"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:52:32 +00:00
parent 42e856242c
commit fbba313944
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 4992 additions and 4992 deletions

View File

@ -57,16 +57,16 @@
"refsource": "MISC",
"url": "http://evuln.com/vulns/2/summary.html"
},
{
"name" : "16108",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16108"
},
{
"name": "ADV-2006-0004",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0004"
},
{
"name": "16108",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16108"
},
{
"name": "22139",
"refsource": "OSVDB",

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.ilch.de/news-134.html",
"refsource" : "CONFIRM",
"url" : "http://www.ilch.de/news-134.html"
"name": "ilchclan-login-sql-injection(24830)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24830"
},
{
"name": "ADV-2006-0676",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0676"
},
{
"name" : "23370",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23370"
},
{
"name": "18951",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18951"
},
{
"name" : "ilchclan-login-sql-injection(24830)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24830"
"name": "23370",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23370"
},
{
"name": "http://www.ilch.de/news-134.html",
"refsource": "CONFIRM",
"url": "http://www.ilch.de/news-134.html"
}
]
}

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "http://www.cubecart.com/site/forums/index.php?showtopic=14972",
"refsource": "MISC",
"url": "http://www.cubecart.com/site/forums/index.php?showtopic=14972"
},
{
"name": "http://www.cubecart.com/site/forums/index.php?showtopic=14960",
"refsource": "MISC",
"url": "http://www.cubecart.com/site/forums/index.php?showtopic=14960"
},
{
"name": "cubecart-connector-file-include(24883)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24883"
},
{
"name": "482",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/482"
},
{
"name": "20060223 NSA Group Security Advisory NSAG-¹197-23.02.2006 Vulnerability CubeCart 3.0.0 ? 3.0.6",
"refsource": "BUGTRAQ",
@ -62,45 +82,25 @@
"refsource": "MISC",
"url": "http://www.cubecart.com/site/forums/index.php?showtopic=14817"
},
{
"name": "16796",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16796"
},
{
"name": "http://www.cubecart.com/site/forums/index.php?showtopic=14825",
"refsource": "MISC",
"url": "http://www.cubecart.com/site/forums/index.php?showtopic=14825"
},
{
"name" : "http://www.cubecart.com/site/forums/index.php?showtopic=14960",
"refsource" : "MISC",
"url" : "http://www.cubecart.com/site/forums/index.php?showtopic=14960"
},
{
"name" : "http://www.cubecart.com/site/forums/index.php?showtopic=14972",
"refsource" : "MISC",
"url" : "http://www.cubecart.com/site/forums/index.php?showtopic=14972"
},
{
"name" : "http://www.nsag.ru/vuln/892.html",
"refsource" : "MISC",
"url" : "http://www.nsag.ru/vuln/892.html"
},
{
"name": "http://www.cubecart.com/site/forums/index.php?showtopic=14704",
"refsource": "CONFIRM",
"url": "http://www.cubecart.com/site/forums/index.php?showtopic=14704"
},
{
"name" : "16796",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16796"
},
{
"name" : "482",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/482"
},
{
"name" : "cubecart-connector-file-include(24883)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24883"
"name": "http://www.nsag.ru/vuln/892.html",
"refsource": "MISC",
"url": "http://www.nsag.ru/vuln/892.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20060225 NSA Group Security Advisory NSAG-¹202-25.02.2006 Vulnerability WEBSITE GENERATOR 3.3",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/426077/100/0/threaded"
},
{
"name": "http://nsag.ru/vuln/894.html",
"refsource": "MISC",
"url": "http://nsag.ru/vuln/894.html"
},
{
"name": "19014",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19014"
},
{
"name": "16823",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16823"
},
{
"name" : "19014",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19014"
"name": "20060225 NSA Group Security Advisory NSAG-¹202-25.02.2006 Vulnerability WEBSITE GENERATOR 3.3",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426077/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2006-1190",
"STATE": "PUBLIC"
},
@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS06-013",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-013"
},
{
"name" : "VU#959649",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/959649"
},
{
"name" : "17455",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17455"
},
{
"name" : "ADV-2006-1318",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1318"
},
{
"name" : "oval:org.mitre.oval:def:1541",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1541"
"name": "18957",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18957"
},
{
"name": "oval:org.mitre.oval:def:1735",
@ -83,9 +63,34 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1735"
},
{
"name" : "oval:org.mitre.oval:def:1783",
"name": "1015900",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015900"
},
{
"name": "17455",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17455"
},
{
"name": "oval:org.mitre.oval:def:1541",
"refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1783"
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1541"
},
{
"name": "MS06-013",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-013"
},
{
"name": "ie-ioleclientsite-execute-code(25552)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25552"
},
{
"name": "ADV-2006-1318",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1318"
},
{
"name": "oval:org.mitre.oval:def:965",
@ -93,19 +98,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A965"
},
{
"name" : "1015900",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015900"
"name": "VU#959649",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/959649"
},
{
"name" : "18957",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18957"
},
{
"name" : "ie-ioleclientsite-execute-code(25552)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25552"
"name": "oval:org.mitre.oval:def:1783",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1783"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2006-1518",
"STATE": "PUBLIC"
},
@ -57,40 +57,25 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/432734/100/0/threaded"
},
{
"name": "19929",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19929"
},
{
"name": "http://www.wisec.it/vulns.php?page=8",
"refsource": "MISC",
"url": "http://www.wisec.it/vulns.php?page=8"
},
{
"name" : "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-21.html",
"refsource" : "CONFIRM",
"url" : "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-21.html"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=365939",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=365939"
},
{
"name" : "DSA-1071",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1071"
},
{
"name" : "DSA-1073",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1073"
},
{
"name": "DSA-1079",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1079"
},
{
"name" : "SUSE-SR:2006:012",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006-06-02.html"
"name": "ADV-2006-1633",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1633"
},
{
"name": "SUSE-SA:2006:036",
@ -98,9 +83,14 @@
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Jun/0011.html"
},
{
"name" : "VU#602457",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/602457"
"name": "839",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/839"
},
{
"name": "SUSE-SR:2006:012",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006-06-02.html"
},
{
"name": "17780",
@ -108,19 +98,9 @@
"url": "http://www.securityfocus.com/bid/17780"
},
{
"name" : "ADV-2006-1633",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1633"
},
{
"name" : "1016016",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016016"
},
{
"name" : "19929",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19929"
"name": "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-21.html",
"refsource": "CONFIRM",
"url": "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-21.html"
},
{
"name": "20241",
@ -128,34 +108,54 @@
"url": "http://secunia.com/advisories/20241"
},
{
"name" : "20253",
"name": "20762",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/20253"
"url": "http://secunia.com/advisories/20762"
},
{
"name": "mysql-comtabledump-bo(26232)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26232"
},
{
"name": "20333",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20333"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=365939",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=365939"
},
{
"name": "1016016",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016016"
},
{
"name": "DSA-1071",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1071"
},
{
"name": "20253",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20253"
},
{
"name": "20457",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20457"
},
{
"name" : "20762",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20762"
"name": "DSA-1073",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1073"
},
{
"name" : "839",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/839"
},
{
"name" : "mysql-comtabledump-bo(26232)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26232"
"name": "VU#602457",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/602457"
}
]
}

View File

@ -58,25 +58,35 @@
"url": "http://www.securityfocus.com/archive/1/439697/100/0/threaded"
},
{
"name" : "1615",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1615"
"name": "21012",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21012"
},
{
"name": "ADV-2006-2756",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2756"
},
{
"name": "MS06-038",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-038"
},
{
"name" : "TA06-192A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-192A.html"
},
{
"name": "VU#609868",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/609868"
},
{
"name": "office-string-parse-bo(27607)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27607"
},
{
"name": "office-property-string-bo(27609)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27609"
},
{
"name": "17252",
"refsource": "BID",
@ -88,9 +98,9 @@
"url": "http://www.securityfocus.com/bid/18889"
},
{
"name" : "ADV-2006-2756",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2756"
"name": "TA06-192A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-192A.html"
},
{
"name": "27150",
@ -102,25 +112,15 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A639"
},
{
"name": "1615",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1615"
},
{
"name": "1015855",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015855"
},
{
"name" : "21012",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21012"
},
{
"name" : "office-property-string-bo(27609)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27609"
},
{
"name" : "office-string-parse-bo(27607)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27607"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://dev.mvblog.org/cgi-bin/trac.cgi/ticket/54",
"refsource" : "CONFIRM",
"url" : "http://dev.mvblog.org/cgi-bin/trac.cgi/ticket/54"
},
{
"name" : "17481",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17481"
},
{
"name": "ADV-2006-1330",
"refsource": "VUPEN",
@ -72,10 +62,20 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19634"
},
{
"name": "17481",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17481"
},
{
"name": "mvblog-multiple-sql-injection(25765)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25765"
},
{
"name": "http://dev.mvblog.org/cgi-bin/trac.cgi/ticket/54",
"refsource": "CONFIRM",
"url": "http://dev.mvblog.org/cgi-bin/trac.cgi/ticket/54"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17642"
},
{
"name" : "24238",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24238"
},
{
"name": "19723",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19723"
},
{
"name": "24238",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24238"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-1860",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.16",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.16"
},
{
"name" : "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git;a=commit;h=1f0e637c94a9b041833947c79110d6c02fff8618",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git;a=commit;h=1f0e637c94a9b041833947c79110d6c02fff8618"
},
{
"name" : "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git;a=blobdiff;h=aa7f66091823dde953e15895dc427615701c39c7;hp=e75ac392a313f3fad823bf2e46a03f29701e3e34;hb=1f0e637c94a9b041833947c79110d6c02fff8618;f=fs/locks.c",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git;a=blobdiff;h=aa7f66091823dde953e15895dc427615701c39c7;hp=e75ac392a313f3fad823bf2e46a03f29701e3e34;hb=1f0e637c94a9b041833947c79110d6c02fff8618;f=fs/locks.c"
},
{
"name" : "MDKSA-2006:123",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:123"
"name": "2006-0028",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2006/0028"
},
{
"name": "SUSE-SA:2006:042",
@ -78,54 +63,69 @@
"url": "http://www.novell.com/linux/security/advisories/2006_42_kernel.html"
},
{
"name" : "2006-0028",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2006/0028"
},
{
"name" : "USN-302-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-302-1"
},
{
"name" : "17943",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17943"
},
{
"name" : "ADV-2006-1767",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1767"
"name": "20716",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20716"
},
{
"name": "25425",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25425"
},
{
"name": "linux-locks-lease-init-dos(26437)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26437"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.16",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.16"
},
{
"name": "USN-302-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-302-1"
},
{
"name": "MDKSA-2006:123",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:123"
},
{
"name": "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git;a=commit;h=1f0e637c94a9b041833947c79110d6c02fff8618",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git;a=commit;h=1f0e637c94a9b041833947c79110d6c02fff8618"
},
{
"name": "20083",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20083"
},
{
"name" : "20716",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20716"
"name": "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git;a=blobdiff;h=aa7f66091823dde953e15895dc427615701c39c7;hp=e75ac392a313f3fad823bf2e46a03f29701e3e34;hb=1f0e637c94a9b041833947c79110d6c02fff8618;f=fs/locks.c",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git;a=blobdiff;h=aa7f66091823dde953e15895dc427615701c39c7;hp=e75ac392a313f3fad823bf2e46a03f29701e3e34;hb=1f0e637c94a9b041833947c79110d6c02fff8618;f=fs/locks.c"
},
{
"name": "21045",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21045"
},
{
"name": "ADV-2006-1767",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1767"
},
{
"name": "17943",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17943"
},
{
"name": "21179",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21179"
},
{
"name" : "linux-locks-lease-init-dos(26437)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26437"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1622",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1622"
},
{
"name": "20060918 [RLSA_02-2006] OSU httpd for OpenVMS path and directory disclosure - is this a bug or a feature?",
"refsource": "BUGTRAQ",
@ -62,11 +67,6 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22016"
},
{
"name" : "1622",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1622"
},
{
"name": "osu-httpd-wildcard-information-disclosure(29032)",
"refsource": "XF",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "emek-portal-uyegiris-sql-injection(29380)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29380"
},
{
"name": "20061006 Emek Portal v2.1 SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/447914/100/0/threaded"
},
{
"name" : "20378",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20378"
},
{
"name": "1700",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1700"
},
{
"name" : "emek-portal-uyegiris-sql-injection(29380)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29380"
"name": "20378",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20378"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "2559",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2559"
},
{
"name": "20555",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20555"
},
{
"name": "2559",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2559"
},
{
"name": "cyberbrau-track-file-include(29551)",
"refsource": "XF",

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/449199/100/0/threaded"
},
{
"name" : "http://drupal.org/node/88828",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/88828"
"name": "1765",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1765"
},
{
"name": "OpenPKG-SA-2006.025-drupal",
@ -68,9 +68,9 @@
"url": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.025-drupal.html"
},
{
"name" : "ADV-2006-4120",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4120"
"name": "drupal-unspecified-csrf(29679)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29679"
},
{
"name": "22486",
@ -78,14 +78,14 @@
"url": "http://secunia.com/advisories/22486"
},
{
"name" : "1765",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1765"
"name": "http://drupal.org/node/88828",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/88828"
},
{
"name" : "drupal-unspecified-csrf(29679)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29679"
"name": "ADV-2006-4120",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4120"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141642-08-1",
"refsource" : "CONFIRM",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141642-08-1"
},
{
"name" : "275010",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-275010-1"
},
{
"name": "37755",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37755"
},
{
"name" : "61658",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/61658"
},
{
"name": "1023447",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023447"
},
{
"name": "jsim-unspecified-security-bypass(55572)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55572"
},
{
"name": "275010",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-275010-1"
},
{
"name": "38130",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38130"
},
{
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141642-08-1",
"refsource": "CONFIRM",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141642-08-1"
},
{
"name": "ADV-2010-0108",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0108"
},
{
"name" : "jsim-unspecified-security-bypass(55572)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55572"
"name": "61658",
"refsource": "OSVDB",
"url": "http://osvdb.org/61658"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-0569",
"STATE": "PUBLIC"
},
@ -57,40 +57,40 @@
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1910c.shtml"
},
{
"name" : "38281",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38281"
},
{
"name": "62435",
"refsource": "OSVDB",
"url": "http://osvdb.org/62435"
},
{
"name" : "1023612",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1023612"
"name": "cisco-asa-sip-dos(56337)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56337"
},
{
"name": "38618",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38618"
},
{
"name": "38281",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38281"
},
{
"name": "38636",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38636"
},
{
"name": "1023612",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023612"
},
{
"name": "ADV-2010-0415",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0415"
},
{
"name" : "cisco-asa-sip-dos(56337)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56337"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-0903",
"STATE": "PUBLIC"
},

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "14274",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/14274"
"name": "41485",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41485"
},
{
"name": "http://packetstormsecurity.org/1007-exploits/joomlamusicmanager-lfi.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1007-exploits/joomlamusicmanager-lfi.txt"
},
{
"name" : "41485",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41485"
},
{
"name": "musicmanagercom-album-file-include(60195)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60195"
},
{
"name": "14274",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14274"
}
]
}

View File

@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21426108",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21426108"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21432298",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21432298"
},
{
"name" : "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT",
"refsource" : "CONFIRM",
"url" : "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
},
{
"name" : "IC65749",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC65749"
},
{
"name" : "IC65756",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC65756"
},
{
"name" : "IC65762",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC65762"
"name": "ADV-2010-2225",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2225"
},
{
"name": "oval:org.mitre.oval:def:13841",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13841"
},
{
"name": "IC65762",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC65762"
},
{
"name": "IC65749",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC65749"
},
{
"name": "41218",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41218"
},
{
"name" : "ADV-2010-2225",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2225"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21426108",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21426108"
},
{
"name": "IC65756",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC65756"
},
{
"name": "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT",
"refsource": "CONFIRM",
"url": "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21432298",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21432298"
},
{
"name": "db2-db2dart-priv-escalation(61445)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-3644",
"STATE": "PUBLIC"
},
@ -53,74 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-26.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
},
{
"name" : "http://support.apple.com/kb/HT4435",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4435"
},
{
"name" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1",
"refsource" : "CONFIRM",
"url" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1"
},
{
"name" : "APPLE-SA-2010-11-10-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name" : "GLSA-201101-09",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201101-09.xml"
},
{
"name" : "HPSBMA02663",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
},
{
"name" : "SSRT100428",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
},
{
"name" : "RHSA-2010:0829",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0829.html"
},
{
"name" : "RHSA-2010:0834",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0834.html"
},
{
"name" : "RHSA-2010:0867",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0867.html"
},
{
"name" : "SUSE-SA:2010:055",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html"
},
{
"name" : "44680",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/44680"
},
{
"name" : "oval:org.mitre.oval:def:11660",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11660"
},
{
"name" : "oval:org.mitre.oval:def:16220",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16220"
"name": "ADV-2011-0192",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0192"
},
{
"name": "42183",
@ -128,9 +63,19 @@
"url": "http://secunia.com/advisories/42183"
},
{
"name" : "42926",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42926"
"name": "http://support.apple.com/kb/HT4435",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4435"
},
{
"name": "oval:org.mitre.oval:def:11660",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11660"
},
{
"name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1",
"refsource": "CONFIRM",
"url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1"
},
{
"name": "43026",
@ -138,29 +83,84 @@
"url": "http://secunia.com/advisories/43026"
},
{
"name" : "ADV-2010-2903",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2903"
},
{
"name" : "ADV-2010-2906",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2906"
"name": "GLSA-201101-09",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
},
{
"name": "ADV-2010-2918",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2918"
},
{
"name": "APPLE-SA-2010-11-10-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name": "RHSA-2010:0834",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0834.html"
},
{
"name": "SUSE-SA:2010:055",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html"
},
{
"name": "42926",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42926"
},
{
"name": "SSRT100428",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
},
{
"name": "ADV-2010-2903",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2903"
},
{
"name": "HPSBMA02663",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
},
{
"name": "ADV-2011-0173",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0173"
},
{
"name" : "ADV-2011-0192",
"name": "oval:org.mitre.oval:def:16220",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16220"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb10-26.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
},
{
"name": "44680",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44680"
},
{
"name": "ADV-2010-2906",
"refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0192"
"url": "http://www.vupen.com/english/advisories/2010/2906"
},
{
"name": "RHSA-2010:0867",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0867.html"
},
{
"name": "RHSA-2010:0829",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0829.html"
}
]
}

View File

@ -53,54 +53,54 @@
"references": {
"reference_data": [
{
"name" : "20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516909/100/0/threaded"
"name": "MDVSA-2010:253",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:253"
},
{
"name": "[security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm",
"refsource": "MLIST",
"url": "http://lists.vmware.com/pipermail/security-announce/2011/000126.html"
},
{
"name": "ADV-2011-0606",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0606"
},
{
"name": "20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516909/100/0/threaded"
},
{
"name": "http://ftp.isc.org/isc/bind9/9.7.2-P2/RELEASE-NOTES-BIND-9.7.2-P2.html",
"refsource": "CONFIRM",
"url": "http://ftp.isc.org/isc/bind9/9.7.2-P2/RELEASE-NOTES-BIND-9.7.2-P2.html"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100124923",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100124923"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0004.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0004.html"
},
{
"name" : "DSA-2130",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2130"
},
{
"name" : "MDVSA-2010:253",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:253"
},
{
"name": "RHSA-2010:0976",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0976.html"
},
{
"name": "DSA-2130",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2130"
},
{
"name": "http://support.avaya.com/css/P8/documents/100124923",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100124923"
},
{
"name": "45385",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45385"
},
{
"name" : "ADV-2011-0606",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0606"
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2010-4031",
"STATE": "PUBLIC"
},
@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBMA02602",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02563642"
},
{
"name" : "SSRT100317",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02563642"
},
{
"name" : "44582",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/44582"
},
{
"name" : "1024672",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024672"
},
{
"name": "ADV-2010-2832",
"refsource": "VUPEN",
@ -81,6 +61,26 @@
"name": "hp-performance-unspec-privilege-escalation(62886)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62886"
},
{
"name": "1024672",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024672"
},
{
"name": "SSRT100317",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02563642"
},
{
"name": "HPSBMA02602",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02563642"
},
{
"name": "44582",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44582"
}
]
}

View File

@ -52,50 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "[linux-kernel] 20100915 [PATCH] drivers/char/nozomi.c: prevent reading uninitialized stackmemory",
"refsource" : "MLIST",
"url" : "http://lkml.indiana.edu/hypermail//linux/kernel/1009.1/03387.html"
},
{
"name": "[oss-security] 20100925 CVE request: multiple kernel stack memory disclosures",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/09/25/2"
},
{
"name" : "[oss-security] 20101006 Re: CVE request: multiple kernel stack memory disclosures",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/10/07/1"
},
{
"name" : "[oss-security] 20101006 Re: CVE request: multiple kernel stack memory disclosures",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/10/06/6"
},
{
"name" : "[oss-security] 20101025 Re: CVE request: multiple kernel stack memory disclosures",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/10/25/3"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d281da7ff6f70efca0553c288bb883e8605b3862",
"refsource": "MISC",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d281da7ff6f70efca0553c288bb883e8605b3862"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=648663",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=648663"
},
{
"name" : "RHSA-2010:0958",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0958.html"
},
{
"name" : "RHSA-2011:0007",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0007.html"
"name": "[oss-security] 20101006 Re: CVE request: multiple kernel stack memory disclosures",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/10/06/6"
},
{
"name": "45059",
@ -103,14 +73,44 @@
"url": "http://www.securityfocus.com/bid/45059"
},
{
"name" : "42890",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42890"
"name": "RHSA-2011:0007",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0007.html"
},
{
"name": "[linux-kernel] 20100915 [PATCH] drivers/char/nozomi.c: prevent reading uninitialized stackmemory",
"refsource": "MLIST",
"url": "http://lkml.indiana.edu/hypermail//linux/kernel/1009.1/03387.html"
},
{
"name": "RHSA-2010:0958",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0958.html"
},
{
"name": "8129",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8129"
},
{
"name": "[oss-security] 20101006 Re: CVE request: multiple kernel stack memory disclosures",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/10/07/1"
},
{
"name": "42890",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42890"
},
{
"name": "[oss-security] 20101025 Re: CVE request: multiple kernel stack memory disclosures",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/10/25/3"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=648663",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=648663"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.cisco.com/en/US/docs/security/asa/asa82/release/notes/asarn82.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.cisco.com/en/US/docs/security/asa/asa82/release/notes/asarn82.pdf"
"name": "asa-packetflood-dos(64599)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64599"
},
{
"name": "45766",
@ -68,9 +68,9 @@
"url": "http://www.securitytracker.com/id?1024963"
},
{
"name" : "asa-packetflood-dos(64599)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64599"
"name": "http://www.cisco.com/en/US/docs/security/asa/asa82/release/notes/asarn82.pdf",
"refsource": "CONFIRM",
"url": "http://www.cisco.com/en/US/docs/security/asa/asa82/release/notes/asarn82.pdf"
}
]
}

View File

@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "20101027 XSS in NinkoBB",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/514527/100/0/threaded"
},
{
"name" : "15330",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/15330"
"name": "44462",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44462"
},
{
"name": "http://packetstormsecurity.org/1010-exploits/ninkobb-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1010-exploits/ninkobb-xss.txt"
},
{
"name": "ninkobb-users-xss(62815)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62815"
},
{
"name": "http://www.htbridge.ch/advisory/xss_in_ninkobb.html",
"refsource": "MISC",
"url": "http://www.htbridge.ch/advisory/xss_in_ninkobb.html"
},
{
"name" : "44462",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/44462"
},
{
"name" : "68897",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/68897"
"name": "20101027 XSS in NinkoBB",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/514527/100/0/threaded"
},
{
"name": "41933",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41933"
},
{
"name": "15330",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/15330"
},
{
"name": "8430",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8430"
},
{
"name" : "ninkobb-users-xss(62815)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/62815"
"name": "68897",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/68897"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20110914 Multiple vulnerabilities in SiT! Support Incident Tracker",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/519636"
},
{
"name" : "https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_sit_support_incident_tracker.html",
"refsource" : "MISC",
"url" : "https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_sit_support_incident_tracker.html"
},
{
"name": "http://sitracker.org/wiki/ReleaseNotes365",
"refsource": "CONFIRM",
"url": "http://sitracker.org/wiki/ReleaseNotes365"
},
{
"name": "20110914 Multiple vulnerabilities in SiT! Support Incident Tracker",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/519636"
},
{
"name": "46019",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46019"
},
{
"name": "https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_sit_support_incident_tracker.html",
"refsource": "MISC",
"url": "https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_sit_support_incident_tracker.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3488",
"STATE": "PUBLIC"
},
@ -57,11 +57,6 @@
"refsource": "CONFIRM",
"url": "http://netty.io/news/2014/06/11/3-9-2-Final.html"
},
{
"name" : "https://github.com/netty/netty/commit/2fa9400a59d0563a66908aba55c41e7285a04994",
"refsource" : "CONFIRM",
"url" : "https://github.com/netty/netty/commit/2fa9400a59d0563a66908aba55c41e7285a04994"
},
{
"name": "https://github.com/netty/netty/issues/2562",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "59196",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59196"
},
{
"name": "https://github.com/netty/netty/commit/2fa9400a59d0563a66908aba55c41e7285a04994",
"refsource": "CONFIRM",
"url": "https://github.com/netty/netty/commit/2fa9400a59d0563a66908aba55c41e7285a04994"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3684",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20141002 tm_adopt() vulnerability in TORQUE Resource Manager",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/10/02/44"
"name": "FEDORA-2015-8577",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/159259.html"
},
{
"name": "[oss-security] 20141003 Re: tm_adopt() vulnerability in TORQUE Resource Manager",
@ -67,40 +67,40 @@
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0408.html"
},
{
"name" : "DSA-3058",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3058"
},
{
"name": "FEDORA-2015-8544",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/159201.html"
},
{
"name": "61960",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61960"
},
{
"name": "FEDORA-2015-8571",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/159183.html"
},
{
"name" : "FEDORA-2015-8577",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/159259.html"
"name": "DSA-3058",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3058"
},
{
"name": "MDVSA-2015:124",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:124"
},
{
"name": "[oss-security] 20141002 tm_adopt() vulnerability in TORQUE Resource Manager",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/10/02/44"
},
{
"name": "61350",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61350"
},
{
"name" : "61960",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61960"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/126906/F-EX-20140313-1-HTTP-Response-Splitting-Cross-Site-Scripting.html"
},
{
"name" : "https://www.lsexperts.de/advisories/lse-2014-05-22.txt",
"refsource" : "MISC",
"url" : "https://www.lsexperts.de/advisories/lse-2014-05-22.txt"
},
{
"name": "http://fex.rus.uni-stuttgart.de/fex.html",
"refsource": "CONFIRM",
"url": "http://fex.rus.uni-stuttgart.de/fex.html"
},
{
"name": "https://www.lsexperts.de/advisories/lse-2014-05-22.txt",
"refsource": "MISC",
"url": "https://www.lsexperts.de/advisories/lse-2014-05-22.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-3886",
"STATE": "PUBLIC"
},

View File

@ -52,31 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7970",
"refsource" : "CONFIRM",
"url" : "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7970"
},
{
"name": "https://github.com/krb5/krb5/commit/a7886f0ed1277c69142b14a2c6629175a6331edc",
"refsource": "CONFIRM",
"url": "https://github.com/krb5/krb5/commit/a7886f0ed1277c69142b14a2c6629175a6331edc"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0345.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0345.html"
},
{
"name" : "http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc",
"refsource" : "CONFIRM",
"url" : "http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc"
},
{
"name" : "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15561.html",
"refsource" : "CONFIRM",
"url" : "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15561.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877",
"refsource": "CONFIRM",
@ -88,25 +68,55 @@
"url": "https://github.com/krb5/krb5/commit/524688ce87a15fc75f87efc8c039ba4c7d5c197b"
},
{
"name" : "DSA-3000",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3000"
"name": "kerberos-cve20144344-dos(95210)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95210"
},
{
"name": "http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc",
"refsource": "CONFIRM",
"url": "http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc"
},
{
"name": "RHSA-2015:0439",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0439.html"
},
{
"name": "60448",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60448"
},
{
"name": "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15561.html",
"refsource": "CONFIRM",
"url": "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15561.html"
},
{
"name": "FEDORA-2014-8189",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136360.html"
},
{
"name": "61051",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61051"
},
{
"name": "DSA-3000",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3000"
},
{
"name": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7970",
"refsource": "CONFIRM",
"url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7970"
},
{
"name": "MDVSA-2014:165",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:165"
},
{
"name" : "RHSA-2015:0439",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0439.html"
},
{
"name": "69160",
"refsource": "BID",
@ -122,30 +132,20 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030706"
},
{
"name" : "60448",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60448"
},
{
"name" : "61051",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61051"
},
{
"name" : "59102",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59102"
},
{
"name": "60082",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60082"
},
{
"name" : "kerberos-cve20144344-dos(95210)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95210"
"name": "http://advisories.mageia.org/MGASA-2014-0345.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0345.html"
},
{
"name": "59102",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59102"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-4374",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT6443",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6443"
"name": "69905",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69905"
},
{
"name": "http://support.apple.com/kb/HT6441",
@ -63,29 +63,29 @@
"url": "http://support.apple.com/kb/HT6441"
},
{
"name" : "APPLE-SA-2014-09-17-1",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
"name": "1030866",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030866"
},
{
"name": "69882",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69882"
},
{
"name" : "69905",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69905"
},
{
"name" : "1030866",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030866"
},
{
"name": "appleios-cve20144374-info-disc(96077)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96077"
},
{
"name": "APPLE-SA-2014-09-17-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
},
{
"name": "http://support.apple.com/kb/HT6443",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6443"
}
]
}

View File

@ -52,155 +52,155 @@
},
"references": {
"reference_data": [
{
"name" : "[linux-kernel] 20141025 fs: lockup on rename_mutex in fs/dcache.c:1035",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2014/10/25/171"
},
{
"name" : "[linux-kernel] 20141026 Re: fs: lockup on rename_mutex in fs/dcache.c:1035",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2014/10/26/128"
},
{
"name" : "[linux-kernel] 20141026 Re: fs: lockup on rename_mutex in fs/dcache.c:1035",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2014/10/25/179"
},
{
"name" : "[linux-kernel] 20141026 Re: fs: lockup on rename_mutex in fs/dcache.c:1035",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2014/10/25/180"
},
{
"name" : "[linux-kernel] 20141026 Re: fs: lockup on rename_mutex in fs/dcache.c:1035",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2014/10/26/101"
},
{
"name": "[linux-kernel] 20141026 Re: fs: lockup on rename_mutex in fs/dcache.c:1035",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2014/10/26/116"
},
{
"name" : "[linux-kernel] 20141026 Re: fs: lockup on rename_mutex in fs/dcache.c:1035",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2014/10/26/129"
},
{
"name" : "[oss-security] 20141030 CVE-2014-8559 - Linux kernel fs/dcache.c incorrect use of rename_lock",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/10/30/7"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1159313",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1159313"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=946e51f2bf37f1656916eb75bd0742ba33983c28",
"refsource" : "CONFIRM",
"url" : "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=946e51f2bf37f1656916eb75bd0742ba33983c28"
},
{
"name" : "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ca5358ef75fc69fee5322a38a340f5739d997c10",
"refsource" : "CONFIRM",
"url" : "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ca5358ef75fc69fee5322a38a340f5739d997c10"
},
{
"name" : "DSA-3170",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3170"
},
{
"name" : "RHSA-2015:1976",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1976.html"
},
{
"name" : "RHSA-2015:1978",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1978.html"
},
{
"name" : "SUSE-SU-2015:0178",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00035.html"
},
{
"name" : "SUSE-SU-2015:0481",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html"
},
{
"name" : "SUSE-SU-2015:0529",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html"
},
{
"name" : "openSUSE-SU-2015:0566",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html"
},
{
"name" : "SUSE-SU-2015:0736",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html"
},
{
"name" : "openSUSE-SU-2015:0714",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html"
},
{
"name" : "USN-2492-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2492-1"
},
{
"name" : "USN-2493-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2493-1"
},
{
"name": "USN-2515-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2515-1"
},
{
"name" : "USN-2516-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2516-1"
"name": "[linux-kernel] 20141026 Re: fs: lockup on rename_mutex in fs/dcache.c:1035",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2014/10/26/101"
},
{
"name" : "USN-2517-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2517-1"
"name": "DSA-3170",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3170"
},
{
"name" : "USN-2518-1",
"name": "SUSE-SU-2015:0736",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html"
},
{
"name": "USN-2492-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2518-1"
"url": "http://www.ubuntu.com/usn/USN-2492-1"
},
{
"name": "RHSA-2015:1978",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1978.html"
},
{
"name": "[oss-security] 20141030 CVE-2014-8559 - Linux kernel fs/dcache.c incorrect use of rename_lock",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/10/30/7"
},
{
"name": "62801",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62801"
},
{
"name": "RHSA-2015:1976",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1976.html"
},
{
"name": "SUSE-SU-2015:0178",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00035.html"
},
{
"name": "[linux-kernel] 20141026 Re: fs: lockup on rename_mutex in fs/dcache.c:1035",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2014/10/26/128"
},
{
"name": "70854",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70854"
},
{
"name": "[linux-kernel] 20141026 Re: fs: lockup on rename_mutex in fs/dcache.c:1035",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2014/10/25/179"
},
{
"name": "USN-2518-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2518-1"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name": "SUSE-SU-2015:0481",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html"
},
{
"name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ca5358ef75fc69fee5322a38a340f5739d997c10",
"refsource": "CONFIRM",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ca5358ef75fc69fee5322a38a340f5739d997c10"
},
{
"name": "openSUSE-SU-2015:0566",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html"
},
{
"name": "[linux-kernel] 20141026 Re: fs: lockup on rename_mutex in fs/dcache.c:1035",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2014/10/26/129"
},
{
"name": "USN-2493-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2493-1"
},
{
"name": "1034051",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034051"
},
{
"name" : "62801",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62801"
"name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=946e51f2bf37f1656916eb75bd0742ba33983c28",
"refsource": "CONFIRM",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=946e51f2bf37f1656916eb75bd0742ba33983c28"
},
{
"name": "[linux-kernel] 20141026 Re: fs: lockup on rename_mutex in fs/dcache.c:1035",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2014/10/25/180"
},
{
"name": "SUSE-SU-2015:0529",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html"
},
{
"name": "USN-2517-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2517-1"
},
{
"name": "[linux-kernel] 20141025 fs: lockup on rename_mutex in fs/dcache.c:1035",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2014/10/25/171"
},
{
"name": "openSUSE-SU-2015:0714",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html"
},
{
"name": "USN-2516-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2516-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1159313",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1159313"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2014-8878",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150716 Re: CVE Request: kmail: Attachments are not encrypted when",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/07/16/10"
"name": "75986",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75986"
},
{
"name": "https://bugs.kde.org/show_bug.cgi?id=340312",
@ -68,9 +68,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243777"
},
{
"name" : "75986",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75986"
"name": "[oss-security] 20150716 Re: CVE Request: kmail: Attachments are not encrypted when",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/07/16/10"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-8920",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ibm-iaccess-cve20148920-bo(99311)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99311"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=nas8N1020518",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "62532",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62532"
},
{
"name" : "ibm-iaccess-cve20148920-bo(99311)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99311"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129016/ZTE-831CII-Hardcoded-Credential-XSS-CSRF.html"
},
{
"name" : "70984",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70984"
},
{
"name": "zte831cii-adminpasswd-csrf(98585)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98585"
},
{
"name": "70984",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70984"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "36581",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/36581/"
"name": "73437",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73437"
},
{
"name": "http://packetstormsecurity.com/files/131165/FiyoCMS-2.0.1.8-XSS-SQL-Injection-URL-Bypass.html",
@ -63,9 +63,9 @@
"url": "http://packetstormsecurity.com/files/131165/FiyoCMS-2.0.1.8-XSS-SQL-Injection-URL-Bypass.html"
},
{
"name" : "73437",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/73437"
"name": "36581",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/36581/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-9282",
"STATE": "PUBLIC"
},

View File

@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "1031633",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031633"
},
{
"name": "[oss-security] 20150116 CVE-2014-9573: SQL Injection in manage_user_page.php",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2015/q1/157"
},
{
"name": "https://github.com/mantisbt/mantisbt/commit/7cc4539f",
"refsource": "CONFIRM",
"url": "https://github.com/mantisbt/mantisbt/commit/7cc4539f"
},
{
"name": "mantisbt-cve20149573-sql-injection(100210)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100210"
},
{
"name": "https://www.htbridge.com/advisory/HTB23243",
"refsource": "MISC",
@ -67,11 +82,6 @@
"refsource": "CONFIRM",
"url": "https://github.com/mantisbt/mantisbt/commit/69c2d28d"
},
{
"name" : "https://github.com/mantisbt/mantisbt/commit/7cc4539f",
"refsource" : "CONFIRM",
"url" : "https://github.com/mantisbt/mantisbt/commit/7cc4539f"
},
{
"name": "https://www.mantisbt.org/bugs/view.php?id=17937",
"refsource": "CONFIRM",
@ -81,16 +91,6 @@
"name": "https://www.mantisbt.org/bugs/view.php?id=17940",
"refsource": "CONFIRM",
"url": "https://www.mantisbt.org/bugs/view.php?id=17940"
},
{
"name" : "1031633",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031633"
},
{
"name" : "mantisbt-cve20149573-sql-injection(100210)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100210"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=db69e58a0642ef7fa46d62f6c4cf2460c3a1b41b",
"name": "http://www.postgresql.org/docs/current/static/release-9-5-2.html",
"refsource": "CONFIRM",
"url" : "http://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=db69e58a0642ef7fa46d62f6c4cf2460c3a1b41b"
"url": "http://www.postgresql.org/docs/current/static/release-9-5-2.html"
},
{
"name": "http://www.postgresql.org/about/news/1656/",
"refsource": "CONFIRM",
"url": "http://www.postgresql.org/about/news/1656/"
},
{
"name" : "http://www.postgresql.org/docs/current/static/release-9-5-2.html",
"refsource" : "CONFIRM",
"url" : "http://www.postgresql.org/docs/current/static/release-9-5-2.html"
},
{
"name": "1035468",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035468"
},
{
"name": "http://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=db69e58a0642ef7fa46d62f6c4cf2460c3a1b41b",
"refsource": "CONFIRM",
"url": "http://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=db69e58a0642ef7fa46d62f6c4cf2460c3a1b41b"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@symantec.com",
"ID": "CVE-2016-2207",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "40031",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40031/"
},
{
"name" : "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00",
"refsource" : "CONFIRM",
"url" : "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00"
},
{
"name": "91434",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91434"
},
{
"name": "1036199",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036199"
},
{
"name": "1036198",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036198"
},
{
"name" : "1036199",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036199"
"name": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00",
"refsource": "CONFIRM",
"url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00"
},
{
"name": "40031",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40031/"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20160309 CVE-2016-2563 - PuTTY/PSCP <=0.66 buffer overflow - vuln-pscp-sink-sscanf",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Mar/22"
"name": "openSUSE-SU-2016:1453",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00131.html"
},
{
"name" : "https://github.com/tintinweb/pub/tree/master/pocs/cve-2016-2563",
"refsource" : "MISC",
"url" : "https://github.com/tintinweb/pub/tree/master/pocs/cve-2016-2563"
},
{
"name" : "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-pscp-sink-sscanf.html",
"refsource" : "CONFIRM",
"url" : "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-pscp-sink-sscanf.html"
"name": "1035257",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035257"
},
{
"name": "GLSA-201606-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201606-01"
},
{
"name" : "openSUSE-SU-2016:1453",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-05/msg00131.html"
},
{
"name": "84296",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/84296"
},
{
"name" : "1035257",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035257"
"name": "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-pscp-sink-sscanf.html",
"refsource": "CONFIRM",
"url": "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-pscp-sink-sscanf.html"
},
{
"name": "https://github.com/tintinweb/pub/tree/master/pocs/cve-2016-2563",
"refsource": "MISC",
"url": "https://github.com/tintinweb/pub/tree/master/pocs/cve-2016-2563"
},
{
"name": "20160309 CVE-2016-2563 - PuTTY/PSCP <=0.66 buffer overflow - vuln-pscp-sink-sscanf",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Mar/22"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2750",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -97,15 +97,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21995436",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21995436"
},
{
"name": "96114",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96114"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21995436",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21995436"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2016-6647",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-6679",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-10-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-10-01.html"
},
{
"name" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=d39345f0abc309959d831d09fcbf1619cc0ae0f5",
"refsource" : "CONFIRM",
"url" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=d39345f0abc309959d831d09fcbf1619cc0ae0f5"
},
{
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=f081695446679aa44baa0d00940ea18455eeb4c5",
"refsource": "CONFIRM",
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=f081695446679aa44baa0d00940ea18455eeb4c5"
},
{
"name": "http://source.android.com/security/bulletin/2016-10-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-10-01.html"
},
{
"name": "93309",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93309"
},
{
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=d39345f0abc309959d831d09fcbf1619cc0ae0f5",
"refsource": "CONFIRM",
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=d39345f0abc309959d831d09fcbf1619cc0ae0f5"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-6833",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160812 CVE request: Qemu net: vmxnet3: use after free while writing",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/08/12/1"
},
{
"name" : "[oss-security] 20160817 Re: CVE request: Qemu net: vmxnet3: use after free while writing",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/08/18/3"
},
{
"name" : "[qemu-devel] 20160809 [PULL 2/3] net: vmxnet3: check for device_active before write",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg01602.html"
"name": "93255",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93255"
},
{
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
@ -73,9 +63,14 @@
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
},
{
"name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=6c352ca9b4ee3e1e286ea9e8434bd8e69ac7d0d8",
"refsource" : "CONFIRM",
"url" : "http://git.qemu.org/?p=qemu.git;a=commit;h=6c352ca9b4ee3e1e286ea9e8434bd8e69ac7d0d8"
"name": "[oss-security] 20160812 CVE request: Qemu net: vmxnet3: use after free while writing",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/08/12/1"
},
{
"name": "[qemu-devel] 20160809 [PULL 2/3] net: vmxnet3: check for device_active before write",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg01602.html"
},
{
"name": "GLSA-201609-01",
@ -83,9 +78,14 @@
"url": "https://security.gentoo.org/glsa/201609-01"
},
{
"name" : "93255",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93255"
"name": "[oss-security] 20160817 Re: CVE request: Qemu net: vmxnet3: use after free while writing",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/08/18/3"
},
{
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=6c352ca9b4ee3e1e286ea9e8434bd8e69ac7d0d8",
"refsource": "CONFIRM",
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=6c352ca9b4ee3e1e286ea9e8434bd8e69ac7d0d8"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-6994",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1036986",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036986"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "93487",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93487"
},
{
"name" : "1036986",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036986"
}
]
}

View File

@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12782",
"name": "https://www.wireshark.org/security/wnpa-sec-2016-55.html",
"refsource": "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12782"
"url": "https://www.wireshark.org/security/wnpa-sec-2016-55.html"
},
{
"name": "1036760",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036760"
},
{
"name": "DSA-3671",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3671"
},
{
"name": "https://code.wireshark.org/review/17289",
@ -68,19 +78,9 @@
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=5213496250aceff086404c568e3718ebc0060934"
},
{
"name" : "https://www.wireshark.org/security/wnpa-sec-2016-55.html",
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12782",
"refsource": "CONFIRM",
"url" : "https://www.wireshark.org/security/wnpa-sec-2016-55.html"
},
{
"name" : "DSA-3671",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3671"
},
{
"name" : "1036760",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036760"
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12782"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-130"
},
{
"name" : "94023",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94023"
},
{
"name": "1037241",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037241"
},
{
"name": "94023",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94023"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "https://twitter.com/da5ch0/status/820161895269277696"
},
{
"name": "1037243",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037243"
},
{
"name": "MS16-132",
"refsource": "MS",
@ -66,11 +71,6 @@
"name": "94156",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94156"
},
{
"name" : "1037243",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037243"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7575",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,25 +53,15 @@
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-600",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-600"
"name": "MS16-141",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-141"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-37.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-37.html"
},
{
"name" : "GLSA-201611-18",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201611-18"
},
{
"name" : "MS16-141",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-141"
},
{
"name": "RHSA-2016:2676",
"refsource": "REDHAT",
@ -86,6 +76,16 @@
"name": "1037240",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037240"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-600",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-600"
},
{
"name": "GLSA-201611-18",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201611-18"
}
]
}