"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:44:32 +00:00
parent b99a2ab8c3
commit fb661ab278
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 4717 additions and 4717 deletions

View File

@ -52,21 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://pridels0.blogspot.com/2006/04/bugzero-xss-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2006/04/bugzero-xss-vuln.html"
},
{ {
"name": "17351", "name": "17351",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/17351" "url": "http://www.securityfocus.com/bid/17351"
}, },
{
"name": "http://pridels0.blogspot.com/2006/04/bugzero-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/04/bugzero-xss-vuln.html"
},
{
"name": "bugzero-query-edit-xss(25601)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25601"
},
{ {
"name": "ADV-2006-1195", "name": "ADV-2006-1195",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1195" "url": "http://www.vupen.com/english/advisories/2006/1195"
}, },
{
"name": "19492",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19492"
},
{ {
"name": "24328", "name": "24328",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -76,16 +86,6 @@
"name": "24329", "name": "24329",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/24329" "url": "http://www.osvdb.org/24329"
},
{
"name" : "19492",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19492"
},
{
"name" : "bugzero-query-edit-xss(25601)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25601"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-1731", "ID": "CVE-2006-1731",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,90 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "USN-275-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/275-1/"
},
{
"name": "RHSA-2006:0330",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
},
{
"name": "19902",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19902"
},
{
"name": "20060404-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
},
{
"name": "USN-276-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/276-1/"
},
{
"name": "HPSBUX02122",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name": "19941",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19941"
},
{
"name": "19780",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19780"
},
{
"name": "RHSA-2006:0328",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
},
{
"name": "19821",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19821"
},
{
"name": "GLSA-200604-12",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
},
{ {
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-19.html", "name": "http://www.mozilla.org/security/announce/2006/mfsa2006-19.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-19.html" "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-19.html"
}, },
{
"name": "21622",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21622"
},
{
"name": "19862",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19862"
},
{
"name": "MDKSA-2006:075",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:075"
},
{ {
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm", "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm" "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
}, },
{ {
"name" : "DSA-1044", "name": "19823",
"refsource" : "DEBIAN", "refsource": "SECUNIA",
"url" : "http://www.debian.org/security/2006/dsa-1044" "url": "http://secunia.com/advisories/19823"
},
{
"name" : "DSA-1046",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1046"
}, },
{ {
"name": "DSA-1051", "name": "DSA-1051",
@ -82,165 +147,30 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html" "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html"
}, },
{
"name" : "FEDORA-2006-411",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html"
},
{
"name" : "FLSA:189137-1",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
},
{
"name" : "FLSA:189137-2",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
},
{
"name" : "GLSA-200604-12",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
},
{
"name" : "GLSA-200604-18",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
},
{
"name" : "GLSA-200605-09",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
},
{
"name" : "HPSBUX02122",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name" : "SSRT061158",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name" : "MDKSA-2006:075",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:075"
},
{
"name" : "MDKSA-2006:076",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
},
{
"name" : "MDKSA-2006:078",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
},
{
"name" : "RHSA-2006:0328",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
},
{
"name" : "RHSA-2006:0329",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
},
{
"name" : "RHSA-2006:0330",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
},
{
"name" : "SCOSA-2006.26",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
},
{
"name" : "20060404-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
},
{
"name" : "102550",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
},
{
"name" : "228526",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
},
{
"name" : "SUSE-SA:2006:022",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_04_25.html"
},
{
"name" : "SUSE-SA:2006:021",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
},
{
"name" : "USN-275-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/275-1/"
},
{
"name" : "USN-276-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/276-1/"
},
{ {
"name": "USN-271-1", "name": "USN-271-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/271-1/" "url": "https://usn.ubuntu.com/271-1/"
}, },
{
"name" : "17516",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17516"
},
{
"name" : "oval:org.mitre.oval:def:9604",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9604"
},
{
"name" : "ADV-2006-1356",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1356"
},
{
"name" : "ADV-2006-3391",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3391"
},
{ {
"name": "oval:org.mitre.oval:def:1955", "name": "oval:org.mitre.oval:def:1955",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1955" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1955"
}, },
{ {
"name" : "19631", "name": "19714",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/19631" "url": "http://secunia.com/advisories/19714"
}, },
{ {
"name" : "19759", "name": "RHSA-2006:0329",
"refsource" : "SECUNIA", "refsource": "REDHAT",
"url" : "http://secunia.com/advisories/19759" "url": "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
}, },
{ {
"name" : "19794", "name": "GLSA-200604-18",
"refsource" : "SECUNIA", "refsource": "GENTOO",
"url" : "http://secunia.com/advisories/19794" "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
},
{
"name" : "19821",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19821"
}, },
{ {
"name": "19811", "name": "19811",
@ -248,49 +178,9 @@
"url": "http://secunia.com/advisories/19811" "url": "http://secunia.com/advisories/19811"
}, },
{ {
"name" : "19823", "name": "19794",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/19823" "url": "http://secunia.com/advisories/19794"
},
{
"name" : "19852",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19852"
},
{
"name" : "19862",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19862"
},
{
"name" : "19863",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19863"
},
{
"name" : "19902",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19902"
},
{
"name" : "19950",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19950"
},
{
"name" : "19941",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19941"
},
{
"name" : "19714",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19714"
},
{
"name" : "19721",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19721"
}, },
{ {
"name": "19746", "name": "19746",
@ -303,34 +193,144 @@
"url": "http://secunia.com/advisories/21033" "url": "http://secunia.com/advisories/21033"
}, },
{ {
"name" : "21622", "name": "102550",
"refsource" : "SECUNIA", "refsource": "SUNALERT",
"url" : "http://secunia.com/advisories/21622" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
}, },
{ {
"name": "19696", "name": "19696",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19696" "url": "http://secunia.com/advisories/19696"
}, },
{
"name": "19759",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19759"
},
{
"name": "SUSE-SA:2006:021",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
},
{
"name": "FLSA:189137-2",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
},
{
"name": "ADV-2006-1356",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1356"
},
{
"name": "oval:org.mitre.oval:def:9604",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9604"
},
{
"name": "SSRT061158",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name": "mozilla-valueof-xss(25820)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25820"
},
{
"name": "MDKSA-2006:078",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
},
{ {
"name": "19729", "name": "19729",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19729" "url": "http://secunia.com/advisories/19729"
}, },
{
"name" : "19780",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19780"
},
{ {
"name": "20051", "name": "20051",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20051" "url": "http://secunia.com/advisories/20051"
}, },
{ {
"name" : "mozilla-valueof-xss(25820)", "name": "19863",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25820" "url": "http://secunia.com/advisories/19863"
},
{
"name": "SCOSA-2006.26",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
},
{
"name": "FLSA:189137-1",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
},
{
"name": "17516",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17516"
},
{
"name": "228526",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
},
{
"name": "FEDORA-2006-411",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html"
},
{
"name": "19852",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19852"
},
{
"name": "19721",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19721"
},
{
"name": "SUSE-SA:2006:022",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
},
{
"name": "GLSA-200605-09",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
},
{
"name": "ADV-2006-3391",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3391"
},
{
"name": "19631",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19631"
},
{
"name": "19950",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19950"
},
{
"name": "MDKSA-2006:076",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
},
{
"name": "DSA-1046",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1046"
},
{
"name": "DSA-1044",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1044"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060926 PHP Invoice 2.2 (Billing and client Management) home.php Xss vuln.", "name": "ADV-2006-3795",
"refsource" : "BUGTRAQ", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/archive/1/447015/100/0/threaded" "url": "http://www.vupen.com/english/advisories/2006/3795"
}, },
{ {
"name": "20221", "name": "20221",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/20221" "url": "http://www.securityfocus.com/bid/20221"
}, },
{ {
"name" : "ADV-2006-3795", "name": "20060926 PHP Invoice 2.2 (Billing and client Management) home.php Xss vuln.",
"refsource" : "VUPEN", "refsource": "BUGTRAQ",
"url" : "http://www.vupen.com/english/advisories/2006/3795" "url": "http://www.securityfocus.com/archive/1/447015/100/0/threaded"
}, },
{ {
"name": "22123", "name": "22123",

View File

@ -52,16 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1717",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1717"
},
{
"name": "eazycart-easycart-xss(29421)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29421"
},
{ {
"name": "20061010 MHL-2006-001 Public Advisory: \"Eazy Cart\" Multiple Security Issues", "name": "20061010 MHL-2006-001 Public Advisory: \"Eazy Cart\" Multiple Security Issues",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/448094/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/448094/100/0/threaded"
}, },
{
"name" : "http://www.mayhemiclabs.com/advisories/MHL-2006-01.txt",
"refsource" : "MISC",
"url" : "http://www.mayhemiclabs.com/advisories/MHL-2006-01.txt"
},
{ {
"name": "http://www.mayhemiclabs.com/wiki/wikka.php?wakka=MHL2006001", "name": "http://www.mayhemiclabs.com/wiki/wikka.php?wakka=MHL2006001",
"refsource": "MISC", "refsource": "MISC",
@ -78,14 +83,9 @@
"url": "http://secunia.com/advisories/22286" "url": "http://secunia.com/advisories/22286"
}, },
{ {
"name" : "1717", "name": "http://www.mayhemiclabs.com/advisories/MHL-2006-01.txt",
"refsource" : "SREASON", "refsource": "MISC",
"url" : "http://securityreason.com/securityalert/1717" "url": "http://www.mayhemiclabs.com/advisories/MHL-2006-01.txt"
},
{
"name" : "eazycart-easycart-xss(29421)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29421"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-5698", "ID": "CVE-2006-5698",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=461986",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=461986"
},
{
"name" : "20995",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20995"
},
{ {
"name": "ADV-2006-4447", "name": "ADV-2006-4447",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -72,10 +62,20 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22766" "url": "http://secunia.com/advisories/22766"
}, },
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=461986",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=461986"
},
{ {
"name": "nav-web-interface-code-execution(30174)", "name": "nav-web-interface-code-execution(30174)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30174" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30174"
},
{
"name": "20995",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20995"
} }
] ]
} }

View File

@ -53,64 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.adobe.com/support/security/advisories/apsa07-03.html", "name": "28068",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.adobe.com/support/security/advisories/apsa07-03.html" "url": "http://secunia.com/advisories/28068"
}, },
{ {
"name" : "http://www.opera.com/support/search/view/858/", "name": "opera-flash-player-unspecified(33595)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.opera.com/support/search/view/858/" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33595"
}, },
{ {
"name" : "http://www.adobe.com/support/security/bulletins/apsb07-12.html", "name": "25894",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.adobe.com/support/security/bulletins/apsb07-12.html" "url": "http://secunia.com/advisories/25894"
}, },
{ {
"name" : "https://issues.rpath.com/browse/RPL-1462", "name": "26357",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "https://issues.rpath.com/browse/RPL-1462" "url": "http://secunia.com/advisories/26357"
},
{
"name" : "GLSA-200708-01",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200708-01.xml"
},
{
"name" : "MDKSA-2007:138",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:138"
},
{
"name" : "RHSA-2007:0494",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0494.html"
},
{
"name" : "20070602-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc"
},
{
"name" : "103167",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103167-1"
},
{
"name" : "201506",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201506-1"
},
{
"name" : "SUSE-SA:2007:028",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_28_opera.html"
},
{
"name" : "SUSE-SR:2007:012",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_12_sr.html"
}, },
{ {
"name": "SUSE-SA:2007:046", "name": "SUSE-SA:2007:046",
@ -118,15 +78,70 @@
"url": "http://www.novell.com/linux/security/advisories/2007_46_flashplayer.html" "url": "http://www.novell.com/linux/security/advisories/2007_46_flashplayer.html"
}, },
{ {
"name" : "TA07-192A", "name": "26860",
"refsource" : "CERT", "refsource": "SECUNIA",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-192A.html" "url": "http://secunia.com/advisories/26860"
},
{
"name": "201506",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201506-1"
},
{
"name": "25669",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25669"
},
{
"name": "ADV-2007-4190",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4190"
},
{
"name": "MDKSA-2007:138",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:138"
},
{
"name": "https://issues.rpath.com/browse/RPL-1462",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1462"
}, },
{ {
"name": "23437", "name": "23437",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/23437" "url": "http://www.securityfocus.com/bid/23437"
}, },
{
"name": "GLSA-200708-01",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200708-01.xml"
},
{
"name": "24877",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24877"
},
{
"name": "26027",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26027"
},
{
"name": "SUSE-SR:2007:012",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_12_sr.html"
},
{
"name": "RHSA-2007:0494",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0494.html"
},
{
"name": "TA07-192A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-192A.html"
},
{ {
"name": "oval:org.mitre.oval:def:9332", "name": "oval:org.mitre.oval:def:9332",
"refsource": "OVAL", "refsource": "OVAL",
@ -138,24 +153,14 @@
"url": "http://www.vupen.com/english/advisories/2007/1361" "url": "http://www.vupen.com/english/advisories/2007/1361"
}, },
{ {
"name" : "ADV-2007-2497", "name": "26118",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2497"
},
{
"name" : "ADV-2007-4190",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4190"
},
{
"name" : "1017903",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017903"
},
{
"name" : "24877",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/24877" "url": "http://secunia.com/advisories/26118"
},
{
"name": "http://www.adobe.com/support/security/advisories/apsa07-03.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/advisories/apsa07-03.html"
}, },
{ {
"name": "25027", "name": "25027",
@ -163,24 +168,14 @@
"url": "http://secunia.com/advisories/25027" "url": "http://secunia.com/advisories/25027"
}, },
{ {
"name" : "25432", "name": "SUSE-SA:2007:028",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/25432" "url": "http://www.novell.com/linux/security/advisories/2007_28_opera.html"
}, },
{ {
"name" : "25662", "name": "http://www.opera.com/support/search/view/858/",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/25662" "url": "http://www.opera.com/support/search/view/858/"
},
{
"name" : "25669",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25669"
},
{
"name" : "25894",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25894"
}, },
{ {
"name": "25933", "name": "25933",
@ -188,34 +183,39 @@
"url": "http://secunia.com/advisories/25933" "url": "http://secunia.com/advisories/25933"
}, },
{ {
"name" : "26027", "name": "ADV-2007-2497",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/26027" "url": "http://www.vupen.com/english/advisories/2007/2497"
}, },
{ {
"name" : "26118", "name": "103167",
"refsource" : "SECUNIA", "refsource": "SUNALERT",
"url" : "http://secunia.com/advisories/26118" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103167-1"
}, },
{ {
"name" : "26357", "name": "1017903",
"refsource" : "SECUNIA", "refsource": "SECTRACK",
"url" : "http://secunia.com/advisories/26357" "url": "http://www.securitytracker.com/id?1017903"
}, },
{ {
"name" : "26860", "name": "20070602-01-P",
"refsource" : "SECUNIA", "refsource": "SGI",
"url" : "http://secunia.com/advisories/26860" "url": "ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc"
}, },
{ {
"name" : "28068", "name": "25662",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/28068" "url": "http://secunia.com/advisories/25662"
}, },
{ {
"name" : "opera-flash-player-unspecified(33595)", "name": "25432",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33595" "url": "http://secunia.com/advisories/25432"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb07-12.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb07-12.html"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/465386/100/100/threaded" "url": "http://www.securityfocus.com/archive/1/465386/100/100/threaded"
}, },
{
"name": "24845",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24845"
},
{ {
"name": "http://www.umich.edu/~umweb/software/cosign/cosign-vuln-2007-001.txt", "name": "http://www.umich.edu/~umweb/software/cosign/cosign-vuln-2007-001.txt",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "ADV-2007-1359", "name": "ADV-2007-1359",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1359" "url": "http://www.vupen.com/english/advisories/2007/1359"
},
{
"name" : "24845",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24845"
} }
] ]
} }

View File

@ -52,25 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "3919",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3919"
},
{
"name" : "23966",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23966"
},
{ {
"name": "36054", "name": "36054",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/36054" "url": "http://osvdb.org/36054"
}, },
{ {
"name" : "ADV-2007-1800", "name": "nagiosql-prependadm-file-include(34268)",
"refsource" : "VUPEN", "refsource": "XF",
"url" : "http://www.vupen.com/english/advisories/2007/1800" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34268"
}, },
{ {
"name": "25274", "name": "25274",
@ -78,9 +68,19 @@
"url": "http://secunia.com/advisories/25274" "url": "http://secunia.com/advisories/25274"
}, },
{ {
"name" : "nagiosql-prependadm-file-include(34268)", "name": "ADV-2007-1800",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34268" "url": "http://www.vupen.com/english/advisories/2007/1800"
},
{
"name": "23966",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23966"
},
{
"name": "3919",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3919"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "4776", "name": "mmslamp-default-sql-injection(39220)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "https://www.exploit-db.com/exploits/4776" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39220"
},
{
"name" : "26995",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26995"
}, },
{ {
"name": "39761", "name": "39761",
@ -68,9 +63,14 @@
"url": "http://osvdb.org/39761" "url": "http://osvdb.org/39761"
}, },
{ {
"name" : "mmslamp-default-sql-injection(39220)", "name": "26995",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39220" "url": "http://www.securityfocus.com/bid/26995"
},
{
"name": "4776",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4776"
} }
] ]
} }

View File

@ -52,31 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.citrix.com/article/CTX123193",
"refsource" : "CONFIRM",
"url" : "http://support.citrix.com/article/CTX123193"
},
{ {
"name": "http://support.citrix.com/article/CTX123456", "name": "http://support.citrix.com/article/CTX123456",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX123456" "url": "http://support.citrix.com/article/CTX123456"
}, },
{
"name": "http://support.citrix.com/article/CTX123193",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX123193"
},
{ {
"name": "http://support.citrix.com/article/CTX123460", "name": "http://support.citrix.com/article/CTX123460",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX123460" "url": "http://support.citrix.com/article/CTX123460"
}, },
{
"name" : "38052",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38052"
},
{
"name" : "1023530",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1023530"
},
{ {
"name": "38431", "name": "38431",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -86,6 +76,16 @@
"name": "ADV-2010-0290", "name": "ADV-2010-0290",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0290" "url": "http://www.vupen.com/english/advisories/2010/0290"
},
{
"name": "1023530",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023530"
},
{
"name": "38052",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38052"
} }
] ]
} }

View File

@ -53,64 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-26.html", "name": "40481",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-26.html" "url": "http://secunia.com/advisories/40481"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=424558",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=424558"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=526449",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=526449"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=561031",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=561031"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=561592",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=561592"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100091069",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100091069"
},
{
"name" : "FEDORA-2010-10344",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html"
},
{
"name" : "FEDORA-2010-10361",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html"
},
{
"name" : "MDVSA-2010:125",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:125"
},
{
"name" : "RHSA-2010:0500",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0500.html"
},
{
"name" : "RHSA-2010:0501",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0501.html"
},
{
"name" : "SUSE-SA:2010:030",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html"
}, },
{ {
"name": "USN-930-1", "name": "USN-930-1",
@ -118,29 +63,14 @@
"url": "http://ubuntu.com/usn/usn-930-1" "url": "http://ubuntu.com/usn/usn-930-1"
}, },
{ {
"name" : "USN-930-2", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=561031",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/usn-930-2" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=561031"
}, },
{ {
"name" : "41050", "name": "FEDORA-2010-10361",
"refsource" : "BID", "refsource": "FEDORA",
"url" : "http://www.securityfocus.com/bid/41050" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html"
},
{
"name" : "41094",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41094"
},
{
"name" : "oval:org.mitre.oval:def:10889",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10889"
},
{
"name" : "oval:org.mitre.oval:def:14308",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14308"
}, },
{ {
"name": "1024138", "name": "1024138",
@ -148,34 +78,24 @@
"url": "http://www.securitytracker.com/id?1024138" "url": "http://www.securitytracker.com/id?1024138"
}, },
{ {
"name" : "1024139", "name": "ADV-2010-1640",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024139"
},
{
"name" : "40323",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40323"
},
{
"name" : "40326",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40326"
},
{
"name" : "40401",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40401"
},
{
"name" : "40481",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40481"
},
{
"name" : "ADV-2010-1551",
"refsource": "VUPEN", "refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1551" "url": "http://www.vupen.com/english/advisories/2010/1640"
},
{
"name": "41050",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41050"
},
{
"name": "RHSA-2010:0501",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0501.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=526449",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=526449"
}, },
{ {
"name": "ADV-2010-1557", "name": "ADV-2010-1557",
@ -183,9 +103,9 @@
"url": "http://www.vupen.com/english/advisories/2010/1557" "url": "http://www.vupen.com/english/advisories/2010/1557"
}, },
{ {
"name" : "ADV-2010-1640", "name": "MDVSA-2010:125",
"refsource" : "VUPEN", "refsource": "MANDRIVA",
"url" : "http://www.vupen.com/english/advisories/2010/1640" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:125"
}, },
{ {
"name": "ADV-2010-1773", "name": "ADV-2010-1773",
@ -193,14 +113,94 @@
"url": "http://www.vupen.com/english/advisories/2010/1773" "url": "http://www.vupen.com/english/advisories/2010/1773"
}, },
{ {
"name" : "ADV-2010-1592", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=424558",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2010/1592" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=424558"
}, },
{ {
"name": "firefox-javascript-ce(59661)", "name": "firefox-javascript-ce(59661)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59661" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59661"
},
{
"name": "ADV-2010-1592",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1592"
},
{
"name": "oval:org.mitre.oval:def:10889",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10889"
},
{
"name": "USN-930-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-930-2"
},
{
"name": "ADV-2010-1551",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1551"
},
{
"name": "RHSA-2010:0500",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0500.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=561592",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=561592"
},
{
"name": "SUSE-SA:2010:030",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html"
},
{
"name": "40323",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40323"
},
{
"name": "41094",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41094"
},
{
"name": "40401",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40401"
},
{
"name": "oval:org.mitre.oval:def:14308",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14308"
},
{
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-26.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-26.html"
},
{
"name": "FEDORA-2010-10344",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html"
},
{
"name": "40326",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40326"
},
{
"name": "http://support.avaya.com/css/P8/documents/100091069",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100091069"
},
{
"name": "1024139",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024139"
} }
] ]
} }

View File

@ -52,25 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "PM08667",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM08667"
},
{
"name" : "39306",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/39306"
},
{ {
"name": "63594", "name": "63594",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/63594" "url": "http://osvdb.org/63594"
}, },
{ {
"name" : "1023830", "name": "39306",
"refsource" : "SECTRACK", "refsource": "BID",
"url" : "http://www.securitytracker.com/id?1023830" "url": "http://www.securityfocus.com/bid/39306"
}, },
{ {
"name": "39305", "name": "39305",
@ -82,6 +72,16 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0829" "url": "http://www.vupen.com/english/advisories/2010/0829"
}, },
{
"name": "1023830",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023830"
},
{
"name": "PM08667",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM08667"
},
{ {
"name": "websphere-login-unspecified(57613)", "name": "websphere-login-unspecified(57613)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1394", "ID": "CVE-2010-1394",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,94 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://support.apple.com/kb/HT4196", "name": "MDVSA-2011:039",
"refsource" : "CONFIRM", "refsource": "MANDRIVA",
"url" : "http://support.apple.com/kb/HT4196" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name": "ADV-2010-2722",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2722"
},
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "USN-1006-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name": "41856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41856"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
}, },
{ {
"name": "http://support.apple.com/kb/HT4225", "name": "http://support.apple.com/kb/HT4225",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4225" "url": "http://support.apple.com/kb/HT4225"
}, },
{
"name": "APPLE-SA-2010-06-07-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html"
},
{
"name": "40105",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40105"
},
{
"name": "ADV-2010-1373",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1373"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "oval:org.mitre.oval:def:7552",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7552"
},
{
"name": "42314",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42314"
},
{
"name": "40620",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40620"
},
{
"name": "ADV-2011-0552",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0552"
},
{ {
"name": "http://support.apple.com/kb/HT4456", "name": "http://support.apple.com/kb/HT4456",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4456" "url": "http://support.apple.com/kb/HT4456"
}, },
{ {
"name" : "APPLE-SA-2010-06-07-1", "name": "1024067",
"refsource" : "APPLE", "refsource": "SECTRACK",
"url" : "http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html" "url": "http://securitytracker.com/id?1024067"
},
{
"name": "http://support.apple.com/kb/HT4196",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4196"
}, },
{ {
"name": "APPLE-SA-2010-06-21-1", "name": "APPLE-SA-2010-06-21-1",
@ -81,76 +151,6 @@
"name": "APPLE-SA-2010-11-22-1", "name": "APPLE-SA-2010-11-22-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html" "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
},
{
"name" : "MDVSA-2011:039",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "USN-1006-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name" : "40620",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40620"
},
{
"name" : "oval:org.mitre.oval:def:7552",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7552"
},
{
"name" : "1024067",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024067"
},
{
"name" : "40105",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40105"
},
{
"name" : "41856",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41856"
},
{
"name" : "42314",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42314"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{
"name" : "ADV-2010-1373",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1373"
},
{
"name" : "ADV-2010-2722",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2722"
},
{
"name" : "ADV-2011-0212",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name" : "ADV-2011-0552",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0552"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=42294",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=42294"
},
{
"name" : "http://googlechromereleases.blogspot.com/2010/04/stable-update-bug-and-security-fixes.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2010/04/stable-update-bug-and-security-fixes.html"
},
{ {
"name": "MDVSA-2011:039", "name": "MDVSA-2011:039",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
}, },
{
"name": "ADV-2010-2722",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2722"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=42294",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=42294"
},
{ {
"name": "USN-1006-1", "name": "USN-1006-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1006-1" "url": "http://www.ubuntu.com/usn/USN-1006-1"
}, },
{ {
"name" : "oval:org.mitre.oval:def:7034", "name": "41856",
"refsource" : "OVAL", "refsource": "SECUNIA",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7034" "url": "http://secunia.com/advisories/41856"
}, },
{ {
"name": "39651", "name": "39651",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/39651" "url": "http://secunia.com/advisories/39651"
}, },
{ {
"name" : "41856", "name": "http://googlechromereleases.blogspot.com/2010/04/stable-update-bug-and-security-fixes.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/41856" "url": "http://googlechromereleases.blogspot.com/2010/04/stable-update-bug-and-security-fixes.html"
}, },
{ {
"name": "ADV-2010-1016", "name": "ADV-2010-1016",
@ -93,9 +93,9 @@
"url": "http://www.vupen.com/english/advisories/2010/1016" "url": "http://www.vupen.com/english/advisories/2010/1016"
}, },
{ {
"name" : "ADV-2010-2722", "name": "oval:org.mitre.oval:def:7034",
"refsource" : "VUPEN", "refsource": "OVAL",
"url" : "http://www.vupen.com/english/advisories/2010/2722" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7034"
}, },
{ {
"name": "ADV-2011-0552", "name": "ADV-2011-0552",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4180", "ID": "CVE-2010-4180",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,176 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://cvs.openssl.org/chngview?cn=20131",
"refsource" : "CONFIRM",
"url" : "http://cvs.openssl.org/chngview?cn=20131"
},
{
"name" : "http://openssl.org/news/secadv_20101202.txt",
"refsource" : "CONFIRM",
"url" : "http://openssl.org/news/secadv_20101202.txt"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=659462",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=659462"
},
{
"name" : "https://kb.bluecoat.com/index?page=content&id=SA53&actp=LIST",
"refsource" : "CONFIRM",
"url" : "https://kb.bluecoat.com/index?page=content&id=SA53&actp=LIST"
},
{
"name" : "http://support.apple.com/kb/HT4723",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4723"
},
{
"name" : "APPLE-SA-2011-06-23-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html"
},
{
"name" : "DSA-2141",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2141"
},
{
"name" : "FEDORA-2010-18765",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052027.html"
},
{
"name" : "FEDORA-2010-18736",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052315.html"
},
{
"name" : "HPSBMA02658",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777"
},
{
"name" : "SSRT100413",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777"
},
{
"name" : "HPSBHF02706",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132077688910227&w=2"
},
{
"name" : "SSRT100613",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132077688910227&w=2"
},
{
"name" : "HPSBMU02759",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/522176"
},
{
"name" : "SSRT100817",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/522176"
},
{
"name" : "HPSBOV02670",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130497251507577&w=2"
},
{
"name" : "HPSBUX02638",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=129916880600544&w=2"
},
{
"name" : "SSRT100339",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=129916880600544&w=2"
},
{
"name" : "SSRT100475",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130497251507577&w=2"
},
{
"name" : "MDVSA-2010:248",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:248"
},
{
"name" : "RHSA-2010:0979",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0979.html"
},
{
"name" : "RHSA-2010:0977",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0977.html"
},
{
"name" : "RHSA-2010:0978",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0978.html"
},
{
"name" : "RHSA-2011:0896",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0896.html"
},
{
"name" : "SSA:2010-340-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.668471"
},
{ {
"name": "SUSE-SR:2011:001", "name": "SUSE-SR:2011:001",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html"
}, },
{
"name" : "SUSE-SU-2011:0847",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html"
},
{
"name" : "openSUSE-SU-2011:0845",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html"
},
{
"name" : "SUSE-SR:2011:009",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html"
},
{
"name" : "USN-1029-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-1029-1"
},
{
"name" : "VU#737740",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/737740"
},
{
"name" : "45164",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45164"
},
{
"name" : "69565",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/69565"
},
{
"name" : "oval:org.mitre.oval:def:18910",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18910"
},
{ {
"name": "1024822", "name": "1024822",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -232,55 +67,45 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42473" "url": "http://secunia.com/advisories/42473"
}, },
{
"name" : "42469",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42469"
},
{
"name" : "42493",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42493"
},
{ {
"name": "42571", "name": "42571",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42571" "url": "http://secunia.com/advisories/42571"
}, },
{
"name" : "42620",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42620"
},
{
"name" : "42811",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42811"
},
{
"name" : "42877",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42877"
},
{
"name" : "43169",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43169"
},
{ {
"name": "43170", "name": "43170",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43170" "url": "http://secunia.com/advisories/43170"
}, },
{ {
"name" : "43171", "name": "SSA:2010-340-01",
"refsource" : "SECUNIA", "refsource": "SLACKWARE",
"url" : "http://secunia.com/advisories/43171" "url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.668471"
}, },
{ {
"name" : "43172", "name": "ADV-2011-0268",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0268"
},
{
"name": "SUSE-SR:2011:009",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html"
},
{
"name": "http://support.apple.com/kb/HT4723",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4723"
},
{
"name": "SUSE-SU-2011:0847",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html"
},
{
"name": "42493",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/43172" "url": "http://secunia.com/advisories/42493"
}, },
{ {
"name": "43173", "name": "43173",
@ -288,20 +113,135 @@
"url": "http://secunia.com/advisories/43173" "url": "http://secunia.com/advisories/43173"
}, },
{ {
"name" : "44269", "name": "FEDORA-2010-18765",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052027.html"
},
{
"name": "ADV-2011-0032",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0032"
},
{
"name": "openSUSE-SU-2011:0845",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html"
},
{
"name": "43171",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/44269" "url": "http://secunia.com/advisories/43171"
},
{
"name": "42620",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42620"
},
{
"name": "SSRT100817",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "APPLE-SA-2011-06-23-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html"
},
{
"name": "USN-1029-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-1029-1"
}, },
{ {
"name": "ADV-2010-3120", "name": "ADV-2010-3120",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3120" "url": "http://www.vupen.com/english/advisories/2010/3120"
}, },
{
"name": "FEDORA-2010-18736",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052315.html"
},
{ {
"name": "ADV-2010-3122", "name": "ADV-2010-3122",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3122" "url": "http://www.vupen.com/english/advisories/2010/3122"
}, },
{
"name": "43169",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43169"
},
{
"name": "43172",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43172"
},
{
"name": "HPSBHF02706",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132077688910227&w=2"
},
{
"name": "45164",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45164"
},
{
"name": "69565",
"refsource": "OSVDB",
"url": "http://osvdb.org/69565"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=659462",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=659462"
},
{
"name": "VU#737740",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/737740"
},
{
"name": "42469",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42469"
},
{
"name": "HPSBMU02759",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/522176"
},
{
"name": "SSRT100475",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130497251507577&w=2"
},
{
"name": "42877",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42877"
},
{
"name": "http://cvs.openssl.org/chngview?cn=20131",
"refsource": "CONFIRM",
"url": "http://cvs.openssl.org/chngview?cn=20131"
},
{
"name": "RHSA-2010:0977",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0977.html"
},
{
"name": "HPSBMA02658",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777"
},
{
"name": "SSRT100413",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777"
},
{ {
"name": "ADV-2010-3134", "name": "ADV-2010-3134",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -313,9 +253,14 @@
"url": "http://www.vupen.com/english/advisories/2010/3188" "url": "http://www.vupen.com/english/advisories/2010/3188"
}, },
{ {
"name" : "ADV-2011-0032", "name": "oval:org.mitre.oval:def:18910",
"refsource" : "VUPEN", "refsource": "OVAL",
"url" : "http://www.vupen.com/english/advisories/2011/0032" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18910"
},
{
"name": "HPSBUX02638",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=129916880600544&w=2"
}, },
{ {
"name": "ADV-2011-0076", "name": "ADV-2011-0076",
@ -323,9 +268,64 @@
"url": "http://www.vupen.com/english/advisories/2011/0076" "url": "http://www.vupen.com/english/advisories/2011/0076"
}, },
{ {
"name" : "ADV-2011-0268", "name": "http://openssl.org/news/secadv_20101202.txt",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2011/0268" "url": "http://openssl.org/news/secadv_20101202.txt"
},
{
"name": "RHSA-2010:0978",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0978.html"
},
{
"name": "44269",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44269"
},
{
"name": "RHSA-2011:0896",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0896.html"
},
{
"name": "DSA-2141",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2141"
},
{
"name": "HPSBOV02670",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130497251507577&w=2"
},
{
"name": "SSRT100613",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132077688910227&w=2"
},
{
"name": "SSRT100339",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=129916880600544&w=2"
},
{
"name": "MDVSA-2010:248",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:248"
},
{
"name": "RHSA-2010:0979",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0979.html"
},
{
"name": "https://kb.bluecoat.com/index?page=content&id=SA53&actp=LIST",
"refsource": "CONFIRM",
"url": "https://kb.bluecoat.com/index?page=content&id=SA53&actp=LIST"
},
{
"name": "42811",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42811"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "44854",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44854"
},
{ {
"name": "15531", "name": "15531",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.org/files/view/95829/phpbsiahbs-sql.txt" "url": "http://packetstormsecurity.org/files/view/95829/phpbsiahbs-sql.txt"
}, },
{
"name" : "44854",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/44854"
},
{ {
"name": "ahbs-index1-sql-injection(63268)", "name": "ahbs-index1-sql-injection(63268)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://xlocux.wordpress.com/2010/11/22/babylon-pro-8-xx-dll-hijacking/",
"refsource" : "MISC",
"url" : "http://xlocux.wordpress.com/2010/11/22/babylon-pro-8-xx-dll-hijacking/"
},
{ {
"name": "42489", "name": "42489",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42489" "url": "http://secunia.com/advisories/42489"
},
{
"name": "http://xlocux.wordpress.com/2010/11/22/babylon-pro-8-xx-dll-hijacking/",
"refsource": "MISC",
"url": "http://xlocux.wordpress.com/2010/11/22/babylon-pro-8-xx-dll-hijacking/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2014-0546", "ID": "CVE-2014-0546",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2014-0548", "ID": "CVE-2014-0548",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html", "name": "adobe-flash-cve20140548-sec-bypass(95818)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95818"
}, },
{ {
"name": "GLSA-201409-05", "name": "GLSA-201409-05",
@ -63,39 +63,39 @@
"url": "http://security.gentoo.org/glsa/glsa-201409-05.xml" "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
}, },
{ {
"name" : "SUSE-SU-2014:1124", "name": "61089",
"refsource" : "SUSE", "refsource": "SECUNIA",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html" "url": "http://secunia.com/advisories/61089"
},
{
"name" : "openSUSE-SU-2014:1110",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
}, },
{ {
"name": "openSUSE-SU-2014:1130", "name": "openSUSE-SU-2014:1130",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
}, },
{
"name": "openSUSE-SU-2014:1110",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
},
{
"name": "SUSE-SU-2014:1124",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
},
{ {
"name": "69705", "name": "69705",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/69705" "url": "http://www.securityfocus.com/bid/69705"
}, },
{
"name": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
"refsource": "CONFIRM",
"url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
},
{ {
"name": "1030822", "name": "1030822",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030822" "url": "http://www.securitytracker.com/id/1030822"
},
{
"name" : "61089",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61089"
},
{
"name" : "adobe-flash-cve20140548-sec-bypass(95818)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95818"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-1777", "ID": "CVE-2014-1777",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS14-035", "name": "1030370",
"refsource" : "MS", "refsource": "SECTRACK",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035" "url": "http://www.securitytracker.com/id/1030370"
}, },
{ {
"name": "67869", "name": "67869",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/67869" "url": "http://www.securityfocus.com/bid/67869"
}, },
{ {
"name" : "1030370", "name": "MS14-035",
"refsource" : "SECTRACK", "refsource": "MS",
"url" : "http://www.securitytracker.com/id/1030370" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@debian.org",
"ID": "CVE-2014-1875", "ID": "CVE-2014-1875",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20140206 CVE Request: Capture::Tiny: insecure use of /tmp", "name": "65475",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://seclists.org/oss-sec/2014/q1/267" "url": "http://www.securityfocus.com/bid/65475"
}, },
{ {
"name" : "[oss-security] 20140206 Re: CVE Request: Capture::Tiny: insecure use of /tmp", "name": "capturetiny-perl-symlink(91464)",
"refsource" : "MLIST", "refsource": "XF",
"url" : "http://seclists.org/oss-sec/2014/q1/272" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91464"
}, },
{ {
"name" : "http://cpansearch.perl.org/src/DAGOLDEN/Capture-Tiny-0.24/Changes", "name": "56823",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56823"
},
{
"name": "FEDORA-2014-2261",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128823.html"
},
{
"name": "102963",
"refsource": "OSVDB",
"url": "http://osvdb.org/102963"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1062424",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://cpansearch.perl.org/src/DAGOLDEN/Capture-Tiny-0.24/Changes" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1062424"
}, },
{ {
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737835", "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737835",
@ -73,9 +88,24 @@
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737835" "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737835"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1062424", "name": "FEDORA-2014-2321",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128882.html"
},
{
"name": "[oss-security] 20140206 CVE Request: Capture::Tiny: insecure use of /tmp",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q1/267"
},
{
"name": "http://cpansearch.perl.org/src/DAGOLDEN/Capture-Tiny-0.24/Changes",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1062424" "url": "http://cpansearch.perl.org/src/DAGOLDEN/Capture-Tiny-0.24/Changes"
},
{
"name": "[oss-security] 20140206 Re: CVE Request: Capture::Tiny: insecure use of /tmp",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q1/272"
}, },
{ {
"name": "https://github.com/dagolden/Capture-Tiny/commit/635c9eabd52ab8042b0c841823bd6e692de87924", "name": "https://github.com/dagolden/Capture-Tiny/commit/635c9eabd52ab8042b0c841823bd6e692de87924",
@ -86,36 +116,6 @@
"name": "https://github.com/dagolden/Capture-Tiny/issues/16", "name": "https://github.com/dagolden/Capture-Tiny/issues/16",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/dagolden/Capture-Tiny/issues/16" "url": "https://github.com/dagolden/Capture-Tiny/issues/16"
},
{
"name" : "FEDORA-2014-2261",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128823.html"
},
{
"name" : "FEDORA-2014-2321",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128882.html"
},
{
"name" : "65475",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65475"
},
{
"name" : "102963",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/102963"
},
{
"name" : "56823",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56823"
},
{
"name" : "capturetiny-perl-symlink(91464)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91464"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-4212", "ID": "CVE-2014-4212",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,26 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
},
{ {
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html", "name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html" "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
}, },
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html", "name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -82,6 +72,16 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/68638" "url": "http://www.securityfocus.com/bid/68638"
}, },
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{ {
"name": "oracle-cpujul2014-cve20144212(94556)", "name": "oracle-cpujul2014-cve20144212(94556)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-4255", "ID": "CVE-2014-4255",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities", "name": "68575",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded" "url": "http://www.securityfocus.com/bid/68575"
},
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
}, },
{ {
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html", "name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html" "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
}, },
{
"name" : "68575",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68575"
},
{ {
"name": "oracle-cpujul2014-cve20144255(94544)", "name": "oracle-cpujul2014-cve20144255(94544)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94544" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94544"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "68843",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68843"
},
{
"name": "http://packetstormsecurity.com/files/127594/E2-2844-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/127594/E2-2844-SQL-Injection.html"
},
{ {
"name": "20140723 SQL Injection in Ð?2", "name": "20140723 SQL Injection in Ð?2",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,16 +71,6 @@
"name": "https://www.htbridge.com/advisory/HTB23222", "name": "https://www.htbridge.com/advisory/HTB23222",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23222" "url": "https://www.htbridge.com/advisory/HTB23222"
},
{
"name" : "http://packetstormsecurity.com/files/127594/E2-2844-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/127594/E2-2844-SQL-Injection.html"
},
{
"name" : "68843",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68843"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-4823", "ID": "CVE-2014-4823",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,29 +58,29 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21684466" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21684466"
}, },
{ {
"name" : "IV64910", "name": "ibm-sam-cve20144823-command-injection(95573)",
"refsource" : "AIXAPAR", "refsource": "XF",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV64910" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95573"
}, },
{ {
"name": "IV64919", "name": "IV64919",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV64919" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV64919"
}, },
{
"name" : "61278",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61278"
},
{ {
"name": "61294", "name": "61294",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61294" "url": "http://secunia.com/advisories/61294"
}, },
{ {
"name" : "ibm-sam-cve20144823-command-injection(95573)", "name": "61278",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95573" "url": "http://secunia.com/advisories/61278"
},
{
"name": "IV64910",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV64910"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20141202 CVE-2014-9129: XSS and CSRF in CM Download Manager plugin for WordPress", "name": "https://downloadsmanager.cminds.com/release-notes/",
"refsource" : "BUGTRAQ", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/archive/1/534132/100/0/threaded" "url": "https://downloadsmanager.cminds.com/release-notes/"
}, },
{ {
"name": "http://packetstormsecurity.com/files/129357/WordPress-CM-Download-Manager-2.0.6-XSS-CSRF.html", "name": "http://packetstormsecurity.com/files/129357/WordPress-CM-Download-Manager-2.0.6-XSS-CSRF.html",
@ -63,9 +63,9 @@
"url": "http://packetstormsecurity.com/files/129357/WordPress-CM-Download-Manager-2.0.6-XSS-CSRF.html" "url": "http://packetstormsecurity.com/files/129357/WordPress-CM-Download-Manager-2.0.6-XSS-CSRF.html"
}, },
{ {
"name" : "https://downloadsmanager.cminds.com/release-notes/", "name": "20141202 CVE-2014-9129: XSS and CSRF in CM Download Manager plugin for WordPress",
"refsource" : "CONFIRM", "refsource": "BUGTRAQ",
"url" : "https://downloadsmanager.cminds.com/release-notes/" "url": "http://www.securityfocus.com/archive/1/534132/100/0/threaded"
}, },
{ {
"name": "71418", "name": "71418",

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=3881606240953b9275a247a1c98a567f3c44890f" "url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=3881606240953b9275a247a1c98a567f3c44890f"
}, },
{
"name" : "GLSA-201603-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-06"
},
{ {
"name": "USN-2534-1", "name": "USN-2534-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2534-1" "url": "http://www.ubuntu.com/usn/USN-2534-1"
},
{
"name": "GLSA-201603-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-06"
} }
] ]
} }

View File

@ -52,6 +52,46 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1040360",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040360"
},
{
"name": "RHSA-2017:2809",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2809"
},
{
"name": "RHSA-2017:2547",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2547"
},
{
"name": "RHSA-2017:2810",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2810"
},
{
"name": "1039744",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039744"
},
{
"name": "RHSA-2018:0294",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0294"
},
{
"name": "RHSA-2017:2808",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2808"
},
{
"name": "RHSA-2017:2546",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2546"
},
{ {
"name": "https://sourceforge.net/p/jasypt/code/668/", "name": "https://sourceforge.net/p/jasypt/code/668/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,50 +102,10 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3141" "url": "https://access.redhat.com/errata/RHSA-2017:3141"
}, },
{
"name" : "RHSA-2017:2808",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2808"
},
{
"name" : "RHSA-2017:2809",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2809"
},
{
"name" : "RHSA-2017:2810",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2810"
},
{ {
"name": "RHSA-2017:2811", "name": "RHSA-2017:2811",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2811" "url": "https://access.redhat.com/errata/RHSA-2017:2811"
},
{
"name" : "RHSA-2017:2546",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2546"
},
{
"name" : "RHSA-2017:2547",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2547"
},
{
"name" : "RHSA-2018:0294",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0294"
},
{
"name" : "1039744",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039744"
},
{
"name" : "1040360",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040360"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3202", "ID": "CVE-2016-3202",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,9 +58,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-063" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-063"
}, },
{ {
"name" : "MS16-068", "name": "1036099",
"refsource" : "MS", "refsource": "SECTRACK",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-068" "url": "http://www.securitytracker.com/id/1036099"
}, },
{ {
"name": "1036096", "name": "1036096",
@ -68,9 +68,9 @@
"url": "http://www.securitytracker.com/id/1036096" "url": "http://www.securitytracker.com/id/1036096"
}, },
{ {
"name" : "1036099", "name": "MS16-068",
"refsource" : "SECTRACK", "refsource": "MS",
"url" : "http://www.securitytracker.com/id/1036099" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-068"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3569", "ID": "CVE-2016-3569",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1035508",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035508"
},
{ {
"name": "[oss-security] 20160407 CVE-2016-3619 libtiff: Out-of-bounds Read in the bmp2tiff tool", "name": "[oss-security] 20160407 CVE-2016-3619 libtiff: Out-of-bounds Read in the bmp2tiff tool",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/04/07/1" "url": "http://www.openwall.com/lists/oss-security/2016/04/07/1"
}, },
{
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2567",
"refsource" : "MISC",
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2567"
},
{ {
"name": "GLSA-201701-16", "name": "GLSA-201701-16",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-16" "url": "https://security.gentoo.org/glsa/201701-16"
}, },
{
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2567",
"refsource": "MISC",
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2567"
},
{ {
"name": "85919", "name": "85919",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/85919" "url": "http://www.securityfocus.com/bid/85919"
},
{
"name" : "1035508",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035508"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-3842", "ID": "CVE-2016-3842",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,50 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://xenbits.xen.org/xsa/advisory-173.html",
"refsource" : "CONFIRM",
"url" : "http://xenbits.xen.org/xsa/advisory-173.html"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
}, },
{ {
"name" : "http://support.citrix.com/article/CTX209443", "name": "1035587",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://support.citrix.com/article/CTX209443" "url": "http://www.securitytracker.com/id/1035587"
},
{
"name" : "DSA-3554",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3554"
},
{
"name" : "FEDORA-2016-35d7b09908",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183275.html"
}, },
{ {
"name": "FEDORA-2016-48e72b7bc5", "name": "FEDORA-2016-48e72b7bc5",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184209.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184209.html"
}, },
{
"name": "FEDORA-2016-35d7b09908",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183275.html"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-173.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-173.html"
},
{ {
"name": "FEDORA-2016-75063477ca", "name": "FEDORA-2016-75063477ca",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183350.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183350.html"
}, },
{
"name": "http://support.citrix.com/article/CTX209443",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX209443"
},
{ {
"name": "86318", "name": "86318",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/86318" "url": "http://www.securityfocus.com/bid/86318"
}, },
{ {
"name" : "1035587", "name": "DSA-3554",
"refsource" : "SECTRACK", "refsource": "DEBIAN",
"url" : "http://www.securitytracker.com/id/1035587" "url": "http://www.debian.org/security/2016/dsa-3554"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "40989", "name": "95288",
"refsource" : "EXPLOIT-DB", "refsource": "BID",
"url" : "https://www.exploit-db.com/exploits/40989/" "url": "http://www.securityfocus.com/bid/95288"
},
{
"name" : "20170103 Persisted Cross-Site Scripting (XSS) in Confluence Jira Software",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2017/Jan/3"
},
{
"name" : "20170106 Re: Persisted Cross-Site Scripting (XSS) in Confluence Jira Software",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2017/Jan/12"
}, },
{ {
"name": "http://packetstormsecurity.com/files/140363/Atlassian-Confluence-5.9.12-Cross-Site-Scripting.html", "name": "http://packetstormsecurity.com/files/140363/Atlassian-Confluence-5.9.12-Cross-Site-Scripting.html",
@ -73,9 +63,19 @@
"url": "http://packetstormsecurity.com/files/140363/Atlassian-Confluence-5.9.12-Cross-Site-Scripting.html" "url": "http://packetstormsecurity.com/files/140363/Atlassian-Confluence-5.9.12-Cross-Site-Scripting.html"
}, },
{ {
"name" : "95288", "name": "20170106 Re: Persisted Cross-Site Scripting (XSS) in Confluence Jira Software",
"refsource" : "BID", "refsource": "FULLDISC",
"url" : "http://www.securityfocus.com/bid/95288" "url": "http://seclists.org/fulldisclosure/2017/Jan/12"
},
{
"name": "20170103 Persisted Cross-Site Scripting (XSS) in Confluence Jira Software",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2017/Jan/3"
},
{
"name": "40989",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40989/"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1037250",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037250"
},
{ {
"name": "MS16-136", "name": "MS16-136",
"refsource": "MS", "refsource": "MS",
@ -61,11 +66,6 @@
"name": "94061", "name": "94061",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94061" "url": "http://www.securityfocus.com/bid/94061"
},
{
"name" : "1037250",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037250"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7357", "ID": "CVE-2016-7357",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7682", "ID": "CVE-2016-7682",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7756", "ID": "CVE-2016-7756",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://corega.jp/support/security/20161111_wlr300nx.htm",
"refsource" : "CONFIRM",
"url" : "http://corega.jp/support/security/20161111_wlr300nx.htm"
},
{ {
"name": "JVN#23549283", "name": "JVN#23549283",
"refsource": "JVN", "refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN23549283/index.html" "url": "https://jvn.jp/en/jp/JVN23549283/index.html"
}, },
{
"name": "http://corega.jp/support/security/20161111_wlr300nx.htm",
"refsource": "CONFIRM",
"url": "http://corega.jp/support/security/20161111_wlr300nx.htm"
},
{ {
"name": "94248", "name": "94248",
"refsource": "BID", "refsource": "BID",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.lenovo.com/us/en/product_security/LEN_10605",
"refsource" : "CONFIRM",
"url" : "https://support.lenovo.com/us/en/product_security/LEN_10605"
},
{ {
"name": "95417", "name": "95417",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95417" "url": "http://www.securityfocus.com/bid/95417"
},
{
"name": "https://support.lenovo.com/us/en/product_security/LEN_10605",
"refsource": "CONFIRM",
"url": "https://support.lenovo.com/us/en/product_security/LEN_10605"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8266", "ID": "CVE-2016-8266",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-8452", "ID": "CVE-2016-8452",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "psampaio@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-8623", "ID": "CVE-2016-8623",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -68,55 +68,55 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://curl.haxx.se/docs/adv_20161102I.html",
"refsource" : "CONFIRM",
"url" : "https://curl.haxx.se/docs/adv_20161102I.html"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8623", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8623",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8623" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8623"
}, },
{
"name" : "https://curl.haxx.se/CVE-2016-8623.patch",
"refsource" : "CONFIRM",
"url" : "https://curl.haxx.se/CVE-2016-8623.patch"
},
{
"name" : "https://www.tenable.com/security/tns-2016-21",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-21"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "GLSA-201701-47",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-47"
},
{
"name" : "RHSA-2018:2486",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2486"
},
{ {
"name": "RHSA-2018:3558", "name": "RHSA-2018:3558",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3558" "url": "https://access.redhat.com/errata/RHSA-2018:3558"
}, },
{
"name": "https://curl.haxx.se/docs/adv_20161102I.html",
"refsource": "CONFIRM",
"url": "https://curl.haxx.se/docs/adv_20161102I.html"
},
{ {
"name": "94106", "name": "94106",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94106" "url": "http://www.securityfocus.com/bid/94106"
}, },
{
"name": "https://www.tenable.com/security/tns-2016-21",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-21"
},
{ {
"name": "1037192", "name": "1037192",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037192" "url": "http://www.securitytracker.com/id/1037192"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "https://curl.haxx.se/CVE-2016-8623.patch",
"refsource": "CONFIRM",
"url": "https://curl.haxx.se/CVE-2016-8623.patch"
},
{
"name": "RHSA-2018:2486",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2486"
},
{
"name": "GLSA-201701-47",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-47"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8854", "ID": "CVE-2016-8854",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9616", "ID": "CVE-2016-9616",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {