:Vulnerabilities in Comcast DOCSIS 3.0 Business Gateways (SMCD3G-CCR)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516205/100/0/threaded"
},
{
"name" : "16123",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/16123/"
},
{
"name" : "https://www.trustwave.com/spiderlabs/advisories/TWSL2011-002.txt",
"refsource" : "MISC",
"url" : "https://www.trustwave.com/spiderlabs/advisories/TWSL2011-002.txt"
},
{
"name" : "46215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46215"
},
{
"name": "43199",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43199"
},
{
"name" : "8066",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8066"
"name": "46215",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46215"
},
{
"name": "16123",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/16123/"
},
{
"name": "20110205 TWSL2011-002:Vulnerabilities in Comcast DOCSIS 3.0 Business Gateways (SMCD3G-CCR)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516205/100/0/threaded"
},
{
"name": "https://www.trustwave.com/spiderlabs/advisories/TWSL2011-002.txt",
"refsource": "MISC",
"url": "https://www.trustwave.com/spiderlabs/advisories/TWSL2011-002.txt"
},
{
"name": "smcd3gccr-default-password(65184)",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20110307 InSite Troubleshooting Cross-Site Scripting",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516880/100/0/threaded"
},
{
"name": "20110307 Kodak InSite Login Page Cross-Site Scripting",
"refsource": "BUGTRAQ",
@ -68,14 +63,19 @@
"url": "http://www.securityfocus.com/bid/46762"
},
{
"name" : "8135",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8135"
"name": "20110307 InSite Troubleshooting Cross-Site Scripting",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516880/100/0/threaded"
},
{
"name": "kodakinsite-multiple-xss(65941)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65941"
},
{
"name": "8135",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8135"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20111129 Vulnerabilities in 3S CoDeSys 3.4 SP4 Patch 2",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/bugtraq/2011/Nov/178"
},
{
"name" : "http://aluigi.altervista.org/adv/codesys_1-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/codesys_1-adv.txt"
},
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-336-01A.pdf",
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-336-01A.pdf"
},
{
"name" : "77388",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/77388"
},
{
"name" : "77389",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/77389"
"name": "20111129 Vulnerabilities in 3S CoDeSys 3.4 SP4 Patch 2",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2011/Nov/178"
},
{
"name": "47018",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47018"
},
{
"name": "http://aluigi.altervista.org/adv/codesys_1-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/codesys_1-adv.txt"
},
{
"name": "77388",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/77388"
},
{
"name": "codesys-cmpwebserver-dos(71533)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71533"
},
{
"name": "77389",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/77389"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-2379",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-3099",
"STATE": "PUBLIC"
},
@ -57,16 +57,6 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?rs=0&uid=nas76c9e0fe437973f6c86257d48003b00b9"
},
{
"name" : "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096586",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096586"
},
{
"name" : "IT04508",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT04508"
},
{
"name": "71426",
"refsource": "BID",
@ -76,6 +66,16 @@
"name": "ibm-systemsdirector-cve20143099-info-disc(94267)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94267"
},
{
"name": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096586",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096586"
},
{
"name": "IT04508",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT04508"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3338",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=35258",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=35258"
"name": "60054",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60054"
},
{
"name": "20140811 Cisco Unified Communications Manager CTIManager Vulnerability",
@ -63,9 +63,9 @@
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3338"
},
{
"name" : "69176",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69176"
"name": "cucm-cve20143338-command-exec(95246)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95246"
},
{
"name": "1030710",
@ -73,14 +73,14 @@
"url": "http://www.securitytracker.com/id/1030710"
},
{
"name" : "60054",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60054"
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35258",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35258"
},
{
"name" : "cucm-cve20143338-command-exec(95246)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95246"
"name": "69176",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69176"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3398",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-3885",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "JVN#49974594",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN49974594/index.html"
},
{
"name": "JVNDB-2014-000059",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000059"
},
{
"name": "JVN#49974594",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN49974594/index.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-6092",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6574",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6838",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#167577",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6908",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#948753",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/948753"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#948753",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/948753"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6976",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#648145",
"refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-7242",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7436",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#247745",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7538",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#323425",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7606",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#468009",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,81 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://badlock.org/",
"refsource" : "MISC",
"url" : "http://badlock.org/"
},
{
"name" : "https://www.samba.org/samba/security/CVE-2016-2113.html",
"refsource" : "CONFIRM",
"url" : "https://www.samba.org/samba/security/CVE-2016-2113.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "https://www.samba.org/samba/history/samba-4.2.10.html",
"refsource" : "CONFIRM",
"url" : "https://www.samba.org/samba/history/samba-4.2.10.html"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa122",
"refsource" : "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa122"
},
{
"name" : "https://www.samba.org/samba/latest_news.html#4.4.2",
"refsource" : "CONFIRM",
"url" : "https://www.samba.org/samba/latest_news.html#4.4.2"
},
{
"name" : "DSA-3548",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3548"
},
{
"name" : "FEDORA-2016-383fce04e2",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182288.html"
},
{
"name" : "FEDORA-2016-48b3761baa",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182272.html"
},
{
"name" : "FEDORA-2016-be53260726",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182185.html"
},
{
"name" : "GLSA-201612-47",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201612-47"
},
{
"name" : "RHSA-2016:0614",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0614.html"
},
{
"name" : "RHSA-2016:0618",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0618.html"
},
{
"name" : "RHSA-2016:0620",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0620.html"
},
{
"name" : "RHSA-2016:0612",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0612.html"
},
{
"name": "SSA:2016-106-02",
"refsource": "SLACKWARE",
@ -138,54 +63,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00020.html"
},
{
"name" : "SUSE-SU-2016:1023",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00021.html"
},
{
"name" : "SUSE-SU-2016:1024",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00022.html"
},
{
"name" : "SUSE-SU-2016:1028",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00024.html"
},
{
"name" : "openSUSE-SU-2016:1025",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00023.html"
},
{
"name" : "openSUSE-SU-2016:1064",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html"
},
{
"name" : "openSUSE-SU-2016:1106",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html"
},
{
"name" : "openSUSE-SU-2016:1107",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html"
},
{
"name" : "USN-2950-5",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2950-5"
},
{
"name" : "USN-2950-3",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2950-3"
},
{
"name" : "USN-2950-4",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2950-4"
"name": "RHSA-2016:0612",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0612.html"
},
{
"name": "USN-2950-1",
@ -193,14 +73,134 @@
"url": "http://www.ubuntu.com/usn/USN-2950-1"
},
{
"name" : "USN-2950-2",
"name": "SUSE-SU-2016:1028",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00024.html"
},
{
"name": "http://badlock.org/",
"refsource": "MISC",
"url": "http://badlock.org/"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "openSUSE-SU-2016:1064",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html"
},
{
"name": "USN-2950-5",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2950-2"
"url": "http://www.ubuntu.com/usn/USN-2950-5"
},
{
"name": "https://www.samba.org/samba/history/samba-4.2.10.html",
"refsource": "CONFIRM",
"url": "https://www.samba.org/samba/history/samba-4.2.10.html"
},
{
"name": "FEDORA-2016-be53260726",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182185.html"
},
{
"name": "RHSA-2016:0618",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0618.html"
},
{
"name": "SUSE-SU-2016:1024",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00022.html"
},
{
"name": "SUSE-SU-2016:1023",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00021.html"
},
{
"name": "https://www.samba.org/samba/latest_news.html#4.4.2",
"refsource": "CONFIRM",
"url": "https://www.samba.org/samba/latest_news.html#4.4.2"
},
{
"name": "1035533",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035533"
},
{
"name": "FEDORA-2016-48b3761baa",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182272.html"
},
{
"name": "RHSA-2016:0614",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0614.html"
},
{
"name": "openSUSE-SU-2016:1025",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00023.html"
},
{
"name": "RHSA-2016:0620",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0620.html"
},
{
"name": "openSUSE-SU-2016:1106",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa122",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa122"
},
{
"name": "USN-2950-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2950-3"
},
{
"name": "FEDORA-2016-383fce04e2",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182288.html"
},
{
"name": "openSUSE-SU-2016:1107",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html"
},
{
"name": "GLSA-201612-47",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-47"
},
{
"name": "DSA-3548",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3548"
},
{
"name": "USN-2950-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2950-2"
},
{
"name": "https://www.samba.org/samba/security/CVE-2016-2113.html",
"refsource": "CONFIRM",
"url": "https://www.samba.org/samba/security/CVE-2016-2113.html"
},
{
"name": "USN-2950-4",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2950-4"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@symantec.com",
"ID": "CVE-2016-2204",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160418_00",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160418_00"
},
{
"name": "86138",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/86138"
},
{
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160418_00",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160418_00"
},
{
"name": "1035609",
"refsource": "SECTRACK",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2264",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-2887",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21982967",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21982967"
},
{
"name": "94611",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94611"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21982967",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21982967"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/ImageMagick/ImageMagick/issues/921",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/issues/921"
},
{
"name": "USN-3681-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3681-1/"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/921",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/921"
},
{
"name": "102346",
"refsource": "BID",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.debian.org/888523",
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/888523"
},
{
"name": "https://github.com/omniauth/omniauth/pull/867",
"refsource": "CONFIRM",
"url": "https://github.com/omniauth/omniauth/pull/867"
},
{
"name" : "https://github.com/omniauth/omniauth/pull/867/commits/71866c5264122e196847a3980c43051446a03e9b",
"refsource" : "CONFIRM",
"url" : "https://github.com/omniauth/omniauth/pull/867/commits/71866c5264122e196847a3980c43051446a03e9b"
},
{
"name": "DSA-4109",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4109"
},
{
"name": "https://bugs.debian.org/888523",
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/888523"
},
{
"name": "https://github.com/omniauth/omniauth/pull/867/commits/71866c5264122e196847a3980c43051446a03e9b",
"refsource": "CONFIRM",
"url": "https://github.com/omniauth/omniauth/pull/867/commits/71866c5264122e196847a3980c43051446a03e9b"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=237bbd29f7a049d310d907f4b2716a7feef9abf3",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=237bbd29f7a049d310d907f4b2716a7feef9abf3"
},
{
"name": "https://github.com/torvalds/linux/commit/237bbd29f7a049d310d907f4b2716a7feef9abf3",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/237bbd29f7a049d310d907f4b2716a7feef9abf3"
},
{
"name" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.5",
"refsource" : "CONFIRM",
"url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.5"
},
{
"name": "USN-3754-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3754-1/"
},
{
"name": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.5",
"refsource": "CONFIRM",
"url": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.5"
},
{
"name": "104254",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104254"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=237bbd29f7a049d310d907f4b2716a7feef9abf3",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=237bbd29f7a049d310d907f4b2716a7feef9abf3"
}
]
}

View File

@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop_15.html",
"refsource" : "MISC",
"url" : "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop_15.html"
},
{
"name": "https://crbug.com/714196",
"refsource": "MISC",
"url": "https://crbug.com/714196"
},
{
"name" : "DSA-3926",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3926"
},
{
"name" : "GLSA-201706-20",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201706-20"
},
{
"name" : "RHSA-2017:1495",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1495"
"name": "1038765",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038765"
},
{
"name": "99096",
@ -83,9 +68,24 @@
"url": "http://www.securityfocus.com/bid/99096"
},
{
"name" : "1038765",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038765"
"name": "DSA-3926",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3926"
},
{
"name": "RHSA-2017:1495",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1495"
},
{
"name": "GLSA-201706-20",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-20"
},
{
"name": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop_15.html",
"refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop_15.html"
}
]
}