"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:14:47 +00:00
parent 6cf9d765c7
commit f1b25ab647
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
44 changed files with 3331 additions and 3331 deletions

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.8/common/024_readline.patch"
},
{
"name" : "bsd-readline-permissions(6586)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6586"
},
{
"name": "5680",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5680"
},
{
"name": "bsd-readline-permissions(6586)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6586"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20010507 Vixie cron vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/183029"
},
{
"name" : "DSA-054",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2001/dsa-054"
},
{
"name": "MDKSA-2001:050",
"refsource": "MANDRAKE",
@ -72,6 +62,16 @@
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2001_017_cron_txt.html"
},
{
"name": "20010507 Vixie cron vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/183029"
},
{
"name": "DSA-054",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2001/dsa-054"
},
{
"name": "2687",
"refsource": "BID",

View File

@ -53,19 +53,19 @@
"references": {
"reference_data": [
{
"name" : "20010327 SCO 5.0.6 issues (recon) ",
"name": "sco-openserver-recon-bo(6289)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6289"
},
{
"refsource": "BUGTRAQ",
"name": "20010327 SCO 5.0.6 issues (recon)",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0410.html"
},
{
"name": "20010412 SSE072B: SCO OpenServer revision of buffer overflow fixes",
"refsource": "BUGTRAQ",
"url": "http://security-archive.merton.ox.ac.uk/bugtraq-200104/0221.html"
},
{
"name" : "sco-openserver-recon-bo(6289)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6289"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBUX0102-139",
"refsource" : "HP",
"url" : "http://archives.neohapsis.com/archives/hp/2001-q1/0041.html"
},
{
"name": "hp-virtualvault-iws-dos(6110)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6110"
},
{
"name": "HPSBUX0102-139",
"refsource": "HP",
"url": "http://archives.neohapsis.com/archives/hp/2001-q1/0041.html"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/209385"
},
{
"name": "3215",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3215"
},
{
"name": "MS01-046",
"refsource": "MS",
@ -66,11 +71,6 @@
"name": "win2k-irda-dos(7008)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7008"
},
{
"name" : "3215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3215"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "win2k-ike-dos(7667)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7667"
},
{
"name": "20011207 UDP DoS attack in Win2k via IKE",
"refsource": "BUGTRAQ",
@ -62,11 +67,6 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=100813081913496&w=2"
},
{
"name" : "win2k-ike-dos(7667)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7667"
},
{
"name": "3652",
"refsource": "BID",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20010824 Java Plugin 1.4 with JRE 1.3 -> Ignores certificates.",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-08/0359.html"
},
{
"name": "3245",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "javaplugin-jre-expired-certificate(7048)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7048.php"
},
{
"name": "20010824 Java Plugin 1.4 with JRE 1.3 -> Ignores certificates.",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0359.html"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "IY26302",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IY26302&apar=only"
},
{
"name": "VU#249491",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/249491"
},
{
"name" : "1003038",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1003038"
"name": "IY26302",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY26302&apar=only"
},
{
"name": "6839",
@ -76,6 +71,11 @@
"name": "aix-login-unauth-access(8269)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8269"
},
{
"name": "1003038",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1003038"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "17667",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17667"
},
{
"name": "17672",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17672"
},
{
"name" : "ADV-2006-1487",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1487"
"name": "1015972",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015972"
},
{
"name": "24897",
@ -73,9 +68,9 @@
"url": "http://www.osvdb.org/24897"
},
{
"name" : "1015972",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015972"
"name": "ADV-2006-1487",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1487"
},
{
"name": "19792",
@ -86,6 +81,11 @@
"name": "slsite-gallerie-directory-traversal(26037)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26037"
},
{
"name": "17667",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17667"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2006-2373",
"STATE": "PUBLIC"
},
@ -52,40 +52,55 @@
},
"references": {
"reference_data": [
{
"name": "1016288",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016288"
},
{
"name": "oval:org.mitre.oval:def:1942",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1942"
},
{
"name": "20060613 Windows MRXSMB.SYS MRxSmbCscIoctlOpenForCopyChunk Overflow",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=408"
},
{
"name" : "MS06-030",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-030"
},
{
"name" : "18356",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18356"
"name": "oval:org.mitre.oval:def:1730",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1730"
},
{
"name": "ADV-2006-2327",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2327"
},
{
"name" : "26440",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26440"
},
{
"name": "oval:org.mitre.oval:def:1137",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1137"
},
{
"name" : "oval:org.mitre.oval:def:1730",
"name": "26440",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26440"
},
{
"name": "18356",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18356"
},
{
"name": "MS06-030",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-030"
},
{
"name": "oval:org.mitre.oval:def:2007",
"refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1730"
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2007"
},
{
"name": "oval:org.mitre.oval:def:1792",
@ -97,21 +112,6 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1904"
},
{
"name" : "oval:org.mitre.oval:def:1942",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1942"
},
{
"name" : "oval:org.mitre.oval:def:2007",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2007"
},
{
"name" : "1016288",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016288"
},
{
"name": "20635",
"refsource": "SECUNIA",

View File

@ -52,65 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20060612 rPSA-2006-0100-1 freetype",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/436836/100/0/threaded"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=183676",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=183676"
},
{
"name" : "https://issues.rpath.com/browse/RPL-429",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-429"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-176.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-176.htm"
},
{
"name" : "DSA-1095",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1095"
},
{
"name" : "MDKSA-2006:099",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:099"
},
{
"name" : "RHSA-2006:0500",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0500.html"
},
{
"name" : "20060701-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U"
},
{
"name" : "102705",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102705-1"
},
{
"name": "SUSE-SA:2006:037",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Jun/0012.html"
},
{
"name" : "USN-291-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/291-1/"
},
{
"name" : "18329",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18329"
"name": "20791",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20791"
},
{
"name": "oval:org.mitre.oval:def:11692",
@ -118,20 +73,60 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11692"
},
{
"name" : "ADV-2007-0381",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0381"
"name": "102705",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102705-1"
},
{
"name" : "1016520",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016520"
"name": "18329",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18329"
},
{
"name": "20525",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20525"
},
{
"name": "21701",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21701"
},
{
"name": "USN-291-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/291-1/"
},
{
"name": "21385",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21385"
},
{
"name": "20060612 rPSA-2006-0100-1 freetype",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/436836/100/0/threaded"
},
{
"name": "21135",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21135"
},
{
"name": "RHSA-2006:0500",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0500.html"
},
{
"name": "23939",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23939"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-176.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-176.htm"
},
{
"name": "20591",
"refsource": "SECUNIA",
@ -143,9 +138,24 @@
"url": "http://secunia.com/advisories/20638"
},
{
"name" : "20791",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20791"
"name": "1016520",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016520"
},
{
"name": "ADV-2007-0381",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0381"
},
{
"name": "https://issues.rpath.com/browse/RPL-429",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-429"
},
{
"name": "20060701-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U"
},
{
"name": "21062",
@ -153,24 +163,14 @@
"url": "http://secunia.com/advisories/21062"
},
{
"name" : "21135",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21135"
"name": "MDKSA-2006:099",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:099"
},
{
"name" : "21385",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21385"
},
{
"name" : "21701",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21701"
},
{
"name" : "23939",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23939"
"name": "DSA-1095",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1095"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-2936",
"STATE": "PUBLIC"
},
@ -52,40 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "20060717 rPSA-2006-0130-1 kernel",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440300/100/0/threaded"
},
{
"name": "http://www.kernel.org/git/?p=linux/kernel/git/gregkh/patches.git;a=blob;h=4b4d9cfea17618b80d3ac785b701faeaf60141f1;hb=396eb2aac550ec55856c6843ef9017e800c3d656",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/git/?p=linux/kernel/git/gregkh/patches.git;a=blob;h=4b4d9cfea17618b80d3ac785b701faeaf60141f1;hb=396eb2aac550ec55856c6843ef9017e800c3d656"
},
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=197610",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=197610"
"name": "20703",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20703"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-203.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-203.htm"
"name": "USN-331-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-331-1"
},
{
"name" : "DSA-1184",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1184"
"name": "21934",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21934"
},
{
"name" : "MDKSA-2006:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150"
"name": "linux-ftdi-sio-dos(27807)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27807"
},
{
"name" : "MDKSA-2006:151",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:151"
"name": "19033",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19033"
},
{
"name": "27119",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27119"
},
{
"name": "ADV-2006-2841",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2841"
},
{
"name": "RHSA-2006:0617",
@ -93,15 +98,85 @@
"url": "http://www.redhat.com/support/errata/RHSA-2006-0617.html"
},
{
"name" : "SUSE-SA:2007:018",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_18_kernel.html"
"name": "21298",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21298"
},
{
"name": "21057",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21057"
},
{
"name": "21605",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21605"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=197610",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=197610"
},
{
"name": "MDKSA-2006:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150"
},
{
"name": "SUSE-SA:2007:021",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_21_kernel.html"
},
{
"name": "MDKSA-2006:151",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:151"
},
{
"name": "25226",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25226"
},
{
"name": "21614",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21614"
},
{
"name": "25683",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25683"
},
{
"name": "22174",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22174"
},
{
"name": "oval:org.mitre.oval:def:10265",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10265"
},
{
"name": "USN-346-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-346-1"
},
{
"name": "SUSE-SA:2007:018",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_18_kernel.html"
},
{
"name": "24547",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24547"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-203.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-203.htm"
},
{
"name": "SUSE-SA:2007:030",
"refsource": "SUSE",
@ -112,95 +187,20 @@
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_35_kernel.html"
},
{
"name" : "USN-331-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-331-1"
},
{
"name" : "USN-346-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-346-1"
},
{
"name" : "19033",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19033"
},
{
"name" : "oval:org.mitre.oval:def:10265",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10265"
},
{
"name" : "ADV-2006-2841",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2841"
},
{
"name" : "27119",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27119"
},
{
"name" : "20703",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20703"
},
{
"name" : "21057",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21057"
},
{
"name" : "21298",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21298"
},
{
"name" : "21605",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21605"
},
{
"name" : "21614",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21614"
},
{
"name": "22093",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22093"
},
{
"name" : "22174",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22174"
"name": "20060717 rPSA-2006-0130-1 kernel",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440300/100/0/threaded"
},
{
"name" : "21934",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21934"
},
{
"name" : "24547",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24547"
},
{
"name" : "25683",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25683"
},
{
"name" : "25226",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25226"
},
{
"name" : "linux-ftdi-sio-dos(27807)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27807"
"name": "DSA-1184",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1184"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "7376",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7376"
"name": "4764",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4764"
},
{
"name": "33008",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33008"
},
{
"name" : "4764",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4764"
},
{
"name": "qmailmlm-qmail-info-disclosure(47152)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47152"
},
{
"name": "7376",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7376"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-3283",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.cisco.com/cisco/software/release.html?mdfid=280777815&softwareid=280867577&release=3.9.1",
"refsource" : "CONFIRM",
"url" : "http://www.cisco.com/cisco/software/release.html?mdfid=280777815&softwareid=280867577&release=3.9.1"
"name": "cisco-carrier-gre-dos(75341)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75341"
},
{
"name": "1027006",
@ -63,9 +63,9 @@
"url": "http://www.securitytracker.com/id?1027006"
},
{
"name" : "cisco-carrier-gre-dos(75341)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75341"
"name": "http://www.cisco.com/cisco/software/release.html?mdfid=280777815&softwareid=280867577&release=3.9.1",
"refsource": "CONFIRM",
"url": "http://www.cisco.com/cisco/software/release.html?mdfid=280777815&softwareid=280867577&release=3.9.1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3591",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/bda213c58aec44925be661acb0e76c19483ea170",
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/bda213c58aec44925be661acb0e76c19483ea170"
},
{
"name": "[oss-security] 20110930 Re: CVE Request --- phpMyAdmin -- Multiple XSS flaws in versions v3.4.0 to v3.4.4 (PMASA-2011-14)",
"refsource": "MLIST",
@ -66,11 +71,6 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=738681",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=738681"
},
{
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/bda213c58aec44925be661acb0e76c19483ea170",
"refsource" : "CONFIRM",
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/bda213c58aec44925be661acb0e76c19483ea170"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-47.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-47.html"
"name": "RHSA-2011:1439",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1439.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=690225",
@ -63,9 +63,9 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=690225"
},
{
"name" : "RHSA-2011:1439",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1439.html"
"name": "oval:org.mitre.oval:def:14212",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14212"
},
{
"name": "SUSE-SU-2011:1256",
@ -73,9 +73,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00020.html"
},
{
"name" : "oval:org.mitre.oval:def:14212",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14212"
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-47.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-47.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpld-2-151.2.0",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpld-2-151.2.0"
},
{
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
"refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
},
{
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpld-2-151.2.0",
"refsource" : "MISC",
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpld-2-151.2.0"
}
]
}

View File

@ -53,84 +53,84 @@
"references": {
"reference_data": [
{
"name" : "20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html"
},
{
"name" : "[ruby-talk] 20111228 [ANN] ruby 1.8.7 patchlevel 357 released",
"refsource" : "MLIST",
"url" : "http://blade.nagaokaut.ac.jp/cgi-bin/scat.rb/ruby/ruby-talk/391606"
},
{
"name" : "http://www.nruns.com/_downloads/advisory28122011.pdf",
"refsource" : "MISC",
"url" : "http://www.nruns.com/_downloads/advisory28122011.pdf"
},
{
"name" : "http://www.ocert.org/advisories/ocert-2011-003.html",
"refsource" : "MISC",
"url" : "http://www.ocert.org/advisories/ocert-2011-003.html"
},
{
"name" : "http://support.apple.com/kb/HT5281",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5281"
},
{
"name" : "http://www.ruby-lang.org/en/news/2011/12/28/denial-of-service-attack-was-found-for-rubys-hash-algorithm/",
"refsource" : "CONFIRM",
"url" : "http://www.ruby-lang.org/en/news/2011/12/28/denial-of-service-attack-was-found-for-rubys-hash-algorithm/"
},
{
"name" : "APPLE-SA-2012-05-09-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
},
{
"name" : "RHSA-2012:0069",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0069.html"
},
{
"name" : "RHSA-2012:0070",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0070.html"
},
{
"name" : "VU#903934",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/903934"
},
{
"name" : "JVN#90615481",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN90615481/index.html"
},
{
"name" : "JVNDB-2012-000066",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000066.html"
"name": "47405",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47405"
},
{
"name": "1026474",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026474"
},
{
"name": "http://www.nruns.com/_downloads/advisory28122011.pdf",
"refsource": "MISC",
"url": "http://www.nruns.com/_downloads/advisory28122011.pdf"
},
{
"name": "47822",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47822"
},
{
"name" : "47405",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47405"
"name": "RHSA-2012:0070",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0070.html"
},
{
"name": "JVN#90615481",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN90615481/index.html"
},
{
"name": "ruby-hash-dos(72020)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72020"
},
{
"name": "VU#903934",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/903934"
},
{
"name": "[ruby-talk] 20111228 [ANN] ruby 1.8.7 patchlevel 357 released",
"refsource": "MLIST",
"url": "http://blade.nagaokaut.ac.jp/cgi-bin/scat.rb/ruby/ruby-talk/391606"
},
{
"name": "http://www.ruby-lang.org/en/news/2011/12/28/denial-of-service-attack-was-found-for-rubys-hash-algorithm/",
"refsource": "CONFIRM",
"url": "http://www.ruby-lang.org/en/news/2011/12/28/denial-of-service-attack-was-found-for-rubys-hash-algorithm/"
},
{
"name": "20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html"
},
{
"name": "RHSA-2012:0069",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0069.html"
},
{
"name": "http://support.apple.com/kb/HT5281",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5281"
},
{
"name": "APPLE-SA-2012-05-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
},
{
"name": "JVNDB-2012-000066",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000066.html"
},
{
"name": "http://www.ocert.org/advisories/ocert-2011-003.html",
"refsource": "MISC",
"url": "http://www.ocert.org/advisories/ocert-2011-003.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-0021",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:16483",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16483"
},
{
"name": "MS13-009",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "TA13-043B",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA13-043B.html"
},
{
"name" : "oval:org.mitre.oval:def:16483",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16483"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-0598",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21648665",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21648665"
},
{
"name": "PM88185",
"refsource": "AIXAPAR",
@ -66,6 +61,11 @@
"name": "clearquest-cve20130598-csrf(83611)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83611"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21648665",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21648665"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2013-0616",
"STATE": "PUBLIC"
},
@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
},
{
"name" : "GLSA-201308-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml"
},
{
"name" : "RHSA-2013:0150",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0150.html"
},
{
"name": "SUSE-SU-2013:0044",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00004.html"
},
{
"name": "oval:org.mitre.oval:def:16305",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16305"
},
{
"name": "SUSE-SU-2013:0047",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00005.html"
},
{
"name" : "openSUSE-SU-2013:0138",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
},
{
"name": "openSUSE-SU-2013:0193",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00081.html"
},
{
"name" : "oval:org.mitre.oval:def:16305",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16305"
"name": "openSUSE-SU-2013:0138",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
},
{
"name": "RHSA-2013:0150",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0150.html"
},
{
"name": "GLSA-201308-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-1489",
"STATE": "PUBLIC"
},
@ -52,80 +52,80 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:15906",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15906"
},
{
"name": "20130127 [SE-2012-01] An issue with new Java SE 7 security features",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2013/Jan/241"
},
{
"name" : "http://blogs.computerworld.com/malware-and-vulnerabilities/21693/yet-another-java-security-flaw-discovered-number-53",
"refsource" : "MISC",
"url" : "http://blogs.computerworld.com/malware-and-vulnerabilities/21693/yet-another-java-security-flaw-discovered-number-53"
},
{
"name" : "http://thenextweb.com/insider/2013/01/28/new-vulnerability-bypasses-oracles-attempt-to-stop-malware-drive-by-downloads-via-java-applets/",
"refsource" : "MISC",
"url" : "http://thenextweb.com/insider/2013/01/28/new-vulnerability-bypasses-oracles-attempt-to-stop-malware-drive-by-downloads-via-java-applets/"
},
{
"name" : "http://www.informationweek.com/security/application-security/java-security-work-remains-bug-hunter-sa/240147150",
"refsource" : "MISC",
"url" : "http://www.informationweek.com/security/application-security/java-security-work-remains-bug-hunter-sa/240147150"
},
{
"name" : "http://www.scmagazine.com.au/News/330453,java-still-unsafe-new-flaws-discovered.aspx",
"refsource" : "MISC",
"url" : "http://www.scmagazine.com.au/News/330453,java-still-unsafe-new-flaws-discovered.aspx"
},
{
"name" : "http://www.zdnet.com/java-update-doesnt-prevent-silent-exploits-at-all-7000010422/",
"refsource" : "MISC",
"url" : "http://www.zdnet.com/java-update-doesnt-prevent-silent-exploits-at-all-7000010422/"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
},
{
"name" : "HPSBMU02874",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name" : "HPSBUX02857",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name" : "SSRT101103",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name" : "SSRT101184",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name" : "RHSA-2013:0237",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0237.html"
},
{
"name": "TA13-032A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html"
},
{
"name": "http://www.zdnet.com/java-update-doesnt-prevent-silent-exploits-at-all-7000010422/",
"refsource": "MISC",
"url": "http://www.zdnet.com/java-update-doesnt-prevent-silent-exploits-at-all-7000010422/"
},
{
"name": "http://thenextweb.com/insider/2013/01/28/new-vulnerability-bypasses-oracles-attempt-to-stop-malware-drive-by-downloads-via-java-applets/",
"refsource": "MISC",
"url": "http://thenextweb.com/insider/2013/01/28/new-vulnerability-bypasses-oracles-attempt-to-stop-malware-drive-by-downloads-via-java-applets/"
},
{
"name": "VU#858729",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/858729"
},
{
"name" : "oval:org.mitre.oval:def:15906",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15906"
"name": "http://www.scmagazine.com.au/News/330453,java-still-unsafe-new-flaws-discovered.aspx",
"refsource": "MISC",
"url": "http://www.scmagazine.com.au/News/330453,java-still-unsafe-new-flaws-discovered.aspx"
},
{
"name": "RHSA-2013:0237",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0237.html"
},
{
"name": "HPSBUX02857",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name": "HPSBMU02874",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name": "SSRT101103",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name": "http://blogs.computerworld.com/malware-and-vulnerabilities/21693/yet-another-java-security-flaw-discovered-number-53",
"refsource": "MISC",
"url": "http://blogs.computerworld.com/malware-and-vulnerabilities/21693/yet-another-java-security-flaw-discovered-number-53"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
},
{
"name": "http://www.informationweek.com/security/application-security/java-security-work-remains-bug-hunter-sa/240147150",
"refsource": "MISC",
"url": "http://www.informationweek.com/security/application-security/java-security-work-remains-bug-hunter-sa/240147150"
},
{
"name": "SSRT101184",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name": "oval:org.mitre.oval:def:19171",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2013-1721",
"STATE": "PUBLIC"
},
@ -53,34 +53,49 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-78.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-78.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=890277",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=890277"
"name": "openSUSE-SU-2013:1491",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html"
},
{
"name": "FEDORA-2013-16992",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html"
},
{
"name" : "FEDORA-2013-17047",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
},
{
"name": "FEDORA-2013-17074",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html"
},
{
"name" : "openSUSE-SU-2013:1491",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html"
"name": "USN-1952-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1952-1"
},
{
"name": "USN-1951-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1951-1"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=890277",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=890277"
},
{
"name": "oval:org.mitre.oval:def:18993",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18993"
},
{
"name": "FEDORA-2013-17047",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
},
{
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-78.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-78.html"
},
{
"name": "openSUSE-SU-2013:1493",
@ -91,21 +106,6 @@
"name": "openSUSE-SU-2013:1499",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html"
},
{
"name" : "USN-1951-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1951-1"
},
{
"name" : "USN-1952-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1952-1"
},
{
"name" : "oval:org.mitre.oval:def:18993",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18993"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-5627",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5823",
"STATE": "PUBLIC"
},
@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
},
{
"name" : "http://support.apple.com/kb/HT5982",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5982"
},
{
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html",
"refsource" : "CONFIRM",
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
},
{
"name" : "APPLE-SA-2013-10-15-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
"name": "RHSA-2014:0414",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name": "GLSA-201406-32",
@ -83,19 +63,9 @@
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBUX02943",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=138674031212883&w=2"
},
{
"name" : "HPSBUX02944",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
},
{
"name" : "RHSA-2013:1440",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
"name": "oval:org.mitre.oval:def:18783",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18783"
},
{
"name": "RHSA-2013:1447",
@ -103,49 +73,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2013-1447.html"
},
{
"name" : "RHSA-2013:1451",
"name": "RHSA-2013:1440",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1451.html"
},
{
"name" : "RHSA-2013:1505",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1505.html"
},
{
"name" : "RHSA-2013:1507",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
},
{
"name" : "RHSA-2013:1508",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
},
{
"name" : "RHSA-2013:1793",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
},
{
"name" : "RHSA-2014:0414",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name" : "SUSE-SU-2013:1666",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html"
},
{
"name" : "SUSE-SU-2013:1677",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
},
{
"name" : "openSUSE-SU-2013:1663",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html"
"url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
},
{
"name": "USN-2033-1",
@ -158,9 +88,79 @@
"url": "http://www.ubuntu.com/usn/USN-2089-1"
},
{
"name" : "oval:org.mitre.oval:def:18783",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18783"
"name": "RHSA-2013:1508",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
},
{
"name": "SUSE-SU-2013:1677",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
},
{
"name": "HPSBUX02944",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
},
{
"name": "RHSA-2013:1505",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1505.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
},
{
"name": "HPSBUX02943",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=138674031212883&w=2"
},
{
"name": "openSUSE-SU-2013:1663",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html"
},
{
"name": "SUSE-SU-2013:1666",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html"
},
{
"name": "RHSA-2013:1793",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
},
{
"name": "APPLE-SA-2013-10-15-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
},
{
"name": "RHSA-2013:1507",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
},
{
"name": "http://support.apple.com/kb/HT5982",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5982"
},
{
"name": "RHSA-2013:1451",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1451.html"
},
{
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-2367",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-2796",
"STATE": "PUBLIC"
},
@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "MS14-051",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-051"
},
{
"name" : "69101",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69101"
},
{
"name": "1030715",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030715"
},
{
"name": "MS14-051",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-051"
},
{
"name": "60670",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60670"
},
{
"name": "69101",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69101"
},
{
"name": "ms-ie-cve20142796-code-exec(94969)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0470",
"STATE": "PUBLIC"
},
@ -66,15 +66,15 @@
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-03-01"
},
{
"name" : "96717",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96717"
},
{
"name": "1037968",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037968"
},
{
"name": "96717",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96717"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0643",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-09-05T00:00:00",
"ID": "CVE-2017-0797",
"STATE": "PUBLIC"
@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-09-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-09-01"
},
{
"name": "100652",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100652"
},
{
"name": "https://source.android.com/security/bulletin/2017-09-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-09-01"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2017-1000382",
"REQUESTER": "hanno@hboeck.de",
"STATE": "PUBLIC"
@ -12,18 +12,18 @@
"product": {
"product_data": [
{
"product_name" : "VIM",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "8.0.1187"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "VIM"
"vendor_name": "n/a"
}
]
}
@ -45,7 +45,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-278"
"value": "n/a"
}
]
}
@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20171031 Fw: Security risk of vim swap files",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/10/31/1"
},
{
"name": "http://security.cucumberlinux.com/security/details.php?id=120",
"refsource": "CONFIRM",
"url": "http://security.cucumberlinux.com/security/details.php?id=120"
},
{
"name": "[oss-security] 20171031 Fw: Security risk of vim swap files",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/10/31/1"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-sip"
},
{
"name" : "101488",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101488"
},
{
"name": "1039615",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039615"
},
{
"name": "101488",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101488"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4433",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4655",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4821",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{