"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:27:45 +00:00
parent b26413ef41
commit f9989d5570
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 4131 additions and 4131 deletions

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20011113 Brute-Forcing Web Application Session IDs",
"refsource" : "BUGTRAQ",
"url" : "http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html"
},
{ {
"name": "3521", "name": "3521",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "apache-modusertrack-predicticable-sessionid(7494)", "name": "apache-modusertrack-predicticable-sessionid(7494)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/7494.php" "url": "http://www.iss.net/security_center/static/7494.php"
},
{
"name": "20011113 Brute-Forcing Web Application Session IDs",
"refsource": "BUGTRAQ",
"url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "mysmartbb-misc-xss(26089)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26089"
},
{ {
"name": "20060426 MySmartBB<---v 1.1.x SQL Injection/XSS", "name": "20060426 MySmartBB<---v 1.1.x SQL Injection/XSS",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "807", "name": "807",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/807" "url": "http://securityreason.com/securityalert/807"
},
{
"name" : "mysmartbb-misc-xss(26089)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26089"
} }
] ]
} }

View File

@ -53,25 +53,170 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060602 rPSA-2006-0091-1 firefox thunderbird", "name": "20709",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/435795/100/0/threaded" "url": "http://secunia.com/advisories/20709"
},
{
"name": "21176",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21176"
},
{
"name": "MDKSA-2006:145",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
},
{
"name": "ADV-2006-3748",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3748"
},
{
"name": "USN-297-3",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/297-3/"
},
{
"name": "USN-296-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/296-1/"
},
{
"name": "USN-323-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/323-1/"
},
{
"name": "20561",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20561"
}, },
{ {
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-35.html", "name": "http://www.mozilla.org/security/announce/2006/mfsa2006-35.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-35.html" "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-35.html"
}, },
{
"name": "TA06-153A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-153A.html"
},
{
"name": "21210",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21210"
},
{
"name": "20382",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20382"
},
{
"name": "1016214",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016214"
},
{
"name": "20060602 rPSA-2006-0091-1 firefox thunderbird",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435795/100/0/threaded"
},
{
"name": "ADV-2006-3749",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3749"
},
{
"name": "20376",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20376"
},
{
"name": "MDKSA-2006:146",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:146"
},
{
"name": "21178",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21178"
},
{
"name": "1016202",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016202"
},
{
"name": "21607",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21607"
},
{
"name": "18228",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18228"
},
{
"name": "21532",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21532"
},
{
"name": "ADV-2008-0083",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name": "21188",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21188"
},
{
"name": "SSRT061181",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name": "SSRT061236",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name": "USN-296-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/296-2/"
},
{
"name": "GLSA-200606-21",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml"
},
{ {
"name": "DSA-1118", "name": "DSA-1118",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1118" "url": "http://www.debian.org/security/2006/dsa-1118"
}, },
{
"name": "HPSBUX02153",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name": "VU#243153",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/243153"
},
{ {
"name": "DSA-1120", "name": "DSA-1120",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1120" "url": "http://www.debian.org/security/2006/dsa-1120"
}, },
{
"name": "HPSBUX02156",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{ {
"name": "DSA-1134", "name": "DSA-1134",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -83,194 +228,49 @@
"url": "http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml" "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml"
}, },
{ {
"name" : "GLSA-200606-21", "name": "21324",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml"
},
{
"name" : "HPSBUX02153",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name" : "SSRT061181",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name" : "HPSBUX02156",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name" : "SSRT061236",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name" : "MDKSA-2006:143",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
},
{
"name" : "MDKSA-2006:145",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
},
{
"name" : "MDKSA-2006:146",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:146"
},
{
"name" : "SUSE-SA:2006:035",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html"
},
{
"name" : "USN-296-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/296-1/"
},
{
"name" : "USN-297-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/297-1/"
},
{
"name" : "USN-296-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/296-2/"
},
{
"name" : "USN-297-3",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/297-3/"
},
{
"name" : "USN-323-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/323-1/"
},
{
"name" : "VU#243153",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/243153"
},
{
"name" : "TA06-153A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-153A.html"
},
{
"name" : "18228",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18228"
},
{
"name" : "ADV-2006-2106",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2106"
},
{
"name" : "ADV-2006-3748",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3748"
},
{
"name" : "ADV-2006-3749",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3749"
},
{
"name" : "ADV-2008-0083",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name" : "1016202",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016202"
},
{
"name" : "1016214",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016214"
},
{
"name" : "20376",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/20376" "url": "http://secunia.com/advisories/21324"
},
{
"name" : "20382",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20382"
},
{
"name" : "20561",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20561"
},
{
"name" : "20709",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20709"
}, },
{ {
"name": "21183", "name": "21183",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21183" "url": "http://secunia.com/advisories/21183"
}, },
{
"name" : "21176",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21176"
},
{
"name" : "21178",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21178"
},
{
"name" : "21188",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21188"
},
{
"name" : "21210",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21210"
},
{
"name" : "21324",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21324"
},
{
"name" : "21532",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21532"
},
{
"name" : "21607",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21607"
},
{
"name" : "22065",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22065"
},
{ {
"name": "22066", "name": "22066",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22066" "url": "http://secunia.com/advisories/22066"
}, },
{
"name": "SUSE-SA:2006:035",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html"
},
{
"name": "USN-297-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/297-1/"
},
{ {
"name": "mozilla-xul-code-execution(26846)", "name": "mozilla-xul-code-execution(26846)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26846" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26846"
},
{
"name": "ADV-2006-2106",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2106"
},
{
"name": "MDKSA-2006:143",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
},
{
"name": "22065",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22065"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://sx02.coresec.de/advisories/149.txt" "url": "http://sx02.coresec.de/advisories/149.txt"
}, },
{
"name" : "ADV-2006-2166",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2166"
},
{ {
"name": "20480", "name": "20480",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20480" "url": "http://secunia.com/advisories/20480"
}, },
{
"name": "ADV-2006-2166",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2166"
},
{ {
"name": "cmpro-header-file-include(27058)", "name": "cmpro-header-file-include(27058)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,31 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060608 NPDS <= 5.10 Local Inclusion, XSS, Full path disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/436442/100/0/threaded"
},
{
"name" : "http://www.acid-root.new.fr/advisories/npds510.txt",
"refsource" : "MISC",
"url" : "http://www.acid-root.new.fr/advisories/npds510.txt"
},
{
"name" : "ADV-2006-2233",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2233"
},
{
"name" : "26287",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26287"
},
{
"name" : "26288",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26288"
},
{ {
"name": "26289", "name": "26289",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -87,15 +62,40 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20523" "url": "http://secunia.com/advisories/20523"
}, },
{
"name": "26287",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26287"
},
{ {
"name": "1076", "name": "1076",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1076" "url": "http://securityreason.com/securityalert/1076"
}, },
{
"name": "26288",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26288"
},
{ {
"name": "npds-multiple-scripts-path-disclosure(27124)", "name": "npds-multiple-scripts-path-disclosure(27124)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27124" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27124"
},
{
"name": "20060608 NPDS <= 5.10 Local Inclusion, XSS, Full path disclosure",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/436442/100/0/threaded"
},
{
"name": "ADV-2006-2233",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2233"
},
{
"name": "http://www.acid-root.new.fr/advisories/npds510.txt",
"refsource": "MISC",
"url": "http://www.acid-root.new.fr/advisories/npds510.txt"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/436412/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/436412/100/0/threaded"
}, },
{
"name": "chemicaldictionary-keyword-xss(27025)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27025"
},
{ {
"name": "18337", "name": "18337",
"refsource": "BID", "refsource": "BID",
@ -76,11 +81,6 @@
"name": "1083", "name": "1083",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1083" "url": "http://securityreason.com/securityalert/1083"
},
{
"name" : "chemicaldictionary-keyword-xss(27025)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27025"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060614 [FSA016] ISPConfig 2.2.3, File inclusion vulnerability", "name": "27474",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/437117/100/0/threaded" "url": "http://www.osvdb.org/27474"
}, },
{ {
"name": "20060616 Re: [FSA016] ISPConfig 2.2.3, File inclusion vulnerability", "name": "20060616 Re: [FSA016] ISPConfig 2.2.3, File inclusion vulnerability",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/18441" "url": "http://www.securityfocus.com/bid/18441"
}, },
{ {
"name" : "27474", "name": "20060614 [FSA016] ISPConfig 2.2.3, File inclusion vulnerability",
"refsource" : "OSVDB", "refsource": "BUGTRAQ",
"url" : "http://www.osvdb.org/27474" "url": "http://www.securityfocus.com/archive/1/437117/100/0/threaded"
}, },
{ {
"name": "1098", "name": "1098",

View File

@ -52,55 +52,55 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "HPSBUX02127",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/438153/100/0/threaded"
},
{
"name" : "SSRT051056",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/438153/100/0/threaded"
},
{
"name" : "18603",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18603"
},
{
"name" : "oval:org.mitre.oval:def:5746",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5746"
},
{ {
"name": "ADV-2006-2525", "name": "ADV-2006-2525",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2525" "url": "http://www.vupen.com/english/advisories/2006/2525"
}, },
{
"name" : "26873",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26873"
},
{
"name" : "1016363",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016363"
},
{
"name" : "20809",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20809"
},
{ {
"name": "1131", "name": "1131",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1131" "url": "http://securityreason.com/securityalert/1131"
}, },
{
"name": "1016363",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016363"
},
{
"name": "18603",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18603"
},
{
"name": "20809",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20809"
},
{
"name": "26873",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26873"
},
{ {
"name": "hpux-kernel-local-dos(27358)", "name": "hpux-kernel-local-dos(27358)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27358" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27358"
},
{
"name": "SSRT051056",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/438153/100/0/threaded"
},
{
"name": "HPSBUX02127",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/438153/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:5746",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5746"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2006-3585", "ID": "CVE-2006-3585",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060802 Secunia Research: Jetbox Multiple Vulnerabilities", "name": "27714",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/441980/100/0/threaded" "url": "http://www.osvdb.org/27714"
}, },
{ {
"name" : "http://secunia.com/secunia_research/2006-57/advisory/", "name": "27713",
"refsource" : "MISC", "refsource": "OSVDB",
"url" : "http://secunia.com/secunia_research/2006-57/advisory/" "url": "http://www.osvdb.org/27713"
}, },
{ {
"name": "19303", "name": "19303",
@ -73,25 +73,25 @@
"url": "http://www.osvdb.org/27712" "url": "http://www.osvdb.org/27712"
}, },
{ {
"name" : "27713", "name": "20060802 Secunia Research: Jetbox Multiple Vulnerabilities",
"refsource" : "OSVDB", "refsource": "BUGTRAQ",
"url" : "http://www.osvdb.org/27713" "url": "http://www.securityfocus.com/archive/1/441980/100/0/threaded"
},
{
"name" : "27714",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27714"
},
{
"name" : "20889",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20889"
}, },
{ {
"name": "1339", "name": "1339",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1339" "url": "http://securityreason.com/securityalert/1339"
}, },
{
"name": "http://secunia.com/secunia_research/2006-57/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2006-57/advisory/"
},
{
"name": "20889",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20889"
},
{ {
"name": "jetboxcms-index-xss(28164)", "name": "jetboxcms-index-xss(28164)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20061120 PhpQuickGallery <= 1.9 Remote File Inclusion Exploit", "name": "phpquickgallery-gallerytop-file-include(30391)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/452104/100/100/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30391"
},
{
"name" : "2814",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2814"
},
{
"name" : "21181",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21181"
},
{
"name" : "ADV-2006-4597",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4597"
}, },
{ {
"name": "1017256", "name": "1017256",
@ -83,9 +68,24 @@
"url": "http://secunia.com/advisories/22989" "url": "http://secunia.com/advisories/22989"
}, },
{ {
"name" : "phpquickgallery-gallerytop-file-include(30391)", "name": "20061120 PhpQuickGallery <= 1.9 Remote File Inclusion Exploit",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30391" "url": "http://www.securityfocus.com/archive/1/452104/100/100/threaded"
},
{
"name": "21181",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21181"
},
{
"name": "2814",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2814"
},
{
"name": "ADV-2006-4597",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4597"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf"
},
{ {
"name": "23265", "name": "23265",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23265" "url": "http://secunia.com/advisories/23265"
},
{
"name": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf",
"refsource": "CONFIRM",
"url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf"
} }
] ]
} }

View File

@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20061225 w3m format string bug",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051457.html"
},
{
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1612792&group_id=39518&atid=425439",
"refsource" : "MISC",
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1612792&group_id=39518&atid=425439"
},
{
"name" : "http://w3m.cvs.sourceforge.net/*checkout*/w3m/w3m/NEWS?revision=1.79",
"refsource" : "CONFIRM",
"url" : "http://w3m.cvs.sourceforge.net/*checkout*/w3m/w3m/NEWS?revision=1.79"
},
{
"name" : "http://w3m.cvs.sourceforge.net/w3m/w3m/file.c?r1=1.249&r2=1.250",
"refsource" : "CONFIRM",
"url" : "http://w3m.cvs.sourceforge.net/w3m/w3m/file.c?r1=1.249&r2=1.250"
},
{ {
"name": "http://w3m.cvs.sourceforge.net/w3m/w3m/file.c?view=log", "name": "http://w3m.cvs.sourceforge.net/w3m/w3m/file.c?view=log",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -83,30 +63,75 @@
"url": "http://fedoranews.org/cms/node/2415" "url": "http://fedoranews.org/cms/node/2415"
}, },
{ {
"name" : "FEDORA-2007-078", "name": "20061225 w3m format string bug",
"refsource" : "FEDORA", "refsource": "FULLDISC",
"url" : "http://fedoranews.org/cms/node/2416" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051457.html"
}, },
{ {
"name" : "GLSA-200701-06", "name": "ADV-2006-5164",
"refsource" : "GENTOO", "refsource": "VUPEN",
"url" : "http://security.gentoo.org/glsa/glsa-200701-06.xml" "url": "http://www.vupen.com/english/advisories/2006/5164"
}, },
{ {
"name": "OpenPKG-SA-2006.44", "name": "OpenPKG-SA-2006.44",
"refsource": "OPENPKG", "refsource": "OPENPKG",
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.044.html" "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.044.html"
}, },
{
"name": "http://w3m.cvs.sourceforge.net/w3m/w3m/file.c?r1=1.249&r2=1.250",
"refsource": "CONFIRM",
"url": "http://w3m.cvs.sourceforge.net/w3m/w3m/file.c?r1=1.249&r2=1.250"
},
{
"name": "w3m-certificate-format-string(31114)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31114"
},
{
"name": "23717",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23717"
},
{
"name": "GLSA-200701-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200701-06.xml"
},
{
"name": "23492",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23492"
},
{
"name": "23792",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23792"
},
{
"name": "http://w3m.cvs.sourceforge.net/*checkout*/w3m/w3m/NEWS?revision=1.79",
"refsource": "CONFIRM",
"url": "http://w3m.cvs.sourceforge.net/*checkout*/w3m/w3m/NEWS?revision=1.79"
},
{
"name": "1017440",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017440"
},
{
"name": "w3m-inputanswer-format-string(34821)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34821"
},
{
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1612792&group_id=39518&atid=425439",
"refsource": "MISC",
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1612792&group_id=39518&atid=425439"
},
{ {
"name": "SUSE-SA:2007:005", "name": "SUSE-SA:2007:005",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_05_w3m.html" "url": "http://www.novell.com/linux/security/advisories/2007_05_w3m.html"
}, },
{
"name" : "USN-399-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-399-1"
},
{ {
"name": "21735", "name": "21735",
"refsource": "BID", "refsource": "BID",
@ -118,29 +143,9 @@
"url": "http://www.securityfocus.com/bid/24332" "url": "http://www.securityfocus.com/bid/24332"
}, },
{ {
"name" : "ADV-2006-5164", "name": "USN-399-1",
"refsource" : "VUPEN", "refsource": "UBUNTU",
"url" : "http://www.vupen.com/english/advisories/2006/5164" "url": "http://www.ubuntu.com/usn/usn-399-1"
},
{
"name" : "1017440",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017440"
},
{
"name" : "23492",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23492"
},
{
"name" : "23588",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23588"
},
{
"name" : "23717",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23717"
}, },
{ {
"name": "23773", "name": "23773",
@ -148,19 +153,14 @@
"url": "http://secunia.com/advisories/23773" "url": "http://secunia.com/advisories/23773"
}, },
{ {
"name" : "23792", "name": "23588",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/23792" "url": "http://secunia.com/advisories/23588"
}, },
{ {
"name" : "w3m-certificate-format-string(31114)", "name": "FEDORA-2007-078",
"refsource" : "XF", "refsource": "FEDORA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31114" "url": "http://fedoranews.org/cms/node/2416"
},
{
"name" : "w3m-inputanswer-format-string(34821)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34821"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.atrium-software.com/download/McrReadMe_EN.html",
"refsource" : "CONFIRM",
"url" : "http://www.atrium-software.com/download/McrReadMe_EN.html"
},
{ {
"name": "18462", "name": "18462",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/18462" "url": "http://www.securityfocus.com/bid/18462"
}, },
{
"name": "mercur-subject-dos(27229)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27229"
},
{ {
"name": "ADV-2006-2354", "name": "ADV-2006-2354",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/20432" "url": "http://secunia.com/advisories/20432"
}, },
{ {
"name" : "mercur-subject-dos(27229)", "name": "http://www.atrium-software.com/download/McrReadMe_EN.html",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27229" "url": "http://www.atrium-software.com/download/McrReadMe_EN.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0232", "ID": "CVE-2011-0232",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT4808",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4808"
},
{ {
"name": "http://support.apple.com/kb/HT4981", "name": "http://support.apple.com/kb/HT4981",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4981" "url": "http://support.apple.com/kb/HT4981"
}, },
{ {
"name" : "http://support.apple.com/kb/HT4999", "name": "APPLE-SA-2011-10-12-1",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4999"
},
{
"name" : "APPLE-SA-2011-07-20-1",
"refsource": "APPLE", "refsource": "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html" "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
}, },
{ {
"name": "APPLE-SA-2011-10-11-1", "name": "APPLE-SA-2011-10-11-1",
@ -78,9 +68,19 @@
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html" "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
}, },
{ {
"name" : "APPLE-SA-2011-10-12-1", "name": "http://support.apple.com/kb/HT4999",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4999"
},
{
"name": "http://support.apple.com/kb/HT4808",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4808"
},
{
"name": "APPLE-SA-2011-07-20-1",
"refsource": "APPLE", "refsource": "APPLE",
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html" "url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-0380", "ID": "CVE-2011-0380",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20110223 Multiple Vulnerabilities in Cisco TelePresence Manager", "name": "telepresence-soap-security-bypass(65618)",
"refsource" : "CISCO", "refsource": "XF",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e14f.shtml" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65618"
}, },
{ {
"name": "46526", "name": "46526",
@ -68,9 +68,9 @@
"url": "http://www.securitytracker.com/id?1025111" "url": "http://www.securitytracker.com/id?1025111"
}, },
{ {
"name" : "telepresence-soap-security-bypass(65618)", "name": "20110223 Multiple Vulnerabilities in Cisco TelePresence Manager",
"refsource" : "XF", "refsource": "CISCO",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65618" "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e14f.shtml"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-0665", "ID": "CVE-2011-0665",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx", "name": "TA11-102A",
"refsource" : "MISC", "refsource": "CERT",
"url" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx" "url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
}, },
{ {
"name" : "http://support.avaya.com/css/P8/documents/100133352", "name": "mswin-win32k-var2-priv-escalation(66396)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://support.avaya.com/css/P8/documents/100133352" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66396"
}, },
{ {
"name": "MS11-034", "name": "MS11-034",
@ -68,29 +68,29 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034"
}, },
{ {
"name" : "TA11-102A", "name": "ADV-2011-0952",
"refsource" : "CERT", "refsource": "VUPEN",
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-102A.html" "url": "http://www.vupen.com/english/advisories/2011/0952"
},
{
"name" : "47202",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47202"
}, },
{ {
"name": "71741", "name": "71741",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/71741" "url": "http://osvdb.org/71741"
}, },
{
"name": "http://support.avaya.com/css/P8/documents/100133352",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100133352"
},
{ {
"name": "oval:org.mitre.oval:def:12526", "name": "oval:org.mitre.oval:def:12526",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12526" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12526"
}, },
{ {
"name" : "1025345", "name": "47202",
"refsource" : "SECTRACK", "refsource": "BID",
"url" : "http://www.securitytracker.com/id?1025345" "url": "http://www.securityfocus.com/bid/47202"
}, },
{ {
"name": "44156", "name": "44156",
@ -98,14 +98,14 @@
"url": "http://secunia.com/advisories/44156" "url": "http://secunia.com/advisories/44156"
}, },
{ {
"name" : "ADV-2011-0952", "name": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx",
"refsource" : "VUPEN", "refsource": "MISC",
"url" : "http://www.vupen.com/english/advisories/2011/0952" "url": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
}, },
{ {
"name" : "mswin-win32k-var2-priv-escalation(66396)", "name": "1025345",
"refsource" : "XF", "refsource": "SECTRACK",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66396" "url": "http://www.securitytracker.com/id?1025345"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-0881", "ID": "CVE-2011-0881",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
},
{ {
"name": "TA11-201A", "name": "TA11-201A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://drupal.org/node/1040728", "name": "aes-module-information-disclosure(65112)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://drupal.org/node/1040728" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65112"
},
{
"name" : "http://drupal.org/node/1048998",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/1048998"
},
{
"name" : "46116",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46116"
}, },
{ {
"name": "70767", "name": "70767",
@ -78,9 +68,19 @@
"url": "http://secunia.com/advisories/43185" "url": "http://secunia.com/advisories/43185"
}, },
{ {
"name" : "aes-module-information-disclosure(65112)", "name": "http://drupal.org/node/1040728",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65112" "url": "http://drupal.org/node/1040728"
},
{
"name": "46116",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46116"
},
{
"name": "http://drupal.org/node/1048998",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/1048998"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "16049",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/16049"
},
{ {
"name": "46017", "name": "46017",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "awcm-theme-file-include(64980)", "name": "awcm-theme-file-include(64980)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64980" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64980"
},
{
"name": "16049",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/16049"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1877", "ID": "CVE-2011-1877",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.avaya.com/css/P8/documents/100144947",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100144947"
},
{ {
"name": "MS11-054", "name": "MS11-054",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-054" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-054"
}, },
{
"name": "73779",
"refsource": "OSVDB",
"url": "http://osvdb.org/73779"
},
{
"name": "http://support.avaya.com/css/P8/documents/100144947",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100144947"
},
{ {
"name": "TA11-193A", "name": "TA11-193A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-193A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA11-193A.html"
}, },
{ {
"name" : "48591", "name": "45186",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/48591" "url": "http://secunia.com/advisories/45186"
},
{
"name" : "73779",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/73779"
}, },
{ {
"name": "oval:org.mitre.oval:def:12847", "name": "oval:org.mitre.oval:def:12847",
@ -88,9 +88,9 @@
"url": "http://www.securitytracker.com/id?1025761" "url": "http://www.securitytracker.com/id?1025761"
}, },
{ {
"name" : "45186", "name": "48591",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/45186" "url": "http://www.securityfocus.com/bid/48591"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2526", "ID": "CVE-2011-2526",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,144 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20110713 [SECURITY] CVE-2011-2526 Apache Tomcat Information disclosure and availability vulnerabilities", "name": "45232",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/518889/100/0/threaded" "url": "http://secunia.com/advisories/45232"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1145383",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1145383"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1145571",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1145571"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1145694",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1145694"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1146005",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1146005"
},
{
"name" : "http://tomcat.apache.org/security-5.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-5.html"
},
{
"name" : "http://tomcat.apache.org/security-6.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-6.html"
},
{
"name" : "http://tomcat.apache.org/security-7.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-7.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=720948",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=720948"
},
{
"name" : "DSA-2401",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2401"
},
{
"name" : "HPSBUX02725",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132215163318824&w=2"
},
{
"name" : "SSRT100627",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132215163318824&w=2"
},
{
"name" : "HPSBUX02860",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
},
{
"name" : "SSRT101146",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
},
{
"name" : "HPSBST02955",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
},
{
"name" : "HPSBOV02762",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
},
{
"name" : "SSRT100825",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
},
{
"name" : "MDVSA-2011:156",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:156"
},
{
"name" : "RHSA-2012:0074",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0074.html"
},
{
"name" : "RHSA-2012:0075",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0075.html"
},
{
"name" : "RHSA-2012:0076",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0076.html"
},
{
"name" : "RHSA-2012:0077",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0077.html"
},
{
"name" : "RHSA-2012:0078",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0078.html"
},
{
"name" : "RHSA-2012:0325",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0325.html"
},
{
"name" : "48667",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48667"
},
{
"name" : "73797",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/73797"
},
{
"name" : "73798",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/73798"
},
{
"name" : "oval:org.mitre.oval:def:14573",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14573"
}, },
{ {
"name": "oval:org.mitre.oval:def:19514", "name": "oval:org.mitre.oval:def:19514",
@ -198,29 +63,164 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19514" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19514"
}, },
{ {
"name" : "1025788", "name": "http://svn.apache.org/viewvc?view=revision&revision=1145383",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id?1025788" "url": "http://svn.apache.org/viewvc?view=revision&revision=1145383"
}, },
{ {
"name" : "45232", "name": "MDVSA-2011:156",
"refsource" : "SECUNIA", "refsource": "MANDRIVA",
"url" : "http://secunia.com/advisories/45232" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:156"
}, },
{ {
"name" : "57126", "name": "DSA-2401",
"refsource" : "SECUNIA", "refsource": "DEBIAN",
"url" : "http://secunia.com/advisories/57126" "url": "http://www.debian.org/security/2012/dsa-2401"
},
{
"name": "RHSA-2012:0325",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0325.html"
}, },
{ {
"name": "48308", "name": "48308",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48308" "url": "http://secunia.com/advisories/48308"
}, },
{
"name": "HPSBUX02860",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
},
{
"name": "RHSA-2012:0078",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0078.html"
},
{
"name": "RHSA-2012:0075",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0075.html"
},
{
"name": "RHSA-2012:0074",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0074.html"
},
{
"name": "http://tomcat.apache.org/security-7.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-7.html"
},
{
"name": "HPSBOV02762",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1146005",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1146005"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1145571",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1145571"
},
{
"name": "SSRT100627",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132215163318824&w=2"
},
{
"name": "http://tomcat.apache.org/security-6.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-6.html"
},
{
"name": "57126",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57126"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=720948",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=720948"
},
{
"name": "SSRT100825",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
},
{
"name": "20110713 [SECURITY] CVE-2011-2526 Apache Tomcat Information disclosure and availability vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/518889/100/0/threaded"
},
{
"name": "http://tomcat.apache.org/security-5.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-5.html"
},
{
"name": "73797",
"refsource": "OSVDB",
"url": "http://osvdb.org/73797"
},
{
"name": "HPSBUX02725",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132215163318824&w=2"
},
{ {
"name": "tomcat-sendfile-info-disclosure(68541)", "name": "tomcat-sendfile-info-disclosure(68541)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68541" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68541"
},
{
"name": "SSRT101146",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
},
{
"name": "oval:org.mitre.oval:def:14573",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14573"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1145694",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1145694"
},
{
"name": "73798",
"refsource": "OSVDB",
"url": "http://osvdb.org/73798"
},
{
"name": "RHSA-2012:0076",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0076.html"
},
{
"name": "1025788",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025788"
},
{
"name": "HPSBST02955",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
},
{
"name": "RHSA-2012:0077",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0077.html"
},
{
"name": "48667",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48667"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-3161", "ID": "CVE-2011-3161",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2011-3382", "ID": "CVE-2011-3382",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.phorum.org/phorum5/read.php?64,147504",
"refsource" : "MISC",
"url" : "http://www.phorum.org/phorum5/read.php?64,147504"
},
{ {
"name": "JVN#71435255", "name": "JVN#71435255",
"refsource": "JVN", "refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN71435255/index.html" "url": "http://jvn.jp/en/jp/JVN71435255/index.html"
}, },
{
"name": "http://www.phorum.org/phorum5/read.php?64,147504",
"refsource": "MISC",
"url": "http://www.phorum.org/phorum5/read.php?64,147504"
},
{ {
"name": "JVNDB-2011-000068", "name": "JVNDB-2011-000068",
"refsource": "JVNDB", "refsource": "JVNDB",

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://sixuntilme.com/blog2/2011/08/hacked_jay_radcliffe_insulin_p.html",
"refsource" : "MISC",
"url" : "http://sixuntilme.com/blog2/2011/08/hacked_jay_radcliffe_insulin_p.html"
},
{
"name" : "http://www.darkreading.com/security/vulnerabilities/231300312/getting-root-on-the-human-body.html",
"refsource" : "MISC",
"url" : "http://www.darkreading.com/security/vulnerabilities/231300312/getting-root-on-the-human-body.html"
},
{
"name" : "http://www.foxnews.com/scitech/2011/08/04/insulin-pumps-vulnerable-to-hacking/?test=faces",
"refsource" : "MISC",
"url" : "http://www.foxnews.com/scitech/2011/08/04/insulin-pumps-vulnerable-to-hacking/?test=faces"
},
{ {
"name": "http://www.hanselman.com/blog/HackersCanKillDiabeticsWithInsulinPumpsFromAHalfMileAwayUmNoFactsVsJournalisticFearMongering.aspx", "name": "http://www.hanselman.com/blog/HackersCanKillDiabeticsWithInsulinPumpsFromAHalfMileAwayUmNoFactsVsJournalisticFearMongering.aspx",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.hanselman.com/blog/HackersCanKillDiabeticsWithInsulinPumpsFromAHalfMileAwayUmNoFactsVsJournalisticFearMongering.aspx" "url": "http://www.hanselman.com/blog/HackersCanKillDiabeticsWithInsulinPumpsFromAHalfMileAwayUmNoFactsVsJournalisticFearMongering.aspx"
}, },
{
"name" : "http://www.informationweek.com/news/security/vulnerabilities/231600265",
"refsource" : "MISC",
"url" : "http://www.informationweek.com/news/security/vulnerabilities/231600265"
},
{
"name" : "http://www.loop-blog.com/Blog_Full_Post?id=a09C000000Dbz3JIAR",
"refsource" : "MISC",
"url" : "http://www.loop-blog.com/Blog_Full_Post?id=a09C000000Dbz3JIAR"
},
{ {
"name": "http://www.scmagazineus.com/black-hat-insulin-pumps-can-be-hacked/article/209106/", "name": "http://www.scmagazineus.com/black-hat-insulin-pumps-can-be-hacked/article/209106/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.scmagazineus.com/black-hat-insulin-pumps-can-be-hacked/article/209106/" "url": "http://www.scmagazineus.com/black-hat-insulin-pumps-can-be-hacked/article/209106/"
}, },
{
"name": "http://www.loop-blog.com/Blog_Full_Post?id=a09C000000Dbz3JIAR",
"refsource": "MISC",
"url": "http://www.loop-blog.com/Blog_Full_Post?id=a09C000000Dbz3JIAR"
},
{
"name": "http://sixuntilme.com/blog2/2011/08/hacked_jay_radcliffe_insulin_p.html",
"refsource": "MISC",
"url": "http://sixuntilme.com/blog2/2011/08/hacked_jay_radcliffe_insulin_p.html"
},
{
"name": "http://www.foxnews.com/scitech/2011/08/04/insulin-pumps-vulnerable-to-hacking/?test=faces",
"refsource": "MISC",
"url": "http://www.foxnews.com/scitech/2011/08/04/insulin-pumps-vulnerable-to-hacking/?test=faces"
},
{ {
"name": "paradigm-insulin-pump-dos(69643)", "name": "paradigm-insulin-pump-dos(69643)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69643" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69643"
},
{
"name": "http://www.informationweek.com/news/security/vulnerabilities/231600265",
"refsource": "MISC",
"url": "http://www.informationweek.com/news/security/vulnerabilities/231600265"
},
{
"name": "http://www.darkreading.com/security/vulnerabilities/231300312/getting-root-on-the-human-body.html",
"refsource": "MISC",
"url": "http://www.darkreading.com/security/vulnerabilities/231300312/getting-root-on-the-human-body.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-4022", "ID": "CVE-2011-4022",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4360", "ID": "CVE-2011-4360",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,26 +57,26 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-November/000104.html" "url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-November/000104.html"
}, },
{
"name" : "[oss-security] 20111129 CVE request: mediawiki before 1.17.1",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/11/29/6"
},
{
"name" : "[oss-security] 20111129 Re: CVE request: mediawiki before 1.17.1",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/11/29/12"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=758171", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=758171",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=758171" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=758171"
}, },
{
"name": "[oss-security] 20111129 CVE request: mediawiki before 1.17.1",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/11/29/6"
},
{ {
"name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=32276", "name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=32276",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=32276" "url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=32276"
}, },
{
"name": "[oss-security] 20111129 Re: CVE request: mediawiki before 1.17.1",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/11/29/12"
},
{ {
"name": "DSA-2366", "name": "DSA-2366",
"refsource": "DEBIAN", "refsource": "DEBIAN",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-4519", "ID": "CVE-2011-4519",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-12-024-02",
"refsource" : "MISC",
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-12-024-02"
},
{ {
"name": "http://www.promotic.eu/en/pmdoc/News.htm#ver80105", "name": "http://www.promotic.eu/en/pmdoc/News.htm#ver80105",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.promotic.eu/en/pmdoc/News.htm#ver80105" "url": "http://www.promotic.eu/en/pmdoc/News.htm#ver80105"
},
{
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-12-024-02",
"refsource": "MISC",
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-12-024-02"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4616", "ID": "CVE-2011-4616",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,30 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20111218 CVE for HTML-Template-Pro 0.9506 XSS",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/12/19/1"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=652587",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=652587"
},
{ {
"name": "http://cpansearch.perl.org/src/VIY/HTML-Template-Pro-0.9507/Changes", "name": "http://cpansearch.perl.org/src/VIY/HTML-Template-Pro-0.9507/Changes",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://cpansearch.perl.org/src/VIY/HTML-Template-Pro-0.9507/Changes" "url": "http://cpansearch.perl.org/src/VIY/HTML-Template-Pro-0.9507/Changes"
}, },
{ {
"name" : "http://metacpan.org/diff/release/VIY/HTML-Template-Pro-0.9505/VIY/HTML-Template-Pro-0.9507", "name": "51117",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://metacpan.org/diff/release/VIY/HTML-Template-Pro-0.9505/VIY/HTML-Template-Pro-0.9507" "url": "http://www.securityfocus.com/bid/51117"
},
{
"name" : "FEDORA-2012-15439",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089603.html"
}, },
{ {
"name": "FEDORA-2012-15482", "name": "FEDORA-2012-15482",
@ -88,14 +73,29 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089888.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089888.html"
}, },
{ {
"name" : "51117", "name": "FEDORA-2012-15439",
"refsource" : "BID", "refsource": "FEDORA",
"url" : "http://www.securityfocus.com/bid/51117" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089603.html"
},
{
"name": "[oss-security] 20111218 CVE for HTML-Template-Pro 0.9506 XSS",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/12/19/1"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=652587",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=652587"
}, },
{ {
"name": "47184", "name": "47184",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47184" "url": "http://secunia.com/advisories/47184"
},
{
"name": "http://metacpan.org/diff/release/VIY/HTML-Template-Pro-0.9505/VIY/HTML-Template-Pro-0.9507",
"refsource": "CONFIRM",
"url": "http://metacpan.org/diff/release/VIY/HTML-Template-Pro-0.9505/VIY/HTML-Template-Pro-0.9507"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-5391", "ID": "CVE-2013-5391",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21665731",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21665731"
},
{ {
"name": "ibm-traveler-cve20135391-weak-security(87128)", "name": "ibm-traveler-cve20135391-weak-security(87128)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87128" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87128"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21665731",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21665731"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "54809",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54809"
},
{
"name": "97350",
"refsource": "OSVDB",
"url": "http://osvdb.org/97350"
},
{ {
"name": "http://en.securitylab.ru/lab/PT-2012-24", "name": "http://en.securitylab.ru/lab/PT-2012-24",
"refsource": "MISC", "refsource": "MISC",
@ -72,16 +82,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/62391" "url": "http://www.securityfocus.com/bid/62391"
}, },
{
"name" : "97350",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/97350"
},
{
"name" : "54809",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54809"
},
{ {
"name": "sap-netweaver-unspecified-dir-traversal(87121)", "name": "sap-netweaver-unspecified-dir-traversal(87121)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5766", "ID": "CVE-2013-5766",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
},
{ {
"name": "55322", "name": "55322",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55322" "url": "http://secunia.com/advisories/55322"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-2139", "ID": "CVE-2014-2139",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-2167", "ID": "CVE-2014-2167",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,20 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[mediawiki-announce] 20140228 MediaWiki Security and Maintenance Releases: 1.22.3, 1.21.6 and 1.19.12",
"refsource" : "MLIST",
"url" : "http://lists.wikimedia.org/pipermail/mediawiki-announce/2014-February/000141.html"
},
{ {
"name": "[oss-security] 20140228 CVE requests: MediaWiki 1.22.3, 1.21.6 and 1.19.12 release", "name": "[oss-security] 20140228 CVE requests: MediaWiki 1.22.3, 1.21.6 and 1.19.12 release",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/02/28/1" "url": "http://openwall.com/lists/oss-security/2014/02/28/1"
}, },
{ {
"name" : "[oss-security] 20140301 Re: CVE requests: MediaWiki 1.22.3, 1.21.6 and 1.19.12 release", "name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=61346",
"refsource": "CONFIRM",
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=61346"
},
{
"name": "[mediawiki-announce] 20140228 MediaWiki Security and Maintenance Releases: 1.22.3, 1.21.6 and 1.19.12",
"refsource": "MLIST", "refsource": "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/03/01/2" "url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2014-February/000141.html"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1071136", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1071136",
@ -73,9 +73,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071136" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071136"
}, },
{ {
"name" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=61346", "name": "[oss-security] 20140301 Re: CVE requests: MediaWiki 1.22.3, 1.21.6 and 1.19.12 release",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=61346" "url": "http://openwall.com/lists/oss-security/2014/03/01/2"
}, },
{ {
"name": "https://gerrit.wikimedia.org/r/#/q/I2a9e89120f7092015495e638c6fa9f67adc9b84f,n,z", "name": "https://gerrit.wikimedia.org/r/#/q/I2a9e89120f7092015495e638c6fa9f67adc9b84f,n,z",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://labs.mwrinfosecurity.com/system/assets/762/original/mwri_advisory_huawei_driver-root-exploit.pdf",
"refsource" : "MISC",
"url" : "https://labs.mwrinfosecurity.com/system/assets/762/original/mwri_advisory_huawei_driver-root-exploit.pdf"
},
{ {
"name": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-401529.htm", "name": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-401529.htm",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "huawei-cve20142273-priv-esc(99088)", "name": "huawei-cve20142273-priv-esc(99088)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99088" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99088"
},
{
"name": "https://labs.mwrinfosecurity.com/system/assets/762/original/mwri_advisory_huawei_driver-root-exploit.pdf",
"refsource": "MISC",
"url": "https://labs.mwrinfosecurity.com/system/assets/762/original/mwri_advisory_huawei_driver-root-exploit.pdf"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-005/", "name": "http://typo3.org/extensions/repository/view/yag",
"refsource" : "MISC", "refsource": "CONFIRM",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-005/" "url": "http://typo3.org/extensions/repository/view/yag"
}, },
{ {
"name": "http://typo3.org/extensions/repository/view/pt_extbase", "name": "http://typo3.org/extensions/repository/view/pt_extbase",
@ -63,9 +63,9 @@
"url": "http://typo3.org/extensions/repository/view/pt_extbase" "url": "http://typo3.org/extensions/repository/view/pt_extbase"
}, },
{ {
"name" : "http://typo3.org/extensions/repository/view/yag", "name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-005/",
"refsource" : "CONFIRM", "refsource": "MISC",
"url" : "http://typo3.org/extensions/repository/view/yag" "url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-005/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6759", "ID": "CVE-2014-6759",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#895865",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/895865"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#895865", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/895865" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7315", "ID": "CVE-2014-7315",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#247217", "name": "VU#247217",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7637", "ID": "CVE-2014-7637",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
},
{ {
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0269", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0269",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "1038433", "name": "1038433",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038433" "url": "http://www.securitytracker.com/id/1038433"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "42240",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42240/"
},
{ {
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0289", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0289",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0289" "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0289"
}, },
{ {
"name" : "98929", "name": "42240",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/98929" "url": "https://www.exploit-db.com/exploits/42240/"
}, },
{ {
"name": "1038662", "name": "1038662",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038662" "url": "http://www.securitytracker.com/id/1038662"
},
{
"name": "98929",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98929"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2017-0448", "ID": "CVE-2017-0448",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://source.android.com/security/bulletin/2017-02-01.html", "name": "1037798",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://source.android.com/security/bulletin/2017-02-01.html" "url": "http://www.securitytracker.com/id/1037798"
}, },
{ {
"name": "96105", "name": "96105",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/96105" "url": "http://www.securityfocus.com/bid/96105"
}, },
{ {
"name" : "1037798", "name": "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1037798" "url": "https://source.android.com/security/bulletin/2017-02-01.html"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123430",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123430"
},
{ {
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004164", "name": "http://www.ibm.com/support/docview.wss?uid=swg22004164",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "98909", "name": "98909",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/98909" "url": "http://www.securityfocus.com/bid/98909"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123430",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123430"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123862", "name": "101571",
"refsource" : "MISC", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123862" "url": "http://www.securityfocus.com/bid/101571"
}, },
{ {
"name": "http://www.ibm.com/support/docview.wss?uid=swg22009673", "name": "http://www.ibm.com/support/docview.wss?uid=swg22009673",
@ -63,9 +63,9 @@
"url": "http://www.ibm.com/support/docview.wss?uid=swg22009673" "url": "http://www.ibm.com/support/docview.wss?uid=swg22009673"
}, },
{ {
"name" : "101571", "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123862",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/101571" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123862"
} }
] ]
} }

View File

@ -59,11 +59,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/133636",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/133636"
},
{ {
"name": "http://www.ibm.com/support/docview.wss?uid=swg21997955", "name": "http://www.ibm.com/support/docview.wss?uid=swg21997955",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -73,6 +68,11 @@
"name": "102468", "name": "102468",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102468" "url": "http://www.securityfocus.com/bid/102468"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/133636",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/133636"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4345", "ID": "CVE-2017-4345",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-5639", "ID": "CVE-2017-5639",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {