"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:17:59 +00:00
parent 7903d5f270
commit fe48c42d81
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 4372 additions and 4372 deletions

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-0011", "ID": "CVE-2006-0011",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060111 eStara Softphone SIP stack Buffer Overflow Vulnerability", "name": "22348",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/421596/100/0/threaded" "url": "http://www.osvdb.org/22348"
},
{
"name" : "16213",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16213"
}, },
{ {
"name": "ADV-2006-0167", "name": "ADV-2006-0167",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0167" "url": "http://www.vupen.com/english/advisories/2006/0167"
}, },
{
"name" : "22348",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22348"
},
{
"name" : "1015481",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015481"
},
{ {
"name": "18410", "name": "18410",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18410" "url": "http://secunia.com/advisories/18410"
}, },
{
"name": "20060111 eStara Softphone SIP stack Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/421596/100/0/threaded"
},
{ {
"name": "estara-sip-sdp-bo(24090)", "name": "estara-sip-sdp-bo(24090)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24090" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24090"
},
{
"name": "16213",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16213"
},
{
"name": "1015481",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015481"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-0749", "ID": "CVE-2006-0749",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,35 +52,100 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060417 ZDI-06-009: Mozilla Firefox Tag Parsing Code Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/431126/100/0/threaded"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-06-009.html",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-06-009.html"
},
{ {
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-18.html", "name": "http://www.mozilla.org/security/announce/2006/mfsa2006-18.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-18.html" "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-18.html"
}, },
{
"name": "USN-275-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/275-1/"
},
{
"name": "oval:org.mitre.oval:def:11704",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11704"
},
{
"name": "RHSA-2006:0330",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
},
{
"name": "SSRT061145",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/434524/100/0/threaded"
},
{
"name": "19902",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19902"
},
{
"name": "20060404-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
},
{
"name": "USN-276-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/276-1/"
},
{
"name": "HPSBUX02122",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name": "19941",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19941"
},
{
"name": "19780",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19780"
},
{
"name": "RHSA-2006:0328",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
},
{
"name": "19821",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19821"
},
{
"name": "GLSA-200604-12",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
},
{
"name": "21622",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21622"
},
{
"name": "19862",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19862"
},
{
"name": "MDKSA-2006:075",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:075"
},
{ {
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm", "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm" "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
}, },
{ {
"name" : "DSA-1044", "name": "19823",
"refsource" : "DEBIAN", "refsource": "SECUNIA",
"url" : "http://www.debian.org/security/2006/dsa-1044" "url": "http://secunia.com/advisories/19823"
},
{
"name" : "DSA-1046",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1046"
}, },
{ {
"name": "DSA-1051", "name": "DSA-1051",
@ -92,235 +157,40 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html" "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html"
}, },
{
"name" : "FEDORA-2006-411",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html"
},
{
"name" : "FLSA:189137-1",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
},
{
"name" : "FLSA:189137-2",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
},
{
"name" : "GLSA-200604-12",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
},
{
"name" : "GLSA-200604-18",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
},
{
"name" : "GLSA-200605-09",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
},
{
"name" : "HPSBTU02118",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/434524/100/0/threaded"
},
{
"name" : "SSRT061145",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/434524/100/0/threaded"
},
{
"name" : "HPSBUX02122",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name" : "SSRT061158",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name" : "MDKSA-2006:075",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:075"
},
{
"name" : "MDKSA-2006:076",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
},
{
"name" : "MDKSA-2006:078",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
},
{
"name" : "RHSA-2006:0328",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
},
{
"name" : "RHSA-2006:0329",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
},
{
"name" : "RHSA-2006:0330",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
},
{
"name" : "SCOSA-2006.26",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
},
{
"name" : "20060404-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
},
{
"name" : "102550",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
},
{
"name" : "228526",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
},
{
"name" : "SUSE-SA:2006:022",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_04_25.html"
},
{
"name" : "SUSE-SA:2006:021",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
},
{
"name" : "USN-275-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/275-1/"
},
{
"name" : "USN-276-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/276-1/"
},
{ {
"name": "USN-271-1", "name": "USN-271-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/271-1/" "url": "https://usn.ubuntu.com/271-1/"
}, },
{
"name" : "TA06-107A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-107A.html"
},
{
"name" : "VU#736934",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/736934"
},
{
"name" : "17516",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17516"
},
{
"name" : "oval:org.mitre.oval:def:11704",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11704"
},
{
"name" : "ADV-2006-1356",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1356"
},
{
"name" : "ADV-2006-3391",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3391"
},
{
"name" : "oval:org.mitre.oval:def:1848",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1848"
},
{
"name" : "19631",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19631"
},
{
"name" : "19759",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19759"
},
{
"name" : "19794",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19794"
},
{
"name" : "19821",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19821"
},
{
"name" : "19811",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19811"
},
{
"name" : "19823",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19823"
},
{
"name" : "19852",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19852"
},
{
"name" : "19862",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19862"
},
{
"name" : "19863",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19863"
},
{
"name" : "19902",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19902"
},
{
"name" : "19950",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19950"
},
{
"name" : "19941",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19941"
},
{ {
"name": "19714", "name": "19714",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19714" "url": "http://secunia.com/advisories/19714"
}, },
{ {
"name" : "19721", "name": "RHSA-2006:0329",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
},
{
"name": "GLSA-200604-18",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
},
{
"name": "19811",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/19721" "url": "http://secunia.com/advisories/19811"
},
{
"name": "HPSBTU02118",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/434524/100/0/threaded"
},
{
"name": "19794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19794"
}, },
{ {
"name": "19746", "name": "19746",
@ -333,39 +203,169 @@
"url": "http://secunia.com/advisories/21033" "url": "http://secunia.com/advisories/21033"
}, },
{ {
"name" : "21622", "name": "102550",
"refsource" : "SECUNIA", "refsource": "SUNALERT",
"url" : "http://secunia.com/advisories/21622" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
}, },
{ {
"name": "19696", "name": "19696",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19696" "url": "http://secunia.com/advisories/19696"
}, },
{
"name": "20060417 ZDI-06-009: Mozilla Firefox Tag Parsing Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/431126/100/0/threaded"
},
{
"name": "19759",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19759"
},
{
"name": "SUSE-SA:2006:021",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
},
{
"name": "FLSA:189137-2",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
},
{
"name": "ADV-2006-1356",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1356"
},
{
"name": "mozilla-nshtmlcontentsink-memory-corruption(25819)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25819"
},
{
"name": "SSRT061158",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name": "VU#736934",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/736934"
},
{
"name": "MDKSA-2006:078",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
},
{ {
"name": "19729", "name": "19729",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19729" "url": "http://secunia.com/advisories/19729"
}, },
{
"name" : "19780",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19780"
},
{
"name" : "20051",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20051"
},
{ {
"name": "729", "name": "729",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/729" "url": "http://securityreason.com/securityalert/729"
}, },
{ {
"name" : "mozilla-nshtmlcontentsink-memory-corruption(25819)", "name": "oval:org.mitre.oval:def:1848",
"refsource" : "XF", "refsource": "OVAL",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25819" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1848"
},
{
"name": "20051",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20051"
},
{
"name": "19863",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19863"
},
{
"name": "SCOSA-2006.26",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
},
{
"name": "TA06-107A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-107A.html"
},
{
"name": "FLSA:189137-1",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
},
{
"name": "17516",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17516"
},
{
"name": "228526",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
},
{
"name": "FEDORA-2006-411",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html"
},
{
"name": "19852",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19852"
},
{
"name": "19721",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19721"
},
{
"name": "SUSE-SA:2006:022",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
},
{
"name": "GLSA-200605-09",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
},
{
"name": "ADV-2006-3391",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3391"
},
{
"name": "19631",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19631"
},
{
"name": "19950",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19950"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-06-009.html",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-06-009.html"
},
{
"name": "MDKSA-2006:076",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
},
{
"name": "DSA-1046",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1046"
},
{
"name": "DSA-1044",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1044"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://osvdb.org/ref/23/23469-limbo.txt", "name": "18723",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://osvdb.org/ref/23/23469-limbo.txt" "url": "http://secunia.com/advisories/18723"
},
{
"name" : "16811",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16811"
}, },
{ {
"name": "ADV-2006-0721", "name": "ADV-2006-0721",
@ -73,9 +68,14 @@
"url": "http://www.osvdb.org/23469" "url": "http://www.osvdb.org/23469"
}, },
{ {
"name" : "18723", "name": "http://osvdb.org/ref/23/23469-limbo.txt",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/18723" "url": "http://osvdb.org/ref/23/23469-limbo.txt"
},
{
"name": "16811",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16811"
}, },
{ {
"name": "webinsta-limbo-contact-form-xss(24877)", "name": "webinsta-limbo-contact-form-xss(24877)",

View File

@ -52,15 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "FEDORA-2006-188",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-March/msg00047.html"
},
{
"name": "beagle-beagle-status-privilege-escalation(25303)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25303"
},
{ {
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=357392", "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=357392",
"refsource": "MISC", "refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=357392" "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=357392"
}, },
{ {
"name" : "FEDORA-2006-188", "name": "19278",
"refsource" : "FEDORA", "refsource": "SECUNIA",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-March/msg00047.html" "url": "http://secunia.com/advisories/19278"
}, },
{ {
"name": "17195", "name": "17195",
@ -72,20 +82,10 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/23942" "url": "http://www.osvdb.org/23942"
}, },
{
"name" : "19278",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19278"
},
{ {
"name": "19336", "name": "19336",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19336" "url": "http://secunia.com/advisories/19336"
},
{
"name" : "beagle-beagle-status-privilege-escalation(25303)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25303"
} }
] ]
} }

View File

@ -57,25 +57,25 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/26707" "url": "http://www.osvdb.org/26707"
}, },
{
"name": "docebo-multiple-file-include(26633)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26633"
},
{ {
"name": "26708", "name": "26708",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/26708" "url": "http://www.osvdb.org/26708"
}, },
{
"name" : "26709",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26709"
},
{ {
"name": "1016259", "name": "1016259",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016259" "url": "http://securitytracker.com/id?1016259"
}, },
{ {
"name" : "docebo-multiple-file-include(26633)", "name": "26709",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26633" "url": "http://www.osvdb.org/26709"
} }
] ]
} }

View File

@ -52,30 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060629 Digital Armaments Security Advisory 29.06.2006: Siemens Speedstream Wireless Router Password Protection Bypass Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438708/100/0/threaded"
},
{
"name" : "http://www.digitalarmaments.com/2006290674551938.html",
"refsource" : "MISC",
"url" : "http://www.digitalarmaments.com/2006290674551938.html"
},
{
"name" : "18843",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18843"
},
{ {
"name": "ADV-2006-2610", "name": "ADV-2006-2610",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2610" "url": "http://www.vupen.com/english/advisories/2006/2610"
}, },
{ {
"name" : "1016412", "name": "20060629 Digital Armaments Security Advisory 29.06.2006: Siemens Speedstream Wireless Router Password Protection Bypass Vulnerability",
"refsource" : "SECTRACK", "refsource": "BUGTRAQ",
"url" : "http://securitytracker.com/id?1016412" "url": "http://www.securityfocus.com/archive/1/438708/100/0/threaded"
}, },
{ {
"name": "20896", "name": "20896",
@ -83,14 +68,29 @@
"url": "http://secunia.com/advisories/20896" "url": "http://secunia.com/advisories/20896"
}, },
{ {
"name" : "1183", "name": "18843",
"refsource" : "SREASON", "refsource": "BID",
"url" : "http://securityreason.com/securityalert/1183" "url": "http://www.securityfocus.com/bid/18843"
},
{
"name": "http://www.digitalarmaments.com/2006290674551938.html",
"refsource": "MISC",
"url": "http://www.digitalarmaments.com/2006290674551938.html"
},
{
"name": "1016412",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016412"
}, },
{ {
"name": "speedstream-upnp-security-bypass(27582)", "name": "speedstream-upnp-security-bypass(27582)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27582" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27582"
},
{
"name": "1183",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1183"
} }
] ]
} }

View File

@ -53,20 +53,40 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html", "name": "1016529",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html" "url": "http://securitytracker.com/id?1016529"
}, },
{ {
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html", "name": "19054",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html" "url": "http://www.securityfocus.com/bid/19054"
},
{
"name": "oracle-cpu-july-2006(27897)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897"
},
{
"name": "21165",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21165"
}, },
{ {
"name": "HPSBMA02133", "name": "HPSBMA02133",
"refsource": "HP", "refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/440758/100/100/threaded" "url": "http://www.securityfocus.com/archive/1/440758/100/100/threaded"
}, },
{
"name": "ADV-2006-2947",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2947"
},
{
"name": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html",
"refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html"
},
{ {
"name": "SSRT061201", "name": "SSRT061201",
"refsource": "HP", "refsource": "HP",
@ -77,40 +97,20 @@
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-200A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA06-200A.html"
}, },
{
"name" : "19054",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19054"
},
{
"name" : "ADV-2006-2863",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2863"
},
{
"name" : "ADV-2006-2947",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2947"
},
{
"name" : "1016529",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016529"
},
{ {
"name": "21111", "name": "21111",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21111" "url": "http://secunia.com/advisories/21111"
}, },
{ {
"name" : "21165", "name": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/21165" "url": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html"
}, },
{ {
"name" : "oracle-cpu-july-2006(27897)", "name": "ADV-2006-2863",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897" "url": "http://www.vupen.com/english/advisories/2006/2863"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060708 ATutor 1.5.3 Cross Site Scripting", "name": "28187",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/439522" "url": "http://www.osvdb.org/displayvuln.php?osvdb_id=28187"
},
{
"name": "atutor-registration-xss(27619)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27619"
}, },
{ {
"name": "20060711 Re: ATutor 1.5.3 Cross Site Scripting", "name": "20060711 Re: ATutor 1.5.3 Cross Site Scripting",
@ -63,14 +68,9 @@
"url": "http://www.securityfocus.com/archive/1/439873/100/100/threaded" "url": "http://www.securityfocus.com/archive/1/439873/100/100/threaded"
}, },
{ {
"name" : "28186", "name": "20060708 ATutor 1.5.3 Cross Site Scripting",
"refsource" : "OSVDB", "refsource": "BUGTRAQ",
"url" : "http://www.osvdb.org/28186" "url": "http://www.securityfocus.com/archive/1/439522"
},
{
"name" : "28187",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/displayvuln.php?osvdb_id=28187"
}, },
{ {
"name": "21008", "name": "21008",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/21008" "url": "http://secunia.com/advisories/21008"
}, },
{ {
"name" : "atutor-registration-xss(27619)", "name": "28186",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27619" "url": "http://www.osvdb.org/28186"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "yacscms-article-file-include(28682)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28682"
},
{ {
"name": "http://www.yetanothercommunitysystem.com/yacs/articles/view.php/1664", "name": "http://www.yetanothercommunitysystem.com/yacs/articles/view.php/1664",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.yetanothercommunitysystem.com/yacs/articles/view.php/1664" "url": "http://www.yetanothercommunitysystem.com/yacs/articles/view.php/1664"
}, },
{
"name" : "2282",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2282"
},
{ {
"name": "ADV-2006-3425", "name": "ADV-2006-3425",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/21680" "url": "http://secunia.com/advisories/21680"
}, },
{ {
"name" : "yacscms-article-file-include(28682)", "name": "2282",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28682" "url": "https://www.exploit-db.com/exploits/2282"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "20471",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20471"
},
{
"name": "ADV-2006-4016",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4016"
},
{ {
"name": "20061011 Sun Microsystems Solaris NSPR Library Arbitrary File Creation Vulnerability", "name": "20061011 Sun Microsystems Solaris NSPR Library Arbitrary File Creation Vulnerability",
"refsource": "IDEFENSE", "refsource": "IDEFENSE",
@ -68,29 +78,9 @@
"url": "https://www.exploit-db.com/exploits/45433/" "url": "https://www.exploit-db.com/exploits/45433/"
}, },
{ {
"name" : "102658", "name": "nspr-api-file-create(29489)",
"refsource" : "SUNALERT", "refsource": "XF",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102658-1" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29489"
},
{
"name" : "20471",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20471"
},
{
"name" : "ADV-2006-4016",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4016"
},
{
"name" : "oval:org.mitre.oval:def:1819",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1819"
},
{
"name" : "1017050",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017050"
}, },
{ {
"name": "22348", "name": "22348",
@ -98,9 +88,19 @@
"url": "http://secunia.com/advisories/22348" "url": "http://secunia.com/advisories/22348"
}, },
{ {
"name" : "nspr-api-file-create(29489)", "name": "oval:org.mitre.oval:def:1819",
"refsource" : "XF", "refsource": "OVAL",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29489" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1819"
},
{
"name": "102658",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102658-1"
},
{
"name": "1017050",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017050"
} }
] ]
} }

View File

@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060916 BizDirectory all version xss",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446223/100/0/threaded"
},
{
"name" : "20081",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20081"
},
{
"name" : "ADV-2006-3691",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3691"
},
{
"name" : "1016876",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016876"
},
{ {
"name": "21911", "name": "21911",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -82,6 +62,26 @@
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1611" "url": "http://securityreason.com/securityalert/1611"
}, },
{
"name": "1016876",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016876"
},
{
"name": "ADV-2006-3691",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3691"
},
{
"name": "20060916 BizDirectory all version xss",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446223/100/0/threaded"
},
{
"name": "20081",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20081"
},
{ {
"name": "bizdirectory-feed-xss(29002)", "name": "bizdirectory-feed-xss(29002)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "2665",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2665"
},
{ {
"name": "20785", "name": "20785",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/20785" "url": "http://www.securityfocus.com/bid/20785"
}, },
{
"name": "2665",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2665"
},
{ {
"name": "freepbx-upgrade-file-include(29879)", "name": "freepbx-upgrade-file-include(29879)",
"refsource": "XF", "refsource": "XF",

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511751/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/511751/100/0/threaded"
}, },
{
"name" : "40691",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40691"
},
{ {
"name": "di604-iptextfield-xss(59364)", "name": "di604-iptextfield-xss(59364)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59364" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59364"
},
{
"name": "40691",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40691"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-2833", "ID": "CVE-2010-2833",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3572", "ID": "CVE-2010-3572",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,100 +52,55 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
},
{ {
"name": "http://support.avaya.com/css/P8/documents/100114315", "name": "http://support.avaya.com/css/P8/documents/100114315",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100114315" "url": "http://support.avaya.com/css/P8/documents/100114315"
}, },
{
"name" : "http://support.avaya.com/css/P8/documents/100123193",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100123193"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name" : "HPSBUX02608",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name" : "SSRT100333",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{ {
"name": "HPSBMU02799", "name": "HPSBMU02799",
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2" "url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
}, },
{
"name": "SUSE-SA:2010:061",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00005.html"
},
{ {
"name": "RHSA-2010:0770", "name": "RHSA-2010:0770",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html" "url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
}, },
{ {
"name" : "RHSA-2010:0786", "name": "SSRT100333",
"refsource" : "REDHAT", "refsource": "HP",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0786.html" "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name" : "RHSA-2010:0807",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0807.html"
},
{
"name" : "RHSA-2010:0873",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0873.html"
},
{
"name" : "RHSA-2010:0986",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0986.html"
}, },
{ {
"name": "RHSA-2010:0987", "name": "RHSA-2010:0987",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0987.html" "url": "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
}, },
{
"name": "RHSA-2010:0986",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0986.html"
},
{
"name": "44954",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44954"
},
{ {
"name": "RHSA-2011:0880", "name": "RHSA-2011:0880",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html" "url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
}, },
{ {
"name" : "SUSE-SA:2010:061", "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00005.html" "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
},
{
"name" : "SUSE-SR:2010:019",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
},
{
"name" : "oval:org.mitre.oval:def:12240",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12240"
}, },
{ {
"name": "oval:org.mitre.oval:def:12544", "name": "oval:org.mitre.oval:def:12544",
@ -153,9 +108,19 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12544" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12544"
}, },
{ {
"name" : "41967", "name": "oval:org.mitre.oval:def:12240",
"refsource" : "SECUNIA", "refsource": "OVAL",
"url" : "http://secunia.com/advisories/41967" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12240"
},
{
"name": "RHSA-2010:0873",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0873.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
}, },
{ {
"name": "42974", "name": "42974",
@ -163,9 +128,44 @@
"url": "http://secunia.com/advisories/42974" "url": "http://secunia.com/advisories/42974"
}, },
{ {
"name" : "44954", "name": "HPSBUX02608",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name": "http://support.avaya.com/css/P8/documents/100123193",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100123193"
},
{
"name": "RHSA-2010:0786",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0786.html"
},
{
"name": "SUSE-SR:2010:019",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
},
{
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name": "41967",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/44954" "url": "http://secunia.com/advisories/41967"
},
{
"name": "RHSA-2010:0807",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0807.html"
}, },
{ {
"name": "ADV-2010-2745", "name": "ADV-2010-2745",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3593", "ID": "CVE-2010-3593",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html", "name": "42925",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html" "url": "http://secunia.com/advisories/42925"
}, },
{ {
"name": "45902", "name": "45902",
@ -67,16 +67,16 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024977" "url": "http://www.securitytracker.com/id?1024977"
}, },
{
"name" : "42925",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42925"
},
{ {
"name": "ADV-2011-0148", "name": "ADV-2011-0148",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0148" "url": "http://www.vupen.com/english/advisories/2011/0148"
}, },
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
},
{ {
"name": "oracle-argus-ldap-unauth-access(64796)", "name": "oracle-argus-ldap-unauth-access(64796)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-0103", "ID": "CVE-2011-0103",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20110412 Microsoft Excel Memory Corruption Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=901"
},
{
"name" : "MS11-021",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-021"
},
{ {
"name": "TA11-102A", "name": "TA11-102A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
}, },
{ {
"name" : "47244", "name": "20110412 Microsoft Excel Memory Corruption Vulnerability",
"refsource" : "BID", "refsource": "IDEFENSE",
"url" : "http://www.securityfocus.com/bid/47244" "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=901"
}, },
{ {
"name" : "71760", "name": "39122",
"refsource" : "OSVDB", "refsource": "SECUNIA",
"url" : "http://osvdb.org/71760" "url": "http://secunia.com/advisories/39122"
}, },
{ {
"name": "oval:org.mitre.oval:def:12616", "name": "oval:org.mitre.oval:def:12616",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12616" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12616"
}, },
{
"name": "47244",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47244"
},
{ {
"name": "1025337", "name": "1025337",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025337" "url": "http://www.securitytracker.com/id?1025337"
}, },
{ {
"name" : "39122", "name": "MS11-021",
"refsource" : "SECUNIA", "refsource": "MS",
"url" : "http://secunia.com/advisories/39122" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-021"
},
{
"name": "71760",
"refsource": "OSVDB",
"url": "http://osvdb.org/71760"
}, },
{ {
"name": "ADV-2011-0940", "name": "ADV-2011-0940",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-0377", "ID": "CVE-2011-0377",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20110223 Multiple Vulnerabilities in Cisco TelePresence Endpoint Devices", "name": "cisco-endpoint-ipaddress-dos(65616)",
"refsource" : "CISCO", "refsource": "XF",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e152.shtml" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65616"
}, },
{ {
"name": "1025112", "name": "1025112",
@ -63,9 +63,9 @@
"url": "http://www.securitytracker.com/id?1025112" "url": "http://www.securitytracker.com/id?1025112"
}, },
{ {
"name" : "cisco-endpoint-ipaddress-dos(65616)", "name": "20110223 Multiple Vulnerabilities in Cisco TelePresence Endpoint Devices",
"refsource" : "XF", "refsource": "CISCO",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65616" "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e152.shtml"
} }
] ]
} }

View File

@ -52,45 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "70753",
"refsource": "OSVDB",
"url": "http://osvdb.org/70753"
},
{ {
"name": "http://plone.org/products/plone/security/advisories/cve-2011-0720", "name": "http://plone.org/products/plone/security/advisories/cve-2011-0720",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://plone.org/products/plone/security/advisories/cve-2011-0720" "url": "http://plone.org/products/plone/security/advisories/cve-2011-0720"
}, },
{
"name" : "RHSA-2011:0393",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0393.html"
},
{
"name" : "RHSA-2011:0394",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0394.html"
},
{ {
"name": "46102", "name": "46102",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/46102" "url": "http://www.securityfocus.com/bid/46102"
}, },
{
"name" : "70753",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70753"
},
{
"name" : "1025258",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025258"
},
{ {
"name": "43146", "name": "43146",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43146" "url": "http://secunia.com/advisories/43146"
}, },
{ {
"name" : "43914", "name": "RHSA-2011:0393",
"refsource" : "SECUNIA", "refsource": "REDHAT",
"url" : "http://secunia.com/advisories/43914" "url": "http://www.redhat.com/support/errata/RHSA-2011-0393.html"
},
{
"name": "plone-unspec-priv-escalation(65099)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65099"
}, },
{ {
"name": "ADV-2011-0796", "name": "ADV-2011-0796",
@ -98,9 +88,19 @@
"url": "http://www.vupen.com/english/advisories/2011/0796" "url": "http://www.vupen.com/english/advisories/2011/0796"
}, },
{ {
"name" : "plone-unspec-priv-escalation(65099)", "name": "43914",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65099" "url": "http://secunia.com/advisories/43914"
},
{
"name": "1025258",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025258"
},
{
"name": "RHSA-2011:0394",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0394.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2011-1333", "ID": "CVE-2011-1333",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,9 +58,9 @@
"url": "http://cybozu.co.jp/products/dl/notice/detail/0019.html" "url": "http://cybozu.co.jp/products/dl/notice/detail/0019.html"
}, },
{ {
"name" : "JVN#80877328", "name": "45063",
"refsource" : "JVN", "refsource": "SECUNIA",
"url" : "http://jvn.jp/en/jp/JVN80877328/index.html" "url": "http://secunia.com/advisories/45063"
}, },
{ {
"name": "JVNDB-2011-000045", "name": "JVNDB-2011-000045",
@ -72,15 +72,15 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/48446" "url": "http://www.securityfocus.com/bid/48446"
}, },
{
"name": "JVN#80877328",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN80877328/index.html"
},
{ {
"name": "73327", "name": "73327",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/73327" "url": "http://www.osvdb.org/73327"
},
{
"name" : "45063",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45063"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "maximo-imicon-xss(71996)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71996"
},
{ {
"name": "http://www.ibm.com/support/docview.wss?uid=swg21584666", "name": "http://www.ibm.com/support/docview.wss?uid=swg21584666",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21584666" "url": "http://www.ibm.com/support/docview.wss?uid=swg21584666"
}, },
{
"name" : "IV09189",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV09189"
},
{
"name" : "52333",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52333"
},
{ {
"name": "48299", "name": "48299",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48299" "url": "http://secunia.com/advisories/48299"
}, },
{ {
"name" : "maximo-imicon-xss(71996)", "name": "52333",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71996" "url": "http://www.securityfocus.com/bid/52333"
},
{
"name": "IV09189",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV09189"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20110322 NSOADV-2011-001: Symantec LiveUpdate Administrator CSRF vulnerability", "name": "symantec-lua-gui-csrf(66213)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/517109/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66213"
},
{
"name" : "17026",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/17026"
}, },
{ {
"name": "http://sotiriu.de/adv/NSOADV-2011-001.txt", "name": "http://sotiriu.de/adv/NSOADV-2011-001.txt",
@ -77,25 +72,30 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/46856" "url": "http://www.securityfocus.com/bid/46856"
}, },
{
"name" : "1025242",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025242"
},
{ {
"name": "8166", "name": "8166",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8166" "url": "http://securityreason.com/securityalert/8166"
}, },
{
"name": "17026",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/17026"
},
{ {
"name": "ADV-2011-0727", "name": "ADV-2011-0727",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0727" "url": "http://www.vupen.com/english/advisories/2011/0727"
}, },
{ {
"name" : "symantec-lua-gui-csrf(66213)", "name": "1025242",
"refsource" : "XF", "refsource": "SECTRACK",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66213" "url": "http://securitytracker.com/id?1025242"
},
{
"name": "20110322 NSOADV-2011-001: Symantec LiveUpdate Administrator CSRF vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517109/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-1604", "ID": "CVE-2011-1604",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20110502 Re: ZDI-11-143: Cisco Unified CallManager xmldirectorylist.jsp SQL Injection Vulnerability", "name": "ucm-sip-dos(67122)",
"refsource" : "FULLDISC", "refsource": "XF",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2011-05/0051.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67122"
},
{
"name" : "20110427 Multiple Vulnerabilities in Cisco Unified Communications Manager",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b79904.shtml"
},
{
"name" : "47609",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47609"
},
{
"name" : "1025449",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025449"
}, },
{ {
"name": "44331", "name": "44331",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44331" "url": "http://secunia.com/advisories/44331"
}, },
{
"name": "20110502 Re: ZDI-11-143: Cisco Unified CallManager xmldirectorylist.jsp SQL Injection Vulnerability",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2011-05/0051.html"
},
{
"name": "1025449",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025449"
},
{
"name": "47609",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47609"
},
{ {
"name": "ADV-2011-1122", "name": "ADV-2011-1122",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/1122" "url": "http://www.vupen.com/english/advisories/2011/1122"
}, },
{ {
"name" : "ucm-sip-dos(67122)", "name": "20110427 Multiple Vulnerabilities in Cisco Unified Communications Manager",
"refsource" : "XF", "refsource": "CISCO",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67122" "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b79904.shtml"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.androidpolice.com/2011/04/14/exclusive-vulnerability-in-skype-for-android-is-exposing-your-name-phone-number-chat-logs-and-a-lot-more/" "url": "http://www.androidpolice.com/2011/04/14/exclusive-vulnerability-in-skype-for-android-is-exposing-your-name-phone-number-chat-logs-and-a-lot-more/"
}, },
{
"name" : "http://www.theregister.co.uk/2011/04/15/skype_for_android_vulnerable/",
"refsource" : "MISC",
"url" : "http://www.theregister.co.uk/2011/04/15/skype_for_android_vulnerable/"
},
{ {
"name": "http://blogs.skype.com/security/2011/04/privacy_vulnerability_in_skype.html", "name": "http://blogs.skype.com/security/2011/04/privacy_vulnerability_in_skype.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://blogs.skype.com/security/2011/04/privacy_vulnerability_in_skype.html" "url": "http://blogs.skype.com/security/2011/04/privacy_vulnerability_in_skype.html"
}, },
{
"name": "http://www.theregister.co.uk/2011/04/15/skype_for_android_vulnerable/",
"refsource": "MISC",
"url": "http://www.theregister.co.uk/2011/04/15/skype_for_android_vulnerable/"
},
{ {
"name": "1025387", "name": "1025387",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://zerodayinitiative.com/advisories/ZDI-11-260/",
"refsource" : "MISC",
"url" : "http://zerodayinitiative.com/advisories/ZDI-11-260/"
},
{ {
"name": "https://downloads.avaya.com/css/P8/documents/100146108", "name": "https://downloads.avaya.com/css/P8/documents/100146108",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://downloads.avaya.com/css/P8/documents/100146108" "url": "https://downloads.avaya.com/css/P8/documents/100146108"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-11-260/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-11-260/"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "DSA-2952",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2952"
},
{
"name" : "FreeBSD-SA-14:08",
"refsource" : "FREEBSD",
"url" : "http://www.freebsd.org/security/advisories/FreeBSD-SA-14:08.tcp.asc"
},
{ {
"name": "67153", "name": "67153",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/67153" "url": "http://www.securityfocus.com/bid/67153"
}, },
{
"name" : "1030172",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030172"
},
{ {
"name": "58293", "name": "58293",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58293" "url": "http://secunia.com/advisories/58293"
}, },
{
"name": "DSA-2952",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2952"
},
{ {
"name": "59034", "name": "59034",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59034" "url": "http://secunia.com/advisories/59034"
},
{
"name": "1030172",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030172"
},
{
"name": "FreeBSD-SA-14:08",
"refsource": "FREEBSD",
"url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-14:08.tcp.asc"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-3105", "ID": "CVE-2014-3105",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3340", "ID": "CVE-2014-3340",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1030748",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030748"
},
{ {
"name": "20140819 Cisco Webex MeetMeNow Server Directory Traversal Vulnerability", "name": "20140819 Cisco Webex MeetMeNow Server Directory Traversal Vulnerability",
"refsource": "CISCO", "refsource": "CISCO",
@ -62,11 +67,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/69285" "url": "http://www.securityfocus.com/bid/69285"
}, },
{
"name" : "1030748",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030748"
},
{ {
"name": "cisco-webex-cve20143340-dir-trav(95358)", "name": "cisco-webex-cve20143340-dir-trav(95358)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3708", "ID": "CVE-2014-3708",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[openstack-announce] 20141028 [OSSA 2014-038] Nova network DoS through API filtering (CVE-2014-3708)", "name": "70777",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://lists.openstack.org/pipermail/openstack-announce/2014-October/000301.html" "url": "http://www.securityfocus.com/bid/70777"
},
{
"name" : "https://bugs.launchpad.net/nova/+bug/1358583",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/nova/+bug/1358583"
},
{
"name" : "RHSA-2015:0843",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0843.html"
}, },
{ {
"name": "RHSA-2015:0844", "name": "RHSA-2015:0844",
@ -73,9 +63,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-0844.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-0844.html"
}, },
{ {
"name" : "70777", "name": "RHSA-2015:0843",
"refsource" : "BID", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/bid/70777" "url": "http://rhn.redhat.com/errata/RHSA-2015-0843.html"
},
{
"name": "https://bugs.launchpad.net/nova/+bug/1358583",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/nova/+bug/1358583"
},
{
"name": "[openstack-announce] 20141028 [OSSA 2014-038] Nova network DoS through API filtering (CVE-2014-3708)",
"refsource": "MLIST",
"url": "http://lists.openstack.org/pipermail/openstack-announce/2014-October/000301.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6015", "ID": "CVE-2014-6015",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#528817", "name": "VU#528817",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6839", "ID": "CVE-2014-6839",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#671641", "name": "VU#671641",
"refsource": "CERT-VN", "refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7423", "ID": "CVE-2014-7423",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#763161",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/763161"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#763161", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/763161" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7501", "ID": "CVE-2014-7501",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#946465", "name": "VU#946465",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/946465" "url": "http://www.kb.cert.org/vuls/id/946465"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -58,24 +58,24 @@
"url": "https://www.drupal.org/node/2236797" "url": "https://www.drupal.org/node/2236797"
}, },
{ {
"name" : "https://www.drupal.org/node/2236251", "name": "bluemasters-drupal-xss(92537)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "https://www.drupal.org/node/2236251" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92537"
}, },
{ {
"name": "66782", "name": "66782",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/66782" "url": "http://www.securityfocus.com/bid/66782"
}, },
{
"name": "https://www.drupal.org/node/2236251",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2236251"
},
{ {
"name": "57829", "name": "57829",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57829" "url": "http://secunia.com/advisories/57829"
},
{
"name" : "bluemasters-drupal-xss(92537)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/92537"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-8153", "ID": "CVE-2014-8153",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[openstack-announce] 20150108 [OSSA 2015-001] L3 agent denial of service with radvd 2.0+ (CVE-2014-8153)", "name": "71961",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://lists.openstack.org/pipermail/openstack-announce/2015-January/000320.html" "url": "http://www.securityfocus.com/bid/71961"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1169408",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1169408"
}, },
{ {
"name": "https://bugs.launchpad.net/neutron/+bug/1398779", "name": "https://bugs.launchpad.net/neutron/+bug/1398779",
@ -73,9 +68,14 @@
"url": "https://bugs.launchpad.net/neutron/+bug/1399172" "url": "https://bugs.launchpad.net/neutron/+bug/1399172"
}, },
{ {
"name" : "71961", "name": "[openstack-announce] 20150108 [OSSA 2015-001] L3 agent denial of service with radvd 2.0+ (CVE-2014-8153)",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/71961" "url": "http://lists.openstack.org/pipermail/openstack-announce/2015-January/000320.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1169408",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1169408"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8211", "ID": "CVE-2014-8211",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8225", "ID": "CVE-2014-8225",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "35052",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/35052"
},
{ {
"name": "113848", "name": "113848",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/113848" "url": "http://osvdb.org/show/osvdb/113848"
},
{
"name": "35052",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/35052"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8849", "ID": "CVE-2014-8849",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,21 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20160224 [KIS-2016-02] Magento <= 1.9.2.2 (RSS Feed) Information Disclosure Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/537601/100/0/threaded"
},
{
"name" : "20160223 [KIS-2016-02] Magento <= 1.9.2.2 (RSS Feed) Information Disclosure Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Feb/105"
},
{ {
"name": "http://karmainsecurity.com/KIS-2016-02", "name": "http://karmainsecurity.com/KIS-2016-02",
"refsource": "MISC", "refsource": "MISC",
"url": "http://karmainsecurity.com/KIS-2016-02" "url": "http://karmainsecurity.com/KIS-2016-02"
}, },
{
"name": "20160224 [KIS-2016-02] Magento <= 1.9.2.2 (RSS Feed) Information Disclosure Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/537601/100/0/threaded"
},
{ {
"name": "http://packetstormsecurity.com/files/135941/Magento-1.9.2.2-RSS-Feed-Information-Disclosure.html", "name": "http://packetstormsecurity.com/files/135941/Magento-1.9.2.2-RSS-Feed-Information-Disclosure.html",
"refsource": "MISC", "refsource": "MISC",
@ -76,6 +71,11 @@
"name": "https://magento.com/security/patches/supee-7405", "name": "https://magento.com/security/patches/supee-7405",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://magento.com/security/patches/supee-7405" "url": "https://magento.com/security/patches/supee-7405"
},
{
"name": "20160223 [KIS-2016-02] Magento <= 1.9.2.2 (RSS Feed) Information Disclosure Vulnerability",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Feb/105"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2016-09.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2016-09.html"
},
{ {
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11985", "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11985",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -67,6 +62,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=96d585a5e9baef21e1eea8505d78305b034dc80e" "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=96d585a5e9baef21e1eea8505d78305b034dc80e"
}, },
{
"name": "http://www.wireshark.org/security/wnpa-sec-2016-09.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2016-09.html"
},
{ {
"name": "GLSA-201604-05", "name": "GLSA-201604-05",
"refsource": "GENTOO", "refsource": "GENTOO",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2755", "ID": "CVE-2016-2755",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@debian.org",
"ID": "CVE-2017-5510", "ID": "CVE-2017-5510",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,9 +58,14 @@
"url": "http://www.openwall.com/lists/oss-security/2017/01/16/6" "url": "http://www.openwall.com/lists/oss-security/2017/01/16/6"
}, },
{ {
"name" : "[oss-security] 20170116 Re: CVE Request: Imagemagick: various flaws: memory corruption, out-of-bounds writes, memory leaks, double-frees, off-by-one errors", "name": "https://github.com/ImageMagick/ImageMagick/commit/91cc3f36f2ccbd485a0456bab9aebe63b635da88",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/17/5" "url": "https://github.com/ImageMagick/ImageMagick/commit/91cc3f36f2ccbd485a0456bab9aebe63b635da88"
},
{
"name": "95755",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95755"
}, },
{ {
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851376", "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851376",
@ -68,34 +73,29 @@
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851376" "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851376"
}, },
{ {
"name" : "https://github.com/ImageMagick/ImageMagick/commit/91cc3f36f2ccbd485a0456bab9aebe63b635da88", "name": "GLSA-201702-09",
"refsource" : "CONFIRM", "refsource": "GENTOO",
"url" : "https://github.com/ImageMagick/ImageMagick/commit/91cc3f36f2ccbd485a0456bab9aebe63b635da88" "url": "https://security.gentoo.org/glsa/201702-09"
},
{
"name" : "https://github.com/ImageMagick/ImageMagick/commit/e87af64b1ff1635a32d9b6162f1b0e260fb54ed9",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/commit/e87af64b1ff1635a32d9b6162f1b0e260fb54ed9"
}, },
{ {
"name": "https://github.com/ImageMagick/ImageMagick/issues/348", "name": "https://github.com/ImageMagick/ImageMagick/issues/348",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/348" "url": "https://github.com/ImageMagick/ImageMagick/issues/348"
}, },
{
"name": "https://github.com/ImageMagick/ImageMagick/commit/e87af64b1ff1635a32d9b6162f1b0e260fb54ed9",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/commit/e87af64b1ff1635a32d9b6162f1b0e260fb54ed9"
},
{ {
"name": "DSA-3799", "name": "DSA-3799",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3799" "url": "http://www.debian.org/security/2017/dsa-3799"
}, },
{ {
"name" : "GLSA-201702-09", "name": "[oss-security] 20170116 Re: CVE Request: Imagemagick: various flaws: memory corruption, out-of-bounds writes, memory leaks, double-frees, off-by-one errors",
"refsource" : "GENTOO", "refsource": "MLIST",
"url" : "https://security.gentoo.org/glsa/201702-09" "url": "http://www.openwall.com/lists/oss-security/2017/01/17/5"
},
{
"name" : "95755",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95755"
} }
] ]
} }