"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:30:14 +00:00
parent 07a1c2a810
commit fa647f1506
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
48 changed files with 3779 additions and 3779 deletions

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secteam@freebsd.org",
"ID": "CVE-2006-0379",
"STATE": "PUBLIC"
},
@ -58,14 +58,9 @@
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:06.kmem.asc"
},
{
"name" : "16373",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16373"
},
{
"name" : "22730",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22730"
"name": "18599",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18599"
},
{
"name": "1015541",
@ -73,14 +68,19 @@
"url": "http://securitytracker.com/id?1015541"
},
{
"name" : "18599",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18599"
"name": "22730",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22730"
},
{
"name": "bsd-buffer-initialization-disclosure(24338)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24338"
},
{
"name": "16373",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16373"
}
]
}

View File

@ -53,29 +53,74 @@
"references": {
"reference_data": [
{
"name" : "20060130 Winamp 5.12 - 0day exploit - code execution through playlist",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/423436/100/0/threaded"
"name": "398",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/398"
},
{
"name": "winamp-playlist-filename-bo(24361)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24361"
},
{
"name": "386",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/386"
},
{
"name": "1015552",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015552"
},
{
"name": "3422",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3422"
},
{
"name": "18649",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18649"
},
{
"name": "http://www.heise.de/newsticker/meldung/68981",
"refsource": "MISC",
"url": "http://www.heise.de/newsticker/meldung/68981"
},
{
"name": "ADV-2006-0361",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0361"
},
{
"name": "20060131 Re: Re: Winamp 5.12 - 0day exploit - code execution through playlist",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/423548/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:1402",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1402"
},
{
"name": "http://www.winamp.com/player/version_history.php",
"refsource": "MISC",
"url": "http://www.winamp.com/player/version_history.php"
},
{
"name" : "20060131 Re: Re: Winamp 5.12 - 0day exploit - code execution through playlist",
"name": "20060130 Winamp 5.12 - 0day exploit - code execution through playlist",
"refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/423548/100/0/threaded"
"url": "http://www.securityfocus.com/archive/1/423436/100/0/threaded"
},
{
"name": "16410",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16410"
},
{
"name": "22789",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22789"
},
{
"name": "TA06-032A",
@ -86,51 +131,6 @@
"name": "VU#604745",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/604745"
},
{
"name" : "16410",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16410"
},
{
"name" : "ADV-2006-0361",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0361"
},
{
"name" : "22789",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22789"
},
{
"name" : "oval:org.mitre.oval:def:1402",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1402"
},
{
"name" : "1015552",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015552"
},
{
"name" : "18649",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18649"
},
{
"name" : "386",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/386"
},
{
"name" : "398",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/398"
},
{
"name" : "winamp-playlist-filename-bo(24361)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24361"
}
]
}

View File

@ -52,11 +52,41 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-1043",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1043"
},
{
"name": "1015799",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015799"
},
{
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm",
"refsource": "CONFIRM",
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm"
},
{
"name": "netware-nile-forced-weak-encryption(25382)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25382"
},
{
"name": "19324",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19324"
},
{
"name": "64758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64758"
},
{
"name": "24048",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24048"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource": "CONFIRM",
@ -66,36 +96,6 @@
"name": "17176",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17176"
},
{
"name" : "64758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64758"
},
{
"name" : "ADV-2006-1043",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1043"
},
{
"name" : "24048",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24048"
},
{
"name" : "1015799",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015799"
},
{
"name" : "19324",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19324"
},
{
"name" : "netware-nile-forced-weak-encryption(25382)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25382"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "APPLE-SA-2006-05-11",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html"
},
{
"name" : "TA06-132A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-132A.html"
},
{
"name": "17951",
"refsource": "BID",
@ -72,11 +62,26 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1779"
},
{
"name": "TA06-132A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html"
},
{
"name": "quicktime-rtsp-bo(26424)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26424"
},
{
"name": "25600",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25600"
},
{
"name": "APPLE-SA-2006-05-11",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html"
},
{
"name": "1016070",
"refsource": "SECTRACK",
@ -86,11 +91,6 @@
"name": "20077",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20077"
},
{
"name" : "quicktime-rtsp-bo(26424)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26424"
}
]
}

View File

@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "mwnewsletter-unsubscribe-sql-injection(25683)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25683"
},
{
"name": "19568",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19568"
},
{
"name": "ADV-2006-1270",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1270"
},
{
"name": "17412",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17412"
},
{
"name": "24905",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24905"
},
{
"name": "20060421 [eVuln] MWNewsletter SQL Injection and XSS Vulnerabilities",
"refsource": "BUGTRAQ",
@ -62,35 +87,10 @@
"refsource": "MISC",
"url": "http://evuln.com/vulns/123/summary.html"
},
{
"name" : "17412",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17412"
},
{
"name" : "ADV-2006-1270",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1270"
},
{
"name" : "24905",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24905"
},
{
"name": "24445",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24445"
},
{
"name" : "19568",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19568"
},
{
"name" : "mwnewsletter-unsubscribe-sql-injection(25683)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25683"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "19601",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19601"
},
{
"name": "ADV-2006-1299",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1299"
},
{
"name": "1653",
"refsource": "EXPLOIT-DB",
@ -62,16 +72,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17435"
},
{
"name" : "ADV-2006-1299",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1299"
},
{
"name" : "19601",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19601"
},
{
"name": "dnguestbook-admin-sql-injection(25699)",
"refsource": "XF",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "19585",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19585"
},
{
"name": "NetBSD-SA2006-009",
"refsource": "NETBSD",
@ -62,25 +67,20 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17496"
},
{
"name" : "24577",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24577"
},
{
"name": "1015907",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015907"
},
{
"name" : "19585",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19585"
},
{
"name": "netbsd-intel-rng-security-bypass(25786)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25786"
},
{
"name": "24577",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24577"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-1861",
"STATE": "PUBLIC"
},
@ -52,231 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20060612 rPSA-2006-0100-1 freetype",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/436836/100/0/threaded"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=416463",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=416463"
},
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190593",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190593"
},
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190593#c8",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190593#c8"
},
{
"name" : "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=128606",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=128606"
},
{
"name" : "https://issues.rpath.com/browse/RPL-429",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-429"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-176.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-176.htm"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=502565",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=502565"
},
{
"name" : "http://support.apple.com/kb/HT3438",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3438"
},
{
"name" : "APPLE-SA-2009-02-12",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
},
{
"name" : "DSA-1095",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1095"
},
{
"name" : "FEDORA-2009-5558",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01316.html"
},
{
"name" : "FEDORA-2009-5644",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01401.html"
},
{
"name" : "GLSA-200607-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200607-02.xml"
},
{
"name" : "GLSA-200710-09",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200710-09.xml"
},
{
"name" : "MDKSA-2006:099",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:099"
},
{
"name" : "RHSA-2006:0500",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0500.html"
},
{
"name" : "RHSA-2009:0329",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0329.html"
},
{
"name" : "RHSA-2009:1062",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1062.html"
},
{
"name" : "20060701-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U"
},
{
"name" : "102705",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102705-1"
},
{
"name": "SUSE-SA:2006:037",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Jun/0012.html"
},
{
"name" : "SUSE-SR:2007:021",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html"
},
{
"name" : "USN-291-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/291-1/"
},
{
"name" : "18034",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18034"
},
{
"name" : "oval:org.mitre.oval:def:9124",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9124"
},
{
"name" : "35200",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35200"
},
{
"name" : "35204",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35204"
},
{
"name" : "35233",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35233"
},
{
"name" : "ADV-2006-1868",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1868"
},
{
"name" : "ADV-2007-0381",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0381"
},
{
"name" : "1016522",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016522"
},
{
"name" : "20100",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20100"
},
{
"name" : "20525",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20525"
},
{
"name" : "20591",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20591"
},
{
"name" : "20638",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20638"
},
{
"name": "20791",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20791"
},
{
"name" : "21000",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21000"
},
{
"name" : "21062",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21062"
},
{
"name" : "21135",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21135"
},
{
"name" : "21385",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21385"
},
{
"name" : "21701",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21701"
},
{
"name" : "23939",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23939"
},
{
"name" : "27162",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27162"
},
{
"name" : "27167",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27167"
},
{
"name": "27271",
"refsource": "SECUNIA",
@ -287,10 +72,225 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33937"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=416463",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=416463"
},
{
"name": "102705",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102705-1"
},
{
"name": "21000",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21000"
},
{
"name": "20525",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20525"
},
{
"name": "21701",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21701"
},
{
"name": "GLSA-200607-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200607-02.xml"
},
{
"name": "http://support.apple.com/kb/HT3438",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3438"
},
{
"name": "27162",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27162"
},
{
"name": "FEDORA-2009-5644",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01401.html"
},
{
"name": "APPLE-SA-2009-02-12",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
},
{
"name": "USN-291-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/291-1/"
},
{
"name": "21385",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21385"
},
{
"name": "FEDORA-2009-5558",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01316.html"
},
{
"name": "RHSA-2009:1062",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1062.html"
},
{
"name": "20060612 rPSA-2006-0100-1 freetype",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/436836/100/0/threaded"
},
{
"name": "18034",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18034"
},
{
"name": "21135",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21135"
},
{
"name": "freetype-lwfn-overflow(26553)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26553"
},
{
"name": "RHSA-2006:0500",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0500.html"
},
{
"name": "oval:org.mitre.oval:def:9124",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9124"
},
{
"name": "23939",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23939"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=502565",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=502565"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-176.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-176.htm"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=128606",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=128606"
},
{
"name": "20591",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20591"
},
{
"name": "SUSE-SR:2007:021",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html"
},
{
"name": "27167",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27167"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190593",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190593"
},
{
"name": "20638",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20638"
},
{
"name": "20100",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20100"
},
{
"name": "1016522",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016522"
},
{
"name": "35233",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35233"
},
{
"name": "ADV-2007-0381",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0381"
},
{
"name": "https://issues.rpath.com/browse/RPL-429",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-429"
},
{
"name": "20060701-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U"
},
{
"name": "GLSA-200710-09",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200710-09.xml"
},
{
"name": "35200",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35200"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190593#c8",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190593#c8"
},
{
"name": "21062",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21062"
},
{
"name": "RHSA-2009:0329",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0329.html"
},
{
"name": "35204",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35204"
},
{
"name": "MDKSA-2006:099",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:099"
},
{
"name": "DSA-1095",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1095"
},
{
"name": "ADV-2006-1868",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1868"
}
]
}

View File

@ -52,76 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060913 [0day] daxctle2.c - Internet Explorer COM Object Heap Overflow Download Exec Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/445898/100/0/threaded"
},
{
"name" : "20060915 Fwd: IE ActiveX 0day?",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446065/100/0/threaded"
},
{
"name" : "20060915 RE: IE ActiveX 0day?",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446084/100/0/threaded"
},
{
"name" : "20060915 Re: Fwd: IE ActiveX 0day?",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446085/100/0/threaded"
},
{
"name" : "20060918 Re: IE ActiveX 0day?",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446246/100/0/threaded"
},
{
"name" : "http://www.xsec.org/index.php?module=releases&act=view&type=2&id=20",
"refsource" : "MISC",
"url" : "http://www.xsec.org/index.php?module=releases&act=view&type=2&id=20"
},
{
"name" : "http://www.microsoft.com/technet/security/advisory/925444.mspx",
"refsource" : "CONFIRM",
"url" : "http://www.microsoft.com/technet/security/advisory/925444.mspx"
},
{
"name" : "MS06-067",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-067"
},
{
"name" : "TA06-318A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-318A.html"
},
{
"name" : "VU#377369",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/377369"
},
{
"name" : "20047",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20047"
},
{
"name" : "ADV-2006-3593",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3593"
},
{
"name" : "28842",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28842"
},
{
"name" : "oval:org.mitre.oval:def:1103",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1103"
},
{
"name": "1016854",
"refsource": "SECTRACK",
@ -137,10 +67,80 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1577"
},
{
"name": "TA06-318A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-318A.html"
},
{
"name": "http://www.microsoft.com/technet/security/advisory/925444.mspx",
"refsource": "CONFIRM",
"url": "http://www.microsoft.com/technet/security/advisory/925444.mspx"
},
{
"name": "ADV-2006-3593",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3593"
},
{
"name": "28842",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28842"
},
{
"name": "20060918 Re: IE ActiveX 0day?",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446246/100/0/threaded"
},
{
"name": "20060915 RE: IE ActiveX 0day?",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446084/100/0/threaded"
},
{
"name": "VU#377369",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/377369"
},
{
"name": "http://www.xsec.org/index.php?module=releases&act=view&type=2&id=20",
"refsource": "MISC",
"url": "http://www.xsec.org/index.php?module=releases&act=view&type=2&id=20"
},
{
"name": "ie-directanimation-code-execution(28942)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28942"
},
{
"name": "20047",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20047"
},
{
"name": "20060915 Fwd: IE ActiveX 0day?",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446065/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:1103",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1103"
},
{
"name": "MS06-067",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-067"
},
{
"name": "20060913 [0day] daxctle2.c - Internet Explorer COM Object Heap Overflow Download Exec Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445898/100/0/threaded"
},
{
"name": "20060915 Re: Fwd: IE ActiveX 0day?",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446085/100/0/threaded"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-3762",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3762"
},
{
"name": "xweblog-kategori-sql-injection(29103)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29103"
},
{
"name": "22052",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22052"
},
{
"name": "2416",
"refsource": "EXPLOIT-DB",
@ -61,21 +76,6 @@
"name": "20145",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20145"
},
{
"name" : "ADV-2006-3762",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3762"
},
{
"name" : "22052",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22052"
},
{
"name" : "xweblog-kategori-sql-injection(29103)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29103"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "2704",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2704"
"name": "ADV-2006-4332",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4332"
},
{
"name": "http://www.freewebshop.org/index.php?id=27",
@ -63,24 +63,24 @@
"url": "http://www.freewebshop.org/index.php?id=27"
},
{
"name" : "20888",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20888"
},
{
"name" : "ADV-2006-4332",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4332"
},
{
"name" : "22664",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22664"
"name": "2704",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2704"
},
{
"name": "freewebshop-index-directory-traversal(29991)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29991"
},
{
"name": "20888",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20888"
},
{
"name": "22664",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22664"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-0246",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS10-002",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-002"
},
{
"name": "oval:org.mitre.oval:def:8378",
"refsource": "OVAL",
@ -66,6 +61,11 @@
"name": "ie-deleted-object-code-exec(55776)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55776"
},
{
"name": "MS10-002",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-002"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-0414",
"STATE": "PUBLIC"
},
@ -53,49 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://ftp.gnome.org/pub/GNOME/sources/gnome-screensaver/2.28/gnome-screensaver-2.28.2.news",
"refsource" : "CONFIRM",
"url" : "http://ftp.gnome.org/pub/GNOME/sources/gnome-screensaver/2.28/gnome-screensaver-2.28.2.news"
},
{
"name" : "http://git.gnome.org/browse/gnome-screensaver/commit/?id=a5f66339be6719c2b8fc478a1d5fc6545297d950",
"refsource" : "CONFIRM",
"url" : "http://git.gnome.org/browse/gnome-screensaver/commit/?id=a5f66339be6719c2b8fc478a1d5fc6545297d950"
},
{
"name" : "http://git.gnome.org/browse/gnome-screensaver/commit/?id=dcca89b7ab6e1220815af38da246434b2e13fd9f",
"refsource" : "CONFIRM",
"url" : "http://git.gnome.org/browse/gnome-screensaver/commit/?id=dcca89b7ab6e1220815af38da246434b2e13fd9f"
},
{
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=609337",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=609337"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=562217",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=562217"
},
{
"name" : "FEDORA-2010-1556",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/034904.html"
},
{
"name" : "MDVSA-2010:040",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:040"
},
{
"name" : "USN-898-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-898-1"
},
{
"name" : "38149",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38149"
"name": "38468",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38468"
},
{
"name": "62219",
@ -103,9 +63,29 @@
"url": "http://www.osvdb.org/62219"
},
{
"name" : "38468",
"name": "38149",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38149"
},
{
"name": "USN-898-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-898-1"
},
{
"name": "38532",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/38468"
"url": "http://secunia.com/advisories/38532"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=562217",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=562217"
},
{
"name": "http://git.gnome.org/browse/gnome-screensaver/commit/?id=a5f66339be6719c2b8fc478a1d5fc6545297d950",
"refsource": "CONFIRM",
"url": "http://git.gnome.org/browse/gnome-screensaver/commit/?id=a5f66339be6719c2b8fc478a1d5fc6545297d950"
},
{
"name": "38534",
@ -113,9 +93,29 @@
"url": "http://secunia.com/advisories/38534"
},
{
"name" : "38532",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38532"
"name": "http://git.gnome.org/browse/gnome-screensaver/commit/?id=dcca89b7ab6e1220815af38da246434b2e13fd9f",
"refsource": "CONFIRM",
"url": "http://git.gnome.org/browse/gnome-screensaver/commit/?id=dcca89b7ab6e1220815af38da246434b2e13fd9f"
},
{
"name": "MDVSA-2010:040",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:040"
},
{
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=609337",
"refsource": "CONFIRM",
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=609337"
},
{
"name": "http://ftp.gnome.org/pub/GNOME/sources/gnome-screensaver/2.28/gnome-screensaver-2.28.2.news",
"refsource": "CONFIRM",
"url": "http://ftp.gnome.org/pub/GNOME/sources/gnome-screensaver/2.28/gnome-screensaver-2.28.2.news"
},
{
"name": "FEDORA-2010-1556",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/034904.html"
}
]
}

View File

@ -53,29 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://mknod.org/svn/fetchmail/branches/BRANCH_6-3/fetchmail-SA-2010-01.txt",
"refsource" : "CONFIRM",
"url" : "http://mknod.org/svn/fetchmail/branches/BRANCH_6-3/fetchmail-SA-2010-01.txt"
"name": "MDVSA-2010:037",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:037"
},
{
"name": "http://www.fetchmail.info/fetchmail-SA-2010-01.txt",
"refsource": "CONFIRM",
"url": "http://www.fetchmail.info/fetchmail-SA-2010-01.txt"
},
{
"name" : "MDVSA-2010:037",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:037"
},
{
"name": "38088",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38088"
},
{
"name" : "62114",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/62114"
"name": "http://mknod.org/svn/fetchmail/branches/BRANCH_6-3/fetchmail-SA-2010-01.txt",
"refsource": "CONFIRM",
"url": "http://mknod.org/svn/fetchmail/branches/BRANCH_6-3/fetchmail-SA-2010-01.txt"
},
{
"name": "1023543",
@ -87,6 +82,11 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38391"
},
{
"name": "62114",
"refsource": "OSVDB",
"url": "http://osvdb.org/62114"
},
{
"name": "ADV-2010-0296",
"refsource": "VUPEN",

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=29920",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=29920"
"name": "oval:org.mitre.oval:def:14247",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14247"
},
{
"name": "http://googlechromereleases.blogspot.com/2010/01/stable-channel-update_25.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2010/01/stable-channel-update_25.html"
},
{
"name": "1023506",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023506"
},
{
"name": "http://sites.google.com/a/chromium.org/dev/Home/chromium-security/chromium-security-bugs",
"refsource": "CONFIRM",
"url": "http://sites.google.com/a/chromium.org/dev/Home/chromium-security/chromium-security-bugs"
},
{
"name" : "oval:org.mitre.oval:def:14247",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14247"
},
{
"name" : "1023506",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023506"
"name": "http://code.google.com/p/chromium/issues/detail?id=29920",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=29920"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20110121 [TEHTRI-Security] CVE-2010-2599: Update your BlackBerry",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/515860/100/0/threaded"
},
{
"name" : "http://blog.tehtri-security.com/2011/01/blackhat-dc-2011-inglourious-hackerds.html",
"refsource" : "MISC",
"url" : "http://blog.tehtri-security.com/2011/01/blackhat-dc-2011-inglourious-hackerds.html"
},
{
"name": "http://www.blackberry.com/btsc/KB24841",
"refsource": "CONFIRM",
"url": "http://www.blackberry.com/btsc/KB24841"
},
{
"name": "1024952",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024952"
},
{
"name": "45754",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45754"
},
{
"name": "http://blog.tehtri-security.com/2011/01/blackhat-dc-2011-inglourious-hackerds.html",
"refsource": "MISC",
"url": "http://blog.tehtri-security.com/2011/01/blackhat-dc-2011-inglourious-hackerds.html"
},
{
"name": "70404",
"refsource": "OSVDB",
"url": "http://osvdb.org/70404"
},
{
"name" : "1024952",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024952"
"name": "20110121 [TEHTRI-Security] CVE-2010-2599: Update your BlackBerry",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/515860/100/0/threaded"
},
{
"name": "ADV-2011-0082",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3518",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3581",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "HE02563",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1HE02563"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?crawler=1&uid=swg1HE02563",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?crawler=1&uid=swg1HE02563"
},
{
"name" : "HE02563",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1HE02563"
"name": "ADV-2010-3211",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3211"
},
{
"name": "45391",
@ -71,11 +76,6 @@
"name": "42668",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42668"
},
{
"name" : "ADV-2010-3211",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/3211"
}
]
}

View File

@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "20101106 Vulnerabilities in PHPShop",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/514672/100/0/threaded"
"name": "8381",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8381"
},
{
"name": "phpshop-register-xss(63157)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63157"
},
{
"name": "42132",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42132"
},
{
"name": "http://websecurity.com.ua/4512/",
@ -67,25 +77,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44763"
},
{
"name": "20101106 Vulnerabilities in PHPShop",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/514672/100/0/threaded"
},
{
"name": "69101",
"refsource": "OSVDB",
"url": "http://osvdb.org/69101"
},
{
"name" : "42132",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42132"
},
{
"name" : "8381",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8381"
},
{
"name" : "phpshop-register-xss(63157)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/63157"
}
]
}

View File

@ -52,16 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "15756",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/15756"
},
{
"name": "http://packetstormsecurity.org/files/view/96774/mhpdownloadshop-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/view/96774/mhpdownloadshop-sql.txt"
},
{
"name": "mhpdownloadshop-viewitem-sql-injection(64193)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64193"
},
{
"name": "15756",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/15756"
},
{
"name": "45474",
"refsource": "BID",
@ -76,11 +81,6 @@
"name": "8397",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8397"
},
{
"name" : "mhpdownloadshop-viewitem-sql-injection(64193)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64193"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3925",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://openwall.com/lists/oss-security/2014/05/29/6"
},
{
"name" : "[oss-security] 20140530 Re: CVE request: sos: /etc/fstab collected by sosreport, possibly containing passwords",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/05/30/3"
"name": "USN-2845-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2845-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1102633",
@ -68,9 +68,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102633"
},
{
"name" : "USN-2845-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2845-1"
"name": "[oss-security] 20140530 Re: CVE request: sos: /etc/fstab collected by sosreport, possibly containing passwords",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/05/30/3"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2014-4157",
"STATE": "PUBLIC"
},
@ -52,31 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140616 Re: Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/06/16/1"
},
{
"name": "[oss-security] 20140617 Re: (Linux kernel) Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/06/17/17"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=137f7df8cead00688524c82360930845396b8a21",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=137f7df8cead00688524c82360930845396b8a21"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.8",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.8"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=137f7df8cead00688524c82360930845396b8a21",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=137f7df8cead00688524c82360930845396b8a21"
},
{
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=751417",
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=751417"
},
{
"name": "[oss-security] 20140616 Re: Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/06/16/1"
},
{
"name": "https://github.com/torvalds/linux/commit/137f7df8cead00688524c82360930845396b8a21",
"refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-4455",
"STATE": "PUBLIC"
},
@ -53,69 +53,69 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/en-us/HT6590",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/en-us/HT6590"
},
{
"name" : "https://support.apple.com/en-us/HT6592",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/en-us/HT6592"
"name": "APPLE-SA-2014-11-17-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2014/Nov/msg00000.html"
},
{
"name": "http://support.apple.com/HT204245",
"refsource": "CONFIRM",
"url": "http://support.apple.com/HT204245"
},
{
"name" : "http://support.apple.com/HT204246",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/HT204246"
},
{
"name" : "https://support.apple.com/en-us/HT204418",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/en-us/HT204418"
},
{
"name" : "https://support.apple.com/en-us/HT204420",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/en-us/HT204420"
},
{
"name" : "APPLE-SA-2014-11-17-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2014/Nov/msg00000.html"
},
{
"name": "APPLE-SA-2014-11-17-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2014/Nov/msg00002.html"
},
{
"name" : "APPLE-SA-2015-01-27-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html"
"name": "http://support.apple.com/HT204246",
"refsource": "CONFIRM",
"url": "http://support.apple.com/HT204246"
},
{
"name" : "APPLE-SA-2015-01-27-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Jan/msg00001.html"
},
{
"name" : "71140",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71140"
"name": "https://support.apple.com/en-us/HT6590",
"refsource": "CONFIRM",
"url": "https://support.apple.com/en-us/HT6590"
},
{
"name": "1031231",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031231"
},
{
"name": "APPLE-SA-2015-01-27-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00001.html"
},
{
"name": "appletv-cve20144455-code-exec(98773)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98773"
},
{
"name": "APPLE-SA-2015-01-27-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html"
},
{
"name": "71140",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71140"
},
{
"name": "https://support.apple.com/en-us/HT204420",
"refsource": "CONFIRM",
"url": "https://support.apple.com/en-us/HT204420"
},
{
"name": "https://support.apple.com/en-us/HT204418",
"refsource": "CONFIRM",
"url": "https://support.apple.com/en-us/HT204418"
},
{
"name": "https://support.apple.com/en-us/HT6592",
"refsource": "CONFIRM",
"url": "https://support.apple.com/en-us/HT6592"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-4857",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://forum.gurock.com/topic/1652/testrail-313-released/",
"refsource" : "CONFIRM",
"url" : "http://forum.gurock.com/topic/1652/testrail-313-released/"
},
{
"name": "VU#669804",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/669804"
},
{
"name": "http://forum.gurock.com/topic/1652/testrail-313-released/",
"refsource": "CONFIRM",
"url": "http://forum.gurock.com/topic/1652/testrail-313-released/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8226",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/537347/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.com/files/135352/Bamboo-Deserialization-Missing-Authentication-Checks.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/135352/Bamboo-Deserialization-Missing-Authentication-Checks.html"
},
{
"name": "https://confluence.atlassian.com/bamboo/bamboo-security-advisory-2016-01-20-794376535.html",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "https://jira.atlassian.com/browse/BAM-17099",
"refsource": "CONFIRM",
"url": "https://jira.atlassian.com/browse/BAM-17099"
},
{
"name": "http://packetstormsecurity.com/files/135352/Bamboo-Deserialization-Missing-Authentication-Checks.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/135352/Bamboo-Deserialization-Missing-Authentication-Checks.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2016-2805",
"STATE": "PUBLIC"
},
@ -52,70 +52,70 @@
},
"references": {
"reference_data": [
{
"name": "DSA-3576",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3576"
},
{
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-39.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-39.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1241731",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1241731"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "DSA-3559",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3559"
},
{
"name" : "DSA-3576",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3576"
},
{
"name" : "GLSA-201701-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-15"
},
{
"name" : "RHSA-2016:1041",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1041.html"
},
{
"name": "RHSA-2016:0695",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0695.html"
},
{
"name" : "SUSE-SU-2016:1258",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00023.html"
},
{
"name" : "SUSE-SU-2016:1352",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00054.html"
"name": "1035692",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035692"
},
{
"name": "SUSE-SU-2016:1374",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00057.html"
},
{
"name": "SUSE-SU-2016:1352",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00054.html"
},
{
"name": "USN-2973-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2973-1"
},
{
"name" : "1035692",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035692"
"name": "GLSA-201701-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-15"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1241731",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1241731"
},
{
"name": "DSA-3559",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3559"
},
{
"name": "SUSE-SU-2016:1258",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00023.html"
},
{
"name": "RHSA-2016:1041",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1041.html"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[botan-devel] 20160428 Botan 1.10.13 released",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=botan-devel&m=146185420505943&w=2"
},
{
"name" : "http://botan.randombit.net/security.html",
"refsource" : "CONFIRM",
"url" : "http://botan.randombit.net/security.html"
"name": "FEDORA-2016-a545f81683",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183669.html"
},
{
"name": "DSA-3565",
@ -68,14 +63,19 @@
"url": "http://www.debian.org/security/2016/dsa-3565"
},
{
"name" : "FEDORA-2016-a545f81683",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183669.html"
"name": "[botan-devel] 20160428 Botan 1.10.13 released",
"refsource": "MLIST",
"url": "http://marc.info/?l=botan-devel&m=146185420505943&w=2"
},
{
"name": "GLSA-201701-23",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-23"
},
{
"name": "http://botan.randombit.net/security.html",
"refsource": "CONFIRM",
"url": "http://botan.randombit.net/security.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3422",
"STATE": "PUBLIC"
},
@ -52,86 +52,61 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20160420-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20160420-0001/"
},
{
"name" : "GLSA-201606-18",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201606-18"
},
{
"name" : "RHSA-2016:0701",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0701.html"
},
{
"name" : "RHSA-2016:0702",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0702.html"
},
{
"name" : "RHSA-2016:0708",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0708.html"
},
{
"name" : "RHSA-2016:0716",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0716.html"
},
{
"name" : "RHSA-2016:1430",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1430"
},
{
"name" : "RHSA-2016:1039",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1039.html"
},
{
"name": "RHSA-2016:0677",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0677.html"
},
{
"name" : "RHSA-2016:0678",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0678.html"
},
{
"name" : "RHSA-2016:0679",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0679.html"
},
{
"name" : "RHSA-2017:1216",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1216"
},
{
"name": "SUSE-SU-2016:1299",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00039.html"
},
{
"name" : "SUSE-SU-2016:1300",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00040.html"
"name": "86488",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/86488"
},
{
"name": "RHSA-2016:1039",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1039.html"
},
{
"name": "RHSA-2016:0701",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0701.html"
},
{
"name": "SUSE-SU-2016:1303",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00042.html"
},
{
"name": "SUSE-SU-2016:1475",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00002.html"
},
{
"name": "SUSE-SU-2016:1300",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00040.html"
},
{
"name": "RHSA-2016:1430",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1430"
},
{
"name": "https://security.netapp.com/advisory/ntap-20160420-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20160420-0001/"
},
{
"name": "RHSA-2016:0708",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0708.html"
},
{
"name": "SUSE-SU-2016:1378",
"refsource": "SUSE",
@ -142,30 +117,55 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00059.html"
},
{
"name" : "SUSE-SU-2016:1388",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00061.html"
},
{
"name": "SUSE-SU-2016:1458",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00067.html"
},
{
"name" : "SUSE-SU-2016:1475",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00002.html"
"name": "GLSA-201606-18",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201606-18"
},
{
"name" : "86488",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/86488"
"name": "RHSA-2016:0716",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0716.html"
},
{
"name": "1035596",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035596"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "SUSE-SU-2016:1388",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00061.html"
},
{
"name": "RHSA-2016:0702",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0702.html"
},
{
"name": "RHSA-2016:0679",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0679.html"
},
{
"name": "RHSA-2017:1216",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1216"
},
{
"name": "RHSA-2016:0678",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0678.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3854",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-08-01.html"
},
{
"name" : "https://source.codeaurora.org/quic/la/kernel/msm/commit/?h=LA.AF.1.2.1_rb1.5&id=cc96def76dfd18fba88575065b29f2ae9191fafa",
"refsource" : "CONFIRM",
"url" : "https://source.codeaurora.org/quic/la/kernel/msm/commit/?h=LA.AF.1.2.1_rb1.5&id=cc96def76dfd18fba88575065b29f2ae9191fafa"
},
{
"name": "92256",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92256"
},
{
"name": "https://source.codeaurora.org/quic/la/kernel/msm/commit/?h=LA.AF.1.2.1_rb1.5&id=cc96def76dfd18fba88575065b29f2ae9191fafa",
"refsource": "CONFIRM",
"url": "https://source.codeaurora.org/quic/la/kernel/msm/commit/?h=LA.AF.1.2.1_rb1.5&id=cc96def76dfd18fba88575065b29f2ae9191fafa"
}
]
}

View File

@ -58,15 +58,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21995544",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21995544"
},
{
"name": "95976",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95976"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21995544",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21995544"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-6407",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160914-wsa"
},
{
"name" : "92955",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92955"
},
{
"name": "1036829",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036829"
},
{
"name": "92955",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92955"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-6957",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html"
"name": "1036986",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036986"
},
{
"name": "93486",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/93486"
},
{
"name" : "1036986",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036986"
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "anemec@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-7066",
"STATE": "PUBLIC"
},
@ -62,15 +62,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7066",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7066"
},
{
"name": "RHSA-2017:3456",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3456"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7066",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7066"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160904 CVE ID request: certificate spoofing through crafted SASL message in inspircd, charybdis",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/09/04/3"
},
{
"name" : "[oss-security] 20160905 Re: CVE ID request: certificate spoofing through crafted SASL message in inspircd, charybdis",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/09/05/8"
},
{
"name" : "https://github.com/charybdis-ircd/charybdis/blob/charybdis-3.5.3/NEWS.md",
"refsource" : "CONFIRM",
"url" : "https://github.com/charybdis-ircd/charybdis/blob/charybdis-3.5.3/NEWS.md"
},
{
"name": "https://github.com/charybdis-ircd/charybdis/commit/818a3fda944b26d4814132cee14cfda4ea4aa824",
"refsource": "CONFIRM",
@ -77,10 +62,25 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3661"
},
{
"name": "https://github.com/charybdis-ircd/charybdis/blob/charybdis-3.5.3/NEWS.md",
"refsource": "CONFIRM",
"url": "https://github.com/charybdis-ircd/charybdis/blob/charybdis-3.5.3/NEWS.md"
},
{
"name": "92761",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92761"
},
{
"name": "[oss-security] 20160905 Re: CVE ID request: certificate spoofing through crafted SASL message in inspircd, charybdis",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/05/8"
},
{
"name": "[oss-security] 20160904 CVE ID request: certificate spoofing through crafted SASL message in inspircd, charybdis",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/04/3"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7486",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{