"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:28:07 +00:00
parent 06fa95e680
commit fe63604ba8
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 4444 additions and 4444 deletions

View File

@ -52,80 +52,80 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_jan_2006.html",
"refsource" : "MISC",
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_jan_2006.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
},
{
"name" : "VU#545804",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/545804"
},
{
"name" : "16287",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16287"
},
{
"name" : "ADV-2006-0243",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0243"
},
{
"name" : "ADV-2006-0323",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0323"
},
{ {
"name": "22555", "name": "22555",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/22555" "url": "http://www.osvdb.org/22555"
}, },
{ {
"name" : "22639", "name": "oracle-january2006-update(24321)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://www.osvdb.org/22639" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
}, },
{ {
"name" : "22640", "name": "http://www.red-database-security.com/advisory/oracle_cpu_jan_2006.html",
"refsource" : "OSVDB", "refsource": "MISC",
"url" : "http://www.osvdb.org/22640" "url": "http://www.red-database-security.com/advisory/oracle_cpu_jan_2006.html"
},
{
"name" : "22641",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22641"
},
{
"name" : "22642",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22642"
},
{
"name" : "1015499",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015499"
}, },
{ {
"name": "18493", "name": "18493",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18493" "url": "http://secunia.com/advisories/18493"
}, },
{
"name": "ADV-2006-0323",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0323"
},
{
"name": "16287",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16287"
},
{
"name": "22640",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22640"
},
{
"name": "VU#545804",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/545804"
},
{
"name": "1015499",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015499"
},
{
"name": "ADV-2006-0243",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0243"
},
{
"name": "22642",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22642"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
},
{ {
"name": "18608", "name": "18608",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18608" "url": "http://secunia.com/advisories/18608"
}, },
{ {
"name" : "oracle-january2006-update(24321)", "name": "22639",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321" "url": "http://www.osvdb.org/22639"
},
{
"name": "22641",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22641"
} }
] ]
} }

View File

@ -53,49 +53,49 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html", "name": "oracle-january2006-update(24321)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
},
{
"name" : "VU#545804",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/545804"
},
{
"name" : "16287",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16287"
},
{
"name" : "ADV-2006-0243",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0243"
},
{
"name" : "ADV-2006-0323",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0323"
},
{
"name" : "1015499",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015499"
}, },
{ {
"name": "18493", "name": "18493",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18493" "url": "http://secunia.com/advisories/18493"
}, },
{
"name": "ADV-2006-0323",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0323"
},
{
"name": "16287",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16287"
},
{
"name": "VU#545804",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/545804"
},
{
"name": "1015499",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015499"
},
{
"name": "ADV-2006-0243",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0243"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
},
{ {
"name": "18608", "name": "18608",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18608" "url": "http://secunia.com/advisories/18608"
},
{
"name" : "oracle-january2006-update(24321)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
} }
] ]
} }

View File

@ -57,56 +57,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/424957/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/424957/100/0/threaded"
}, },
{
"name" : "20060215 Re: dotproject <= 2.0.1 remote code execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/425285/100/0/threaded"
},
{
"name" : "16648",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16648"
},
{
"name" : "ADV-2006-0604",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0604"
},
{
"name" : "23209",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23209"
},
{
"name" : "23212",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23212"
},
{ {
"name": "23210", "name": "23210",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/23210" "url": "http://www.osvdb.org/23210"
}, },
{
"name" : "23211",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23211"
},
{
"name" : "23213",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23213"
},
{
"name" : "23214",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23214"
},
{
"name" : "23215",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23215"
},
{ {
"name": "23216", "name": "23216",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -117,25 +72,70 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/23217" "url": "http://www.osvdb.org/23217"
}, },
{
"name": "18879",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18879"
},
{
"name": "23209",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23209"
},
{
"name": "16648",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16648"
},
{
"name": "23212",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23212"
},
{
"name": "23215",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23215"
},
{
"name": "dotproject-multiple-basedir-file-include(24738)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24738"
},
{
"name": "23213",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23213"
},
{
"name": "ADV-2006-0604",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0604"
},
{
"name": "23214",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23214"
},
{ {
"name": "23218", "name": "23218",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/23218" "url": "http://www.osvdb.org/23218"
}, },
{
"name": "23211",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23211"
},
{ {
"name": "23219", "name": "23219",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/23219" "url": "http://www.osvdb.org/23219"
}, },
{ {
"name" : "18879", "name": "20060215 Re: dotproject <= 2.0.1 remote code execution",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/18879" "url": "http://www.securityfocus.com/archive/1/425285/100/0/threaded"
},
{
"name" : "dotproject-multiple-basedir-file-include(24738)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24738"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060324 [eVuln] DSNewsletter SQL Injection Vulnerability", "name": "19207",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/428664/100/0/threaded" "url": "http://secunia.com/advisories/19207"
},
{
"name" : "http://evuln.com/vulns/97/summary.html",
"refsource" : "MISC",
"url" : "http://evuln.com/vulns/97/summary.html"
},
{
"name" : "17111",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17111"
}, },
{ {
"name": "ADV-2006-0931", "name": "ADV-2006-0931",
@ -73,39 +63,49 @@
"url": "http://www.vupen.com/english/advisories/2006/0931" "url": "http://www.vupen.com/english/advisories/2006/0931"
}, },
{ {
"name" : "23883", "name": "17111",
"refsource" : "OSVDB", "refsource": "BID",
"url" : "http://www.osvdb.org/23883" "url": "http://www.securityfocus.com/bid/17111"
},
{
"name" : "23884",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23884"
},
{
"name" : "23885",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23885"
},
{
"name" : "1015757",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015757"
},
{
"name" : "19207",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19207"
}, },
{ {
"name": "623", "name": "623",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/623" "url": "http://securityreason.com/securityalert/623"
}, },
{
"name": "23883",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23883"
},
{
"name": "http://evuln.com/vulns/97/summary.html",
"refsource": "MISC",
"url": "http://evuln.com/vulns/97/summary.html"
},
{ {
"name": "dsnewsletter-email-sql-injection(25188)", "name": "dsnewsletter-email-sql-injection(25188)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25188" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25188"
},
{
"name": "1015757",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015757"
},
{
"name": "20060324 [eVuln] DSNewsletter SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/428664/100/0/threaded"
},
{
"name": "23885",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23885"
},
{
"name": "23884",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23884"
} }
] ]
} }

View File

@ -53,24 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "name": "VU#587937",
"refsource" : "BUGTRAQ", "refsource": "CERT-VN",
"url" : "http://www.securityfocus.com/archive/1/433831/100/0/threaded" "url": "http://www.kb.cert.org/vuls/id/587937"
},
{
"name": "20069",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20069"
}, },
{ {
"name": "APPLE-SA-2006-05-11", "name": "APPLE-SA-2006-05-11",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html"
}, },
{
"name": "1016067",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016067"
},
{ {
"name": "TA06-132B", "name": "TA06-132B",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html"
}, },
{ {
"name" : "VU#587937", "name": "quicktime-mpeg4-bo(26397)",
"refsource" : "CERT-VN", "refsource": "XF",
"url" : "http://www.kb.cert.org/vuls/id/587937" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26397"
},
{
"name": "887",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/887"
}, },
{ {
"name": "17953", "name": "17953",
@ -83,24 +98,9 @@
"url": "http://www.vupen.com/english/advisories/2006/1778" "url": "http://www.vupen.com/english/advisories/2006/1778"
}, },
{ {
"name" : "1016067", "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities",
"refsource" : "SECTRACK", "refsource": "BUGTRAQ",
"url" : "http://securitytracker.com/id?1016067" "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded"
},
{
"name" : "20069",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20069"
},
{
"name" : "887",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/887"
},
{
"name" : "quicktime-mpeg4-bo(26397)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26397"
} }
] ]
} }

View File

@ -52,21 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "interaktiv-shopmain-xss(25739)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25739"
},
{ {
"name": "http://pridels0.blogspot.com/2006/04/interaktivshop-v5-xss-vuln.html", "name": "http://pridels0.blogspot.com/2006/04/interaktivshop-v5-xss-vuln.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/04/interaktivshop-v5-xss-vuln.html" "url": "http://pridels0.blogspot.com/2006/04/interaktivshop-v5-xss-vuln.html"
}, },
{
"name" : "17485",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17485"
},
{
"name" : "ADV-2006-1326",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1326"
},
{ {
"name": "24557", "name": "24557",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -78,9 +73,14 @@
"url": "http://secunia.com/advisories/19622" "url": "http://secunia.com/advisories/19622"
}, },
{ {
"name" : "interaktiv-shopmain-xss(25739)", "name": "ADV-2006-1326",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25739" "url": "http://www.vupen.com/english/advisories/2006/1326"
},
{
"name": "17485",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17485"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-1856", "ID": "CVE-2006-1856",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,46 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm"
},
{
"name": "RHSA-2006:0493",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0493.html"
},
{
"name": "oval:org.mitre.oval:def:9927",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9927"
},
{ {
"name": "[linux-security-module] 20050928 readv/writev syscalls are not checked by lsm", "name": "[linux-security-module] 20050928 readv/writev syscalls are not checked by lsm",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://lists.jammed.com/linux-security-module/2005/09/0019.html" "url": "http://lists.jammed.com/linux-security-module/2005/09/0019.html"
}, },
{
"name": "20716",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20716"
},
{
"name": "21745",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21745"
},
{
"name": "USN-302-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-302-1"
},
{
"name": "MDKSA-2006:123",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:123"
},
{ {
"name": "[linux-kernel] 20060426 [PATCH] LSM: add missing hook to do_compat_readv_writev()", "name": "[linux-kernel] 20060426 [PATCH] LSM: add missing hook to do_compat_readv_writev()",
"refsource": "MLIST", "refsource": "MLIST",
@ -67,70 +102,35 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191524" "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191524"
}, },
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm"
},
{
"name" : "DSA-1184",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1184"
},
{
"name" : "MDKSA-2006:123",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:123"
},
{
"name" : "RHSA-2006:0493",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0493.html"
},
{
"name" : "USN-302-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-302-1"
},
{
"name" : "18105",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18105"
},
{ {
"name": "25747", "name": "25747",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/25747" "url": "http://www.osvdb.org/25747"
}, },
{
"name" : "oval:org.mitre.oval:def:9927",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9927"
},
{
"name" : "20237",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20237"
},
{
"name" : "20716",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20716"
},
{ {
"name": "21045", "name": "21045",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21045" "url": "http://secunia.com/advisories/21045"
}, },
{ {
"name" : "21745", "name": "20237",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/21745" "url": "http://secunia.com/advisories/20237"
}, },
{ {
"name": "22093", "name": "22093",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22093" "url": "http://secunia.com/advisories/22093"
},
{
"name": "DSA-1184",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1184"
},
{
"name": "18105",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18105"
} }
] ]
} }

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060415 phpFaber TopSites Script Cross-Site Scripting",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/431073/100/0/threaded"
},
{
"name" : "17542",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17542"
},
{
"name" : "ADV-2006-1394",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1394"
},
{ {
"name": "1015945", "name": "1015945",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015945" "url": "http://securitytracker.com/id?1015945"
}, },
{
"name" : "19652",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19652"
},
{
"name" : "719",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/719"
},
{ {
"name": "760", "name": "760",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/760" "url": "http://securityreason.com/securityalert/760"
}, },
{
"name": "719",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/719"
},
{
"name": "19652",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19652"
},
{
"name": "ADV-2006-1394",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1394"
},
{ {
"name": "phpfabertopsites-index-xss(25804)", "name": "phpfabertopsites-index-xss(25804)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25804" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25804"
},
{
"name": "17542",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17542"
},
{
"name": "20060415 phpFaber TopSites Script Cross-Site Scripting",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/431073/100/0/threaded"
} }
] ]
} }

View File

@ -58,14 +58,14 @@
"url": "http://www.securityfocus.com/archive/1/442719/100/100/threaded" "url": "http://www.securityfocus.com/archive/1/442719/100/100/threaded"
}, },
{ {
"name" : "20060808 [ISR] - Novell Groupwise Webaccess (Cross-Site Scripting)", "name": "19297",
"refsource" : "FULLDISC", "refsource": "BID",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-August/048593.html" "url": "http://www.securityfocus.com/bid/19297"
}, },
{ {
"name" : "http://www.infobyte.com.ar/adv/ISR-14.html", "name": "groupwise-utf7-xss(28211)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://www.infobyte.com.ar/adv/ISR-14.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28211"
}, },
{ {
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2974176.htm", "name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2974176.htm",
@ -73,24 +73,9 @@
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2974176.htm" "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2974176.htm"
}, },
{ {
"name" : "http://www.novell.com/support/search.do?cmd=displayKC&externalId=3701584&sliceId=SAL_Public", "name": "20060808 [ISR] - Novell Groupwise Webaccess (Cross-Site Scripting)",
"refsource" : "CONFIRM", "refsource": "FULLDISC",
"url" : "http://www.novell.com/support/search.do?cmd=displayKC&externalId=3701584&sliceId=SAL_Public" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-August/048593.html"
},
{
"name" : "19297",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19297"
},
{
"name" : "ADV-2006-3098",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3098"
},
{
"name" : "1016648",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016648"
}, },
{ {
"name": "21411", "name": "21411",
@ -98,9 +83,24 @@
"url": "http://secunia.com/advisories/21411" "url": "http://secunia.com/advisories/21411"
}, },
{ {
"name" : "groupwise-utf7-xss(28211)", "name": "http://www.novell.com/support/search.do?cmd=displayKC&externalId=3701584&sliceId=SAL_Public",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28211" "url": "http://www.novell.com/support/search.do?cmd=displayKC&externalId=3701584&sliceId=SAL_Public"
},
{
"name": "ADV-2006-3098",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3098"
},
{
"name": "http://www.infobyte.com.ar/adv/ISR-14.html",
"refsource": "MISC",
"url": "http://www.infobyte.com.ar/adv/ISR-14.html"
},
{
"name": "1016648",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016648"
} }
] ]
} }

View File

@ -52,55 +52,55 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-184.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-184.htm"
},
{
"name" : "HPSBUX02139",
"refsource" : "HP",
"url" : "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00746980"
},
{ {
"name": "SSRT5981", "name": "SSRT5981",
"refsource": "HP", "refsource": "HP",
"url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00746980" "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00746980"
}, },
{ {
"name" : "19535", "name": "hpux-lpsubsystem-dos(28440)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/19535" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28440"
}, },
{ {
"name" : "oval:org.mitre.oval:def:5500", "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-184.htm",
"refsource" : "OVAL", "refsource": "CONFIRM",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5500" "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-184.htm"
},
{
"name" : "ADV-2006-3291",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3291"
},
{
"name" : "1016698",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/alerts/2006/Aug/1016698.html"
}, },
{ {
"name": "21499", "name": "21499",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21499" "url": "http://secunia.com/advisories/21499"
}, },
{
"name": "HPSBUX02139",
"refsource": "HP",
"url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00746980"
},
{ {
"name": "21898", "name": "21898",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21898" "url": "http://secunia.com/advisories/21898"
}, },
{ {
"name" : "hpux-lpsubsystem-dos(28440)", "name": "ADV-2006-3291",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28440" "url": "http://www.vupen.com/english/advisories/2006/3291"
},
{
"name": "19535",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19535"
},
{
"name": "1016698",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/alerts/2006/Aug/1016698.html"
},
{
"name": "oval:org.mitre.oval:def:5500",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5500"
} }
] ]
} }

View File

@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060813 XMB <= 1.9.6 Final basename()/'langfilenew' arbitrary local inclusion / remote commands execution", "name": "21293",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/443167/100/0/threaded" "url": "http://secunia.com/advisories/21293"
}, },
{ {
"name" : "http://retrogod.altervista.org/xmb_196_sql.html", "name": "1411",
"refsource" : "MISC", "refsource": "SREASON",
"url" : "http://retrogod.altervista.org/xmb_196_sql.html" "url": "http://securityreason.com/securityalert/1411"
}, },
{ {
"name": "2178", "name": "2178",
@ -73,24 +73,24 @@
"url": "http://www.securityfocus.com/bid/19501" "url": "http://www.securityfocus.com/bid/19501"
}, },
{ {
"name" : "19494", "name": "20060813 XMB <= 1.9.6 Final basename()/'langfilenew' arbitrary local inclusion / remote commands execution",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/19494" "url": "http://www.securityfocus.com/archive/1/443167/100/0/threaded"
}, },
{ {
"name" : "21293", "name": "http://retrogod.altervista.org/xmb_196_sql.html",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/21293" "url": "http://retrogod.altervista.org/xmb_196_sql.html"
},
{
"name" : "1411",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1411"
}, },
{ {
"name": "xmb-memcp-file-include(28356)", "name": "xmb-memcp-file-include(28356)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28356" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28356"
},
{
"name": "19494",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19494"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@debian.org",
"ID": "CVE-2006-4244", "ID": "CVE-2006-4244",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,21 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060830 SQL-Ledger serious security vulnerability and workaround",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/444741/100/0/threaded"
},
{
"name" : "20060907 Full Disclosure for SQL-Ledger vulnerability CVE-2006-4244",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/445512"
},
{ {
"name": "http://www.sql-ledger.org/cgi-bin/nav.pl?page=news.html&title=What's%20New", "name": "http://www.sql-ledger.org/cgi-bin/nav.pl?page=news.html&title=What's%20New",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.sql-ledger.org/cgi-bin/nav.pl?page=news.html&title=What's%20New" "url": "http://www.sql-ledger.org/cgi-bin/nav.pl?page=news.html&title=What's%20New"
}, },
{
"name": "sql-ledger-session-unauth-access(28671)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28671"
},
{ {
"name": "19758", "name": "19758",
"refsource": "BID", "refsource": "BID",
@ -77,15 +72,20 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21689" "url": "http://secunia.com/advisories/21689"
}, },
{
"name": "20060830 SQL-Ledger serious security vulnerability and workaround",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444741/100/0/threaded"
},
{
"name": "20060907 Full Disclosure for SQL-Ledger vulnerability CVE-2006-4244",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445512"
},
{ {
"name": "1472", "name": "1472",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1472" "url": "http://securityreason.com/securityalert/1472"
},
{
"name" : "sql-ledger-session-unauth-access(28671)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28671"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "12702",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/12702"
},
{ {
"name": "http://packetstormsecurity.org/1005-exploits/ecshopsearch-sql.txt", "name": "http://packetstormsecurity.org/1005-exploits/ecshopsearch-sql.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.org/1005-exploits/ecshopsearch-sql.txt" "url": "http://packetstormsecurity.org/1005-exploits/ecshopsearch-sql.txt"
}, },
{
"name": "39930",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39930"
},
{ {
"name": "40338", "name": "40338",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/40338" "url": "http://www.securityfocus.com/bid/40338"
}, },
{ {
"name" : "39930", "name": "12702",
"refsource" : "SECUNIA", "refsource": "EXPLOIT-DB",
"url" : "http://secunia.com/advisories/39930" "url": "http://www.exploit-db.com/exploits/12702"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2071", "ID": "CVE-2010-2071",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=2f26afba",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=2f26afba"
},
{ {
"name": "[linux-kernel] 20100518 [PATCH] btrfs: should add a permission check for setfacl", "name": "[linux-kernel] 20100518 [PATCH] btrfs: should add a permission check for setfacl",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://lkml.org/lkml/2010/5/17/544" "url": "http://lkml.org/lkml/2010/5/17/544"
}, },
{
"name" : "[oss-security] 20100611 CVE request - kernel: btrfs: prevent users from setting ACLs on files they do not own",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/06/11/3"
},
{ {
"name": "[oss-security] 20100614 Re: CVE request - kernel: btrfs: prevent users from setting ACLs on files they do not own", "name": "[oss-security] 20100614 Re: CVE request - kernel: btrfs: prevent users from setting ACLs on files they do not own",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/06/14/2" "url": "http://www.openwall.com/lists/oss-security/2010/06/14/2"
}, },
{ {
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=2f26afba", "name": "[oss-security] 20100611 CVE request - kernel: btrfs: prevent users from setting ACLs on files they do not own",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=2f26afba" "url": "http://www.openwall.com/lists/oss-security/2010/06/11/3"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2010-2584", "ID": "CVE-2010-2584",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://secunia.com/secunia_research/2010-118/", "name": "41392",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://secunia.com/secunia_research/2010-118/" "url": "http://secunia.com/advisories/41392"
}, },
{ {
"name": "44302", "name": "44302",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/44302" "url": "http://www.securityfocus.com/bid/44302"
}, },
{
"name": "http://secunia.com/secunia_research/2010-118/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2010-118/"
},
{ {
"name": "68813", "name": "68813",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/68813" "url": "http://www.osvdb.org/68813"
},
{
"name" : "41392",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41392"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-2730", "ID": "CVE-2010-2730",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2796", "ID": "CVE-2010-2796",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,100 +52,100 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://issues.jasig.org/browse/PHPCAS-67",
"refsource" : "CONFIRM",
"url" : "https://issues.jasig.org/browse/PHPCAS-67"
},
{
"name" : "https://wiki.jasig.org/display/CASC/phpCAS+ChangeLog",
"refsource" : "CONFIRM",
"url" : "https://wiki.jasig.org/display/CASC/phpCAS+ChangeLog"
},
{
"name" : "https://forge.indepnet.net/projects/glpi/repository/revisions/12601",
"refsource" : "CONFIRM",
"url" : "https://forge.indepnet.net/projects/glpi/repository/revisions/12601"
},
{ {
"name": "DSA-2172", "name": "DSA-2172",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2172" "url": "http://www.debian.org/security/2011/dsa-2172"
}, },
{
"name" : "FEDORA-2010-12247",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046584.html"
},
{
"name" : "FEDORA-2010-12258",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046576.html"
},
{
"name" : "FEDORA-2010-16905",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050415.html"
},
{
"name" : "FEDORA-2010-16912",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050428.html"
},
{
"name" : "42160",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/42160"
},
{
"name" : "40845",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40845"
},
{
"name" : "41240",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41240"
},
{
"name" : "42149",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42149"
},
{
"name" : "42184",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42184"
},
{
"name" : "43427",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43427"
},
{
"name" : "ADV-2010-2234",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2234"
},
{
"name" : "ADV-2010-2261",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2261"
},
{
"name" : "ADV-2010-2909",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2909"
},
{ {
"name": "ADV-2011-0456", "name": "ADV-2011-0456",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0456" "url": "http://www.vupen.com/english/advisories/2011/0456"
}, },
{
"name": "https://issues.jasig.org/browse/PHPCAS-67",
"refsource": "CONFIRM",
"url": "https://issues.jasig.org/browse/PHPCAS-67"
},
{
"name": "41240",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41240"
},
{
"name": "40845",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40845"
},
{
"name": "FEDORA-2010-12258",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046576.html"
},
{
"name": "42160",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42160"
},
{
"name": "ADV-2010-2909",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2909"
},
{
"name": "https://wiki.jasig.org/display/CASC/phpCAS+ChangeLog",
"refsource": "CONFIRM",
"url": "https://wiki.jasig.org/display/CASC/phpCAS+ChangeLog"
},
{
"name": "ADV-2010-2261",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2261"
},
{
"name": "42149",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42149"
},
{
"name": "https://forge.indepnet.net/projects/glpi/repository/revisions/12601",
"refsource": "CONFIRM",
"url": "https://forge.indepnet.net/projects/glpi/repository/revisions/12601"
},
{
"name": "FEDORA-2010-12247",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046584.html"
},
{
"name": "43427",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43427"
},
{ {
"name": "phpcas-callback-url-xss(60895)", "name": "phpcas-callback-url-xss(60895)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60895" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60895"
},
{
"name": "ADV-2010-2234",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2234"
},
{
"name": "FEDORA-2010-16912",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050428.html"
},
{
"name": "FEDORA-2010-16905",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050415.html"
},
{
"name": "42184",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42184"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX", "name": "70859",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded" "url": "http://osvdb.org/70859"
},
{
"name": "43307",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43307"
}, },
{ {
"name": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html", "name": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
@ -67,20 +72,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html" "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
}, },
{
"name" : "70859",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70859"
},
{
"name" : "43307",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43307"
},
{ {
"name": "8079", "name": "8079",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8079" "url": "http://securityreason.com/securityalert/8079"
},
{
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://sourceforge.net/projects/slurm/files//slurm/version_2.1/2.1.14/RELEASE_NOTES_2.1.14/view", "name": "41614",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://sourceforge.net/projects/slurm/files//slurm/version_2.1/2.1.14/RELEASE_NOTES_2.1.14/view" "url": "http://secunia.com/advisories/41614"
}, },
{ {
"name": "43537", "name": "43537",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/43537" "url": "http://www.securityfocus.com/bid/43537"
}, },
{ {
"name" : "41614", "name": "http://sourceforge.net/projects/slurm/files//slurm/version_2.1/2.1.14/RELEASE_NOTES_2.1.14/view",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/41614" "url": "http://sourceforge.net/projects/slurm/files//slurm/version_2.1/2.1.14/RELEASE_NOTES_2.1.14/view"
} }
] ]
} }

View File

@ -53,29 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20100914 ZDI-10-177: IBM Lotus Domino iCalendar MAILTO Stack Overflow Vulnerability", "name": "lotus-domino-icalendar-bo(61790)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/513706/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61790"
}, },
{ {
"name" : "15005", "name": "ADV-2010-2381",
"refsource" : "EXPLOIT-DB", "refsource": "VUPEN",
"url" : "http://www.exploit-db.com/exploits/15005" "url": "http://www.vupen.com/english/advisories/2010/2381"
},
{
"name" : "http://labs.mwrinfosecurity.com/files/Advisories/mwri_lotus-domino-ical-stack-overflow_2010-09-14.pdf",
"refsource" : "MISC",
"url" : "http://labs.mwrinfosecurity.com/files/Advisories/mwri_lotus-domino-ical-stack-overflow_2010-09-14.pdf"
},
{
"name" : "http://www-10.lotus.com/ldd/r5fixlist.nsf/8d1c0550e6242b69852570c900549a74/52f9218288b51dcb852576c600741f72?OpenDocument",
"refsource" : "MISC",
"url" : "http://www-10.lotus.com/ldd/r5fixlist.nsf/8d1c0550e6242b69852570c900549a74/52f9218288b51dcb852576c600741f72?OpenDocument"
},
{
"name" : "http://www-10.lotus.com/ldd/r5fixlist.nsf/8d1c0550e6242b69852570c900549a74/613a204806e3f211852576e2006afa3d?OpenDocument",
"refsource" : "MISC",
"url" : "http://www-10.lotus.com/ldd/r5fixlist.nsf/8d1c0550e6242b69852570c900549a74/613a204806e3f211852576e2006afa3d?OpenDocument"
}, },
{ {
"name": "http://www-10.lotus.com/ldd/r5fixlist.nsf/8d1c0550e6242b69852570c900549a74/af36678d60bd74288525778400534d7c?OpenDocument", "name": "http://www-10.lotus.com/ldd/r5fixlist.nsf/8d1c0550e6242b69852570c900549a74/af36678d60bd74288525778400534d7c?OpenDocument",
@ -87,25 +72,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-177/" "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-177/"
}, },
{
"name" : "http://labs.mwrinfosecurity.com/advisories/lotus_domino_ical_stack_buffer_overflow/",
"refsource" : "CONFIRM",
"url" : "http://labs.mwrinfosecurity.com/advisories/lotus_domino_ical_stack_buffer_overflow/"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21446515",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21446515"
},
{ {
"name": "43219", "name": "43219",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/43219" "url": "http://www.securityfocus.com/bid/43219"
}, },
{ {
"name" : "1024448", "name": "http://www-10.lotus.com/ldd/r5fixlist.nsf/8d1c0550e6242b69852570c900549a74/52f9218288b51dcb852576c600741f72?OpenDocument",
"refsource" : "SECTRACK", "refsource": "MISC",
"url" : "http://securitytracker.com/id?1024448" "url": "http://www-10.lotus.com/ldd/r5fixlist.nsf/8d1c0550e6242b69852570c900549a74/52f9218288b51dcb852576c600741f72?OpenDocument"
}, },
{ {
"name": "41433", "name": "41433",
@ -113,14 +88,39 @@
"url": "http://secunia.com/advisories/41433" "url": "http://secunia.com/advisories/41433"
}, },
{ {
"name" : "ADV-2010-2381", "name": "http://labs.mwrinfosecurity.com/files/Advisories/mwri_lotus-domino-ical-stack-overflow_2010-09-14.pdf",
"refsource" : "VUPEN", "refsource": "MISC",
"url" : "http://www.vupen.com/english/advisories/2010/2381" "url": "http://labs.mwrinfosecurity.com/files/Advisories/mwri_lotus-domino-ical-stack-overflow_2010-09-14.pdf"
}, },
{ {
"name" : "lotus-domino-icalendar-bo(61790)", "name": "http://www-10.lotus.com/ldd/r5fixlist.nsf/8d1c0550e6242b69852570c900549a74/613a204806e3f211852576e2006afa3d?OpenDocument",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61790" "url": "http://www-10.lotus.com/ldd/r5fixlist.nsf/8d1c0550e6242b69852570c900549a74/613a204806e3f211852576e2006afa3d?OpenDocument"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21446515",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21446515"
},
{
"name": "1024448",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024448"
},
{
"name": "15005",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/15005"
},
{
"name": "http://labs.mwrinfosecurity.com/advisories/lotus_domino_ical_stack_buffer_overflow/",
"refsource": "CONFIRM",
"url": "http://labs.mwrinfosecurity.com/advisories/lotus_domino_ical_stack_buffer_overflow/"
},
{
"name": "20100914 ZDI-10-177: IBM Lotus Domino iCalendar MAILTO Stack Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/513706/100/0/threaded"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://bugs.mysql.com/bug.php?id=54476",
"refsource" : "CONFIRM",
"url" : "http://bugs.mysql.com/bug.php?id=54476"
},
{
"name" : "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-92.html",
"refsource" : "CONFIRM",
"url" : "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-92.html"
},
{ {
"name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-51.html", "name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-51.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -73,9 +63,9 @@
"url": "http://dev.mysql.com/doc/refman/5.5/en/news-5-5-6.html" "url": "http://dev.mysql.com/doc/refman/5.5/en/news-5-5-6.html"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=640856", "name": "USN-1397-1",
"refsource" : "CONFIRM", "refsource": "UBUNTU",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=640856" "url": "http://www.ubuntu.com/usn/USN-1397-1"
}, },
{ {
"name": "http://support.apple.com/kb/HT4723", "name": "http://support.apple.com/kb/HT4723",
@ -83,39 +73,9 @@
"url": "http://support.apple.com/kb/HT4723" "url": "http://support.apple.com/kb/HT4723"
}, },
{ {
"name" : "APPLE-SA-2011-06-23-1", "name": "42875",
"refsource" : "APPLE", "refsource": "SECUNIA",
"url" : "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html" "url": "http://secunia.com/advisories/42875"
},
{
"name" : "DSA-2143",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2143"
},
{
"name" : "MDVSA-2010:222",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:222"
},
{
"name" : "MDVSA-2010:223",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:223"
},
{
"name" : "RHSA-2010:0825",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0825.html"
},
{
"name" : "RHSA-2011:0164",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0164.html"
},
{
"name" : "TLSA-2011-3",
"refsource" : "TURBO",
"url" : "http://www.turbolinux.co.jp/security/2011/TLSA-2011-3j.txt"
}, },
{ {
"name": "USN-1017-1", "name": "USN-1017-1",
@ -123,44 +83,84 @@
"url": "http://www.ubuntu.com/usn/USN-1017-1" "url": "http://www.ubuntu.com/usn/USN-1017-1"
}, },
{ {
"name" : "USN-1397-1", "name": "APPLE-SA-2011-06-23-1",
"refsource" : "UBUNTU", "refsource": "APPLE",
"url" : "http://www.ubuntu.com/usn/USN-1397-1" "url": "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html"
}, },
{ {
"name" : "43676", "name": "TLSA-2011-3",
"refsource" : "BID", "refsource": "TURBO",
"url" : "http://www.securityfocus.com/bid/43676" "url": "http://www.turbolinux.co.jp/security/2011/TLSA-2011-3j.txt"
},
{
"name" : "42875",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42875"
},
{
"name" : "42936",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42936"
}, },
{ {
"name": "ADV-2011-0105", "name": "ADV-2011-0105",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0105" "url": "http://www.vupen.com/english/advisories/2011/0105"
}, },
{
"name": "MDVSA-2010:222",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:222"
},
{
"name": "RHSA-2011:0164",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0164.html"
},
{
"name": "http://bugs.mysql.com/bug.php?id=54476",
"refsource": "CONFIRM",
"url": "http://bugs.mysql.com/bug.php?id=54476"
},
{ {
"name": "ADV-2011-0170", "name": "ADV-2011-0170",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0170" "url": "http://www.vupen.com/english/advisories/2011/0170"
}, },
{
"name": "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-92.html",
"refsource": "CONFIRM",
"url": "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-92.html"
},
{
"name": "DSA-2143",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2143"
},
{
"name": "43676",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/43676"
},
{ {
"name": "ADV-2011-0345", "name": "ADV-2011-0345",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0345" "url": "http://www.vupen.com/english/advisories/2011/0345"
}, },
{
"name": "42936",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42936"
},
{ {
"name": "mysql-prepared-statement-dos(64841)", "name": "mysql-prepared-statement-dos(64841)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64841" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64841"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=640856",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=640856"
},
{
"name": "RHSA-2010:0825",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0825.html"
},
{
"name": "MDVSA-2010:223",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:223"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.virusbtn.com/conference/vb2010/abstracts/LastMinute7.xml",
"refsource": "MISC",
"url": "http://www.virusbtn.com/conference/vb2010/abstracts/LastMinute7.xml"
},
{
"name": "http://www.symantec.com/connect/blogs/stuxnet-using-three-additional-zero-day-vulnerabilities",
"refsource": "MISC",
"url": "http://www.symantec.com/connect/blogs/stuxnet-using-three-additional-zero-day-vulnerabilities"
},
{ {
"name": "http://www.computerworld.com/s/article/9185919/Is_Stuxnet_the_best_malware_ever_", "name": "http://www.computerworld.com/s/article/9185919/Is_Stuxnet_the_best_malware_ever_",
"refsource": "MISC", "refsource": "MISC",
@ -62,25 +72,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.eeye.com/Resources/Security-Center/Research/Zero-Day-Tracker/2010/20100716" "url": "http://www.eeye.com/Resources/Security-Center/Research/Zero-Day-Tracker/2010/20100716"
}, },
{
"name" : "http://www.securelist.com/en/blog/2291/Myrtus_and_Guava_Episode_MS10_061",
"refsource" : "MISC",
"url" : "http://www.securelist.com/en/blog/2291/Myrtus_and_Guava_Episode_MS10_061"
},
{
"name" : "http://www.symantec.com/connect/blogs/stuxnet-using-three-additional-zero-day-vulnerabilities",
"refsource" : "MISC",
"url" : "http://www.symantec.com/connect/blogs/stuxnet-using-three-additional-zero-day-vulnerabilities"
},
{
"name" : "http://www.virusbtn.com/conference/vb2010/abstracts/LastMinute7.xml",
"refsource" : "MISC",
"url" : "http://www.virusbtn.com/conference/vb2010/abstracts/LastMinute7.xml"
},
{ {
"name": "http://www.virusbtn.com/conference/vb2010/abstracts/LastMinute8.xml", "name": "http://www.virusbtn.com/conference/vb2010/abstracts/LastMinute8.xml",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.virusbtn.com/conference/vb2010/abstracts/LastMinute8.xml" "url": "http://www.virusbtn.com/conference/vb2010/abstracts/LastMinute8.xml"
},
{
"name": "http://www.securelist.com/en/blog/2291/Myrtus_and_Guava_Episode_MS10_061",
"refsource": "MISC",
"url": "http://www.securelist.com/en/blog/2291/Myrtus_and_Guava_Episode_MS10_061"
} }
] ]
} }

View File

@ -52,100 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "15676",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/15676"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2010-14.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2010-14.html"
},
{ {
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5318", "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5318",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5318" "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5318"
}, },
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2010-13.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2010-13.html"
},
{
"name" : "http://blogs.sun.com/security/entry/buffer_overflow_vulnerability_in_wireshark",
"refsource" : "CONFIRM",
"url" : "http://blogs.sun.com/security/entry/buffer_overflow_vulnerability_in_wireshark"
},
{
"name" : "MDVSA-2010:242",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:242"
},
{
"name" : "RHSA-2010:0924",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0924.html"
},
{ {
"name": "SUSE-SR:2011:001", "name": "SUSE-SR:2011:001",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html"
}, },
{ {
"name" : "SUSE-SR:2011:002", "name": "http://blogs.sun.com/security/entry/buffer_overflow_vulnerability_in_wireshark",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" "url": "http://blogs.sun.com/security/entry/buffer_overflow_vulnerability_in_wireshark"
},
{
"name" : "44987",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/44987"
},
{
"name" : "69354",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/69354"
},
{
"name" : "oval:org.mitre.oval:def:14287",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14287"
},
{
"name" : "1024762",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024762"
},
{
"name" : "42290",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42290"
},
{
"name" : "42411",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42411"
},
{
"name" : "42877",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42877"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{
"name" : "ADV-2010-3038",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/3038"
},
{
"name" : "ADV-2010-3068",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/3068"
}, },
{ {
"name": "ADV-2010-3093", "name": "ADV-2010-3093",
@ -153,19 +73,99 @@
"url": "http://www.vupen.com/english/advisories/2010/3093" "url": "http://www.vupen.com/english/advisories/2010/3093"
}, },
{ {
"name" : "ADV-2011-0076", "name": "43068",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2011/0076" "url": "http://secunia.com/advisories/43068"
},
{
"name": "42290",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42290"
},
{
"name": "1024762",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024762"
}, },
{ {
"name": "ADV-2011-0212", "name": "ADV-2011-0212",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212" "url": "http://www.vupen.com/english/advisories/2011/0212"
}, },
{
"name": "ADV-2010-3068",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3068"
},
{
"name": "69354",
"refsource": "OSVDB",
"url": "http://osvdb.org/69354"
},
{
"name": "42877",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42877"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "RHSA-2010:0924",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0924.html"
},
{
"name": "15676",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/15676"
},
{ {
"name": "ADV-2011-0404", "name": "ADV-2011-0404",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0404" "url": "http://www.vupen.com/english/advisories/2011/0404"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2010-14.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2010-14.html"
},
{
"name": "ADV-2011-0076",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0076"
},
{
"name": "oval:org.mitre.oval:def:14287",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14287"
},
{
"name": "MDVSA-2010:242",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:242"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2010-13.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2010-13.html"
},
{
"name": "ADV-2010-3038",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3038"
},
{
"name": "42411",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42411"
},
{
"name": "44987",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44987"
} }
] ]
} }

View File

@ -53,9 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "15646", "name": "http://www.dynpg.org/cms-freeware_en.php?t=DynPG+Update+4.2.1+Security+Update&read_article=226",
"refsource" : "EXPLOIT-DB", "refsource": "CONFIRM",
"url" : "http://www.exploit-db.com/exploits/15646" "url": "http://www.dynpg.org/cms-freeware_en.php?t=DynPG+Update+4.2.1+Security+Update&read_article=226"
},
{
"name": "45115",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45115"
},
{
"name": "42380",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42380"
},
{
"name": "69539",
"refsource": "OSVDB",
"url": "http://osvdb.org/69539"
}, },
{ {
"name": "http://packetstormsecurity.org/files/view/96230/dynpg-lfisqldisclose.txt", "name": "http://packetstormsecurity.org/files/view/96230/dynpg-lfisqldisclose.txt",
@ -68,24 +83,9 @@
"url": "http://www.htbridge.ch/advisory/lfi_in_dynpg.html" "url": "http://www.htbridge.ch/advisory/lfi_in_dynpg.html"
}, },
{ {
"name" : "http://www.dynpg.org/cms-freeware_en.php?t=DynPG+Update+4.2.1+Security+Update&read_article=226", "name": "15646",
"refsource" : "CONFIRM", "refsource": "EXPLOIT-DB",
"url" : "http://www.dynpg.org/cms-freeware_en.php?t=DynPG+Update+4.2.1+Security+Update&read_article=226" "url": "http://www.exploit-db.com/exploits/15646"
},
{
"name" : "45115",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45115"
},
{
"name" : "69539",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/69539"
},
{
"name" : "42380",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42380"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=62168",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=62168"
},
{
"name" : "http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates.html"
},
{ {
"name": "oval:org.mitre.oval:def:11991", "name": "oval:org.mitre.oval:def:11991",
"refsource": "OVAL", "refsource": "OVAL",
@ -71,6 +61,16 @@
"name": "42472", "name": "42472",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42472" "url": "http://secunia.com/advisories/42472"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=62168",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=62168"
},
{
"name": "http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates.html"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "webmatic-index-sql-injection(63241)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63241"
},
{ {
"name": "15517", "name": "15517",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/15517" "url": "http://www.exploit-db.com/exploits/15517"
}, },
{
"name" : "http://packetstormsecurity.org/files/view/95827/webmatic-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/view/95827/webmatic-sql.txt"
},
{ {
"name": "44863", "name": "44863",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/44863" "url": "http://www.securityfocus.com/bid/44863"
}, },
{ {
"name" : "webmatic-index-sql-injection(63241)", "name": "http://packetstormsecurity.org/files/view/95827/webmatic-sql.txt",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/63241" "url": "http://packetstormsecurity.org/files/view/95827/webmatic-sql.txt"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "transalation-unspecified-xss(66475)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66475"
},
{ {
"name": "http://drupal.org/node/1111174", "name": "http://drupal.org/node/1111174",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://drupal.org/node/1111174" "url": "http://drupal.org/node/1111174"
}, },
{
"name" : "47098",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47098"
},
{ {
"name": "43950", "name": "43950",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43950" "url": "http://secunia.com/advisories/43950"
}, },
{ {
"name" : "transalation-unspecified-xss(66475)", "name": "47098",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66475" "url": "http://www.securityfocus.com/bid/47098"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-1736", "ID": "CVE-2011-1736",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,9 +58,14 @@
"url": "http://www.securityfocus.com/archive/1/517772/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/517772/100/0/threaded"
}, },
{ {
"name" : "http://zerodayinitiative.com/advisories/ZDI-11-152/", "name": "72195",
"refsource" : "MISC", "refsource": "OSVDB",
"url" : "http://zerodayinitiative.com/advisories/ZDI-11-152/" "url": "http://osvdb.org/72195"
},
{
"name": "47638",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47638"
}, },
{ {
"name": "HPSBMA02668", "name": "HPSBMA02668",
@ -73,19 +78,9 @@
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240"
}, },
{ {
"name" : "47638", "name": "openview-data-code-exec(67209)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/47638" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67209"
},
{
"name" : "72195",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/72195"
},
{
"name" : "1025454",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025454"
}, },
{ {
"name": "44402", "name": "44402",
@ -93,9 +88,14 @@
"url": "http://secunia.com/advisories/44402" "url": "http://secunia.com/advisories/44402"
}, },
{ {
"name" : "openview-data-code-exec(67209)", "name": "1025454",
"refsource" : "XF", "refsource": "SECTRACK",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67209" "url": "http://www.securitytracker.com/id?1025454"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-11-152/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-11-152/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1769", "ID": "CVE-2011-1769",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20110520 systemtap divide-by-zero issues (CVE-2011-1769, CVE-2011-1781)", "name": "44802",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://openwall.com/lists/oss-security/2011/05/20/2" "url": "http://secunia.com/advisories/44802"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=702687",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=702687"
}, },
{ {
"name": "http://sourceware.org/git/?p=systemtap.git;a=commit;h=fa2e3415185a28542d419a641ecd6cddd52e3cd9", "name": "http://sourceware.org/git/?p=systemtap.git;a=commit;h=fa2e3415185a28542d419a641ecd6cddd52e3cd9",
@ -63,9 +68,9 @@
"url": "http://sourceware.org/git/?p=systemtap.git;a=commit;h=fa2e3415185a28542d419a641ecd6cddd52e3cd9" "url": "http://sourceware.org/git/?p=systemtap.git;a=commit;h=fa2e3415185a28542d419a641ecd6cddd52e3cd9"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=702687", "name": "47934",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=702687" "url": "http://www.securityfocus.com/bid/47934"
}, },
{ {
"name": "MDVSA-2011:154", "name": "MDVSA-2011:154",
@ -83,14 +88,9 @@
"url": "https://rhn.redhat.com/errata/RHSA-2011-0842.html" "url": "https://rhn.redhat.com/errata/RHSA-2011-0842.html"
}, },
{ {
"name" : "47934", "name": "[oss-security] 20110520 systemtap divide-by-zero issues (CVE-2011-1769, CVE-2011-1781)",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/47934" "url": "http://openwall.com/lists/oss-security/2011/05/20/2"
},
{
"name" : "44802",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44802"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.org/files/106859/dlguardshoppingcart-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/106859/dlguardshoppingcart-xss.txt"
},
{ {
"name": "46855", "name": "46855",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46855" "url": "http://secunia.com/advisories/46855"
},
{
"name": "http://packetstormsecurity.org/files/106859/dlguardshoppingcart-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/106859/dlguardshoppingcart-xss.txt"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "18248",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18248"
},
{ {
"name": "77939", "name": "77939",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -67,6 +62,11 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47262" "url": "http://secunia.com/advisories/47262"
}, },
{
"name": "18248",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18248"
},
{ {
"name": "mpdf-showcode-dir-traversal(71862)", "name": "mpdf-showcode-dir-traversal(71862)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3296", "ID": "CVE-2014-3296",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,9 +58,9 @@
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34663" "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34663"
}, },
{ {
"name" : "20140619 Cisco WebEx Meeting Server Sensitive Information Disclosure Vulnerability", "name": "59263",
"refsource" : "CISCO", "refsource": "SECUNIA",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3296" "url": "http://secunia.com/advisories/59263"
}, },
{ {
"name": "68118", "name": "68118",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/68118" "url": "http://www.securityfocus.com/bid/68118"
}, },
{ {
"name" : "59263", "name": "20140619 Cisco WebEx Meeting Server Sensitive Information Disclosure Vulnerability",
"refsource" : "SECUNIA", "refsource": "CISCO",
"url" : "http://secunia.com/advisories/59263" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3296"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3343", "ID": "CVE-2014-3343",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,25 +57,25 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35651" "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35651"
}, },
{
"name": "60122",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60122"
},
{ {
"name": "20140908 Cisco IOS XR Software DHCPv6 Denial Of Service Vulnerability", "name": "20140908 Cisco IOS XR Software DHCPv6 Denial Of Service Vulnerability",
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3343" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3343"
}, },
{
"name" : "69667",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69667"
},
{ {
"name": "1030816", "name": "1030816",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030816" "url": "http://www.securitytracker.com/id/1030816"
}, },
{ {
"name" : "60122", "name": "69667",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/60122" "url": "http://www.securityfocus.com/bid/69667"
}, },
{ {
"name": "ciscoiosxr-cve20143343-dos(95781)", "name": "ciscoiosxr-cve20143343-dos(95781)",

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://packetstormsecurity.com/files/127148/Dolphin-7.1.4-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/127148/Dolphin-7.1.4-SQL-Injection.html"
},
{
"name": "68091",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68091"
},
{ {
"name": "20140618 SQL Injection in Dolphin", "name": "20140618 SQL Injection in Dolphin",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,20 +72,10 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23216" "url": "https://www.htbridge.com/advisory/HTB23216"
}, },
{
"name" : "http://packetstormsecurity.com/files/127148/Dolphin-7.1.4-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/127148/Dolphin-7.1.4-SQL-Injection.html"
},
{ {
"name": "http://www.boonex.com/forums/topic/Medium-Risk-Security-Vulnerability-in-Dolphin-7-1.htm", "name": "http://www.boonex.com/forums/topic/Medium-Risk-Security-Vulnerability-in-Dolphin-7-1.htm",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.boonex.com/forums/topic/Medium-Risk-Security-Vulnerability-in-Dolphin-7-1.htm" "url": "http://www.boonex.com/forums/topic/Medium-Risk-Security-Vulnerability-in-Dolphin-7-1.htm"
},
{
"name" : "68091",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68091"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7393", "ID": "CVE-2014-7393",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#613121",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/613121"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#613121", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/613121" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7763", "ID": "CVE-2014-7763",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#446977", "name": "VU#446977",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2014-8068", "ID": "CVE-2014-8068",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "adobe-digital-cve20148068-info-disc(97696)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97696"
},
{ {
"name": "http://the-digital-reader.com/2014/10/06/adobe-spying-users-collecting-data-ebook-libraries/", "name": "http://the-digital-reader.com/2014/10/06/adobe-spying-users-collecting-data-ebook-libraries/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://the-digital-reader.com/2014/10/06/adobe-spying-users-collecting-data-ebook-libraries/" "url": "http://the-digital-reader.com/2014/10/06/adobe-spying-users-collecting-data-ebook-libraries/"
}, },
{
"name" : "http://arstechnica.com/security/2014/10/adobes-e-book-reader-sends-your-reading-logs-back-to-adobe-in-plain-text/",
"refsource" : "CONFIRM",
"url" : "http://arstechnica.com/security/2014/10/adobes-e-book-reader-sends-your-reading-logs-back-to-adobe-in-plain-text/"
},
{ {
"name": "http://twitter.com/AdobeSecurity/statuses/519826275008282624", "name": "http://twitter.com/AdobeSecurity/statuses/519826275008282624",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://twitter.com/AdobeSecurity/statuses/519826275008282624" "url": "http://twitter.com/AdobeSecurity/statuses/519826275008282624"
}, },
{
"name": "http://arstechnica.com/security/2014/10/adobes-e-book-reader-sends-your-reading-logs-back-to-adobe-in-plain-text/",
"refsource": "CONFIRM",
"url": "http://arstechnica.com/security/2014/10/adobes-e-book-reader-sends-your-reading-logs-back-to-adobe-in-plain-text/"
},
{ {
"name": "61551", "name": "61551",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61551" "url": "http://secunia.com/advisories/61551"
},
{
"name" : "adobe-digital-cve20148068-info-disc(97696)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/97696"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8285", "ID": "CVE-2014-8285",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,14 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20160119 Security bugs in Linux kernel sound subsystem", "name": "USN-2930-1",
"refsource" : "MLIST", "refsource": "UBUNTU",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/19/1" "url": "http://www.ubuntu.com/usn/USN-2930-1"
}, },
{ {
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2ba1fe7a06d3624f9a7586d672b55f08f7c670f3", "name": "83382",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2ba1fe7a06d3624f9a7586d672b55f08f7c670f3" "url": "http://www.securityfocus.com/bid/83382"
},
{
"name": "USN-2967-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2967-1"
}, },
{ {
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1", "name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1",
@ -68,9 +73,9 @@
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1" "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1311570", "name": "USN-2930-2",
"refsource" : "CONFIRM", "refsource": "UBUNTU",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1311570" "url": "http://www.ubuntu.com/usn/USN-2930-2"
}, },
{ {
"name": "https://github.com/torvalds/linux/commit/2ba1fe7a06d3624f9a7586d672b55f08f7c670f3", "name": "https://github.com/torvalds/linux/commit/2ba1fe7a06d3624f9a7586d672b55f08f7c670f3",
@ -83,24 +88,9 @@
"url": "http://www.debian.org/security/2016/dsa-3503" "url": "http://www.debian.org/security/2016/dsa-3503"
}, },
{ {
"name" : "SUSE-SU-2016:2074", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1311570",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311570"
},
{
"name" : "SUSE-SU-2016:0911",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html"
},
{
"name" : "SUSE-SU-2016:1102",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html"
},
{
"name" : "USN-2967-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2967-1"
}, },
{ {
"name": "USN-2967-2", "name": "USN-2967-2",
@ -108,24 +98,9 @@
"url": "http://www.ubuntu.com/usn/USN-2967-2" "url": "http://www.ubuntu.com/usn/USN-2967-2"
}, },
{ {
"name" : "USN-2929-1", "name": "[oss-security] 20160119 Security bugs in Linux kernel sound subsystem",
"refsource" : "UBUNTU", "refsource": "MLIST",
"url" : "http://www.ubuntu.com/usn/USN-2929-1" "url": "http://www.openwall.com/lists/oss-security/2016/01/19/1"
},
{
"name" : "USN-2929-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2929-2"
},
{
"name" : "USN-2930-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2930-1"
},
{
"name" : "USN-2930-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2930-2"
}, },
{ {
"name": "USN-2930-3", "name": "USN-2930-3",
@ -133,9 +108,19 @@
"url": "http://www.ubuntu.com/usn/USN-2930-3" "url": "http://www.ubuntu.com/usn/USN-2930-3"
}, },
{ {
"name" : "USN-2931-1", "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2ba1fe7a06d3624f9a7586d672b55f08f7c670f3",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2ba1fe7a06d3624f9a7586d672b55f08f7c670f3"
},
{
"name": "SUSE-SU-2016:1102",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html"
},
{
"name": "USN-2929-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2931-1" "url": "http://www.ubuntu.com/usn/USN-2929-1"
}, },
{ {
"name": "USN-2932-1", "name": "USN-2932-1",
@ -143,9 +128,24 @@
"url": "http://www.ubuntu.com/usn/USN-2932-1" "url": "http://www.ubuntu.com/usn/USN-2932-1"
}, },
{ {
"name" : "83382", "name": "SUSE-SU-2016:2074",
"refsource" : "BID", "refsource": "SUSE",
"url" : "http://www.securityfocus.com/bid/83382" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
},
{
"name": "USN-2931-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2931-1"
},
{
"name": "USN-2929-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2929-2"
},
{
"name": "SUSE-SU-2016:0911",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2602", "ID": "CVE-2016-2602",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "anemec@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-7078", "ID": "CVE-2016-7078",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -69,9 +69,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20170222 CVE-2016-7078: Foreman organization/location authorization vulnerability", "name": "https://github.com/theforeman/foreman/commit/5f606e11cf39719bf62f8b1f3396861b32387905",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "https://seclists.org/oss-sec/2017/q1/470" "url": "https://github.com/theforeman/foreman/commit/5f606e11cf39719bf62f8b1f3396861b32387905"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7078", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7078",
@ -79,14 +79,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7078" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7078"
}, },
{ {
"name" : "https://github.com/theforeman/foreman/commit/5f606e11cf39719bf62f8b1f3396861b32387905", "name": "96385",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://github.com/theforeman/foreman/commit/5f606e11cf39719bf62f8b1f3396861b32387905" "url": "http://www.securityfocus.com/bid/96385"
},
{
"name" : "https://projects.theforeman.org/issues/16982",
"refsource" : "CONFIRM",
"url" : "https://projects.theforeman.org/issues/16982"
}, },
{ {
"name": "https://theforeman.org/security.html#2016-7078", "name": "https://theforeman.org/security.html#2016-7078",
@ -94,9 +89,14 @@
"url": "https://theforeman.org/security.html#2016-7078" "url": "https://theforeman.org/security.html#2016-7078"
}, },
{ {
"name" : "96385", "name": "https://projects.theforeman.org/issues/16982",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/96385" "url": "https://projects.theforeman.org/issues/16982"
},
{
"name": "[oss-security] 20170222 CVE-2016-7078: Foreman organization/location authorization vulnerability",
"refsource": "MLIST",
"url": "https://seclists.org/oss-sec/2017/q1/470"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.f5.com/csp/article/K13053402",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K13053402"
},
{ {
"name": "97119", "name": "97119",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1038121", "name": "1038121",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038121" "url": "http://www.securitytracker.com/id/1038121"
},
{
"name": "https://support.f5.com/csp/article/K13053402",
"refsource": "CONFIRM",
"url": "https://support.f5.com/csp/article/K13053402"
} }
] ]
} }

View File

@ -72,11 +72,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://maruuofactory.life.coocan.jp/attachecase/#pathTraversal",
"refsource" : "MISC",
"url" : "http://maruuofactory.life.coocan.jp/attachecase/#pathTraversal"
},
{ {
"name": "JVN#28331227", "name": "JVN#28331227",
"refsource": "JVN", "refsource": "JVN",
@ -86,6 +81,11 @@
"name": "95445", "name": "95445",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95445" "url": "http://www.securityfocus.com/bid/95445"
},
{
"name": "http://maruuofactory.life.coocan.jp/attachecase/#pathTraversal",
"refsource": "MISC",
"url": "http://maruuofactory.life.coocan.jp/attachecase/#pathTraversal"
} }
] ]
} }

View File

@ -55,6 +55,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "97531",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97531"
},
{
"name": "GLSA-201705-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-09"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180614-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180614-0001/"
},
{
"name": "1038217",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038217"
},
{ {
"name": "[users] 20170410 [SECURITY] CVE-2017-5650 Apache Tomcat Denial of Service", "name": "[users] 20170410 [SECURITY] CVE-2017-5650 Apache Tomcat Denial of Service",
"refsource": "MLIST", "refsource": "MLIST",
@ -64,26 +84,6 @@
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180614-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180614-0001/"
},
{
"name" : "GLSA-201705-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201705-09"
},
{
"name" : "97531",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97531"
},
{
"name" : "1038217",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038217"
} }
] ]
} }