"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:31:07 +00:00
parent fa5e84dff8
commit ff32daf8be
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 4500 additions and 4500 deletions

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2006-0028",
"STATE": "PUBLIC"
},
@ -52,51 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20060314 ZDI-06-004: Microsoft Excel File Format Parsing Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/427632/100/0/threaded"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-06-004.html",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-06-004.html"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-069.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-069.htm"
},
{
"name" : "MS06-012",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-012"
},
{
"name" : "TA06-073A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-073A.html"
},
{
"name" : "VU#339878",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/339878"
},
{
"name": "ADV-2006-0950",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0950"
},
{
"name" : "23899",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23899"
},
{
"name" : "oval:org.mitre.oval:def:1158",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1158"
},
{
"name": "oval:org.mitre.oval:def:1411",
"refsource": "OVAL",
@ -108,34 +68,74 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1509"
},
{
"name" : "oval:org.mitre.oval:def:1635",
"name": "oval:org.mitre.oval:def:1158",
"refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1635"
},
{
"name" : "1015766",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015766"
},
{
"name" : "19138",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19138"
},
{
"name" : "19238",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19238"
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1158"
},
{
"name": "583",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/583"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-069.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-069.htm"
},
{
"name": "19238",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19238"
},
{
"name": "VU#339878",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/339878"
},
{
"name": "TA06-073A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-073A.html"
},
{
"name": "19138",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19138"
},
{
"name": "20060314 ZDI-06-004: Microsoft Excel File Format Parsing Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/427632/100/0/threaded"
},
{
"name": "1015766",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015766"
},
{
"name": "23899",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23899"
},
{
"name": "oval:org.mitre.oval:def:1635",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1635"
},
{
"name": "MS06-012",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-012"
},
{
"name": "excel-parsing-format-file-bo(25225)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25225"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-06-004.html",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-06-004.html"
}
]
}

View File

@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "16598",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16598"
},
{
"name": "20060211 DB_eSession deleteSession() SQL injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/424819/100/0/threaded"
},
{
"name": "ADV-2006-0528",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0528"
},
{
"name": "dbesession-deletesession-sql-injection(24673)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24673"
},
{
"name": "20060501 Re: DB_eSession deleteSession() SQL injection",
"refsource": "BUGTRAQ",
@ -67,30 +82,15 @@
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00099-02112006"
},
{
"name" : "16598",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16598"
},
{
"name" : "ADV-2006-0528",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0528"
},
{
"name" : "23104",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23104"
},
{
"name": "18805",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18805"
},
{
"name" : "dbesession-deletesession-sql-injection(24673)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24673"
"name": "23104",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23104"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "BEA06-120.00",
"refsource" : "BEA",
"url" : "http://dev2dev.bea.com/pub/advisory/180"
},
{
"name" : "17166",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17166"
},
{
"name" : "ADV-2006-1021",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1021"
},
{
"name": "1015792",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015792"
},
{
"name": "weblogic-server-default-servlet(25347)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25347"
},
{
"name": "BEA06-120.00",
"refsource": "BEA",
"url": "http://dev2dev.bea.com/pub/advisory/180"
},
{
"name": "19310",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19310"
},
{
"name" : "weblogic-server-default-servlet(25347)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25347"
"name": "ADV-2006-1021",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1021"
},
{
"name": "17166",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17166"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "http://osvdb.org/ref/24/24302-annuaire_directory.txt",
"refsource" : "MISC",
"url" : "http://osvdb.org/ref/24/24302-annuaire_directory.txt"
},
{
"name" : "17393",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17393"
},
{
"name": "24303",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24303"
},
{
"name": "http://osvdb.org/ref/24/24302-annuaire_directory.txt",
"refsource": "MISC",
"url": "http://osvdb.org/ref/24/24302-annuaire_directory.txt"
},
{
"name": "19548",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19548"
},
{
"name": "17393",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17393"
},
{
"name": "annuaire-inscription-xss(25669)",
"refsource": "XF",

View File

@ -52,60 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20060403 Another Internet Explorer Address Bar Spoofing Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/429719/100/0/threaded"
},
{
"name" : "20060404 Another way to spoof Internet Explorer Address Bar",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/429891/100/0/threaded"
},
{
"name" : "20060721 about bid 17404",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440851/100/100/threaded"
},
{
"name": "http://secunia.com/Internet_Explorer_Address_Bar_Spoofing_Vulnerability_Test/",
"refsource": "MISC",
"url": "http://secunia.com/Internet_Explorer_Address_Bar_Spoofing_Vulnerability_Test/"
},
{
"name" : "MS06-021",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-021"
},
{
"name": "17404",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17404"
},
{
"name" : "ADV-2006-1218",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1218"
},
{
"name": "ADV-2006-2319",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2319"
},
{
"name" : "oval:org.mitre.oval:def:1600",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1600"
},
{
"name" : "oval:org.mitre.oval:def:1604",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1604"
},
{
"name" : "oval:org.mitre.oval:def:1806",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1806"
"name": "1016291",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016291"
},
{
"name": "oval:org.mitre.oval:def:1842",
@ -118,20 +83,55 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1881"
},
{
"name" : "oval:org.mitre.oval:def:1918",
"name": "oval:org.mitre.oval:def:1604",
"refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1918"
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1604"
},
{
"name" : "1016291",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016291"
"name": "oval:org.mitre.oval:def:1806",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1806"
},
{
"name": "ADV-2006-1218",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1218"
},
{
"name": "MS06-021",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-021"
},
{
"name": "19521",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19521"
},
{
"name": "20060403 Another Internet Explorer Address Bar Spoofing Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/429719/100/0/threaded"
},
{
"name": "20060721 about bid 17404",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440851/100/100/threaded"
},
{
"name": "20060404 Another way to spoof Internet Explorer Address Bar",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/429891/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:1600",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1600"
},
{
"name": "oval:org.mitre.oval:def:1918",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1918"
},
{
"name": "ie-swf-addressbar-spoofing(25634)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060923 Opial Audio/Video Download Management - Version 1.0 index.php Xss vulns.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446896/100/0/threaded"
"name": "22092",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22092"
},
{
"name": "20174",
@ -67,15 +67,15 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3778"
},
{
"name" : "22092",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22092"
},
{
"name": "1641",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1641"
},
{
"name": "20060923 Opial Audio/Video Download Management - Version 1.0 index.php Xss vulns.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446896/100/0/threaded"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "2481",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2481"
},
{
"name" : "20367",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20367"
"name": "22287",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22287"
},
{
"name": "ADV-2006-3923",
@ -68,14 +63,19 @@
"url": "http://www.vupen.com/english/advisories/2006/3923"
},
{
"name" : "22287",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22287"
"name": "20367",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20367"
},
{
"name": "dimension-phpbbroot-file-include(29361)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29361"
},
{
"name": "2481",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2481"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20061025 [KAPDA::#61] - PacPoll <= 4.0 Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/449668/100/0/threaded"
"name": "1788",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1788"
},
{
"name" : "http://www.kapda.ir/advisory-445.html",
"refsource" : "MISC",
"url" : "http://www.kapda.ir/advisory-445.html"
"name": "pacpoll-check-sql-injection(29800)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29800"
},
{
"name": "20746",
@ -72,20 +72,20 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4208"
},
{
"name": "http://www.kapda.ir/advisory-445.html",
"refsource": "MISC",
"url": "http://www.kapda.ir/advisory-445.html"
},
{
"name": "20061025 [KAPDA::#61] - PacPoll <= 4.0 Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/449668/100/0/threaded"
},
{
"name": "22576",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22576"
},
{
"name" : "1788",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1788"
},
{
"name" : "pacpoll-check-sql-injection(29800)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29800"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "21081",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21081"
},
{
"name" : "ADV-2006-4519",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4519"
"name": "conxintftp-directory-traversal(30295)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30295"
},
{
"name": "22893",
@ -68,9 +63,14 @@
"url": "http://secunia.com/advisories/22893"
},
{
"name" : "conxintftp-directory-traversal(30295)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30295"
"name": "ADV-2006-4519",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4519"
},
{
"name": "21081",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21081"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "ADV-2006-4529",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4529"
},
{
"name": "22919",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22919"
},
{
"name": "ADV-2006-4529",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4529"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-5989",
"STATE": "PUBLIC"
},
@ -52,61 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=206736",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=206736"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=136650",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=136650"
},
{
"name" : "DSA-1247",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1247"
},
{
"name" : "GLSA-200701-14",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200701-14.xml"
},
{
"name" : "MDKSA-2006:218",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:218"
},
{
"name" : "RHSA-2006:0746",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0746.html"
},
{
"name" : "21214",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21214"
},
{
"name" : "oval:org.mitre.oval:def:10051",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10051"
},
{
"name" : "ADV-2006-4633",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4633"
},
{
"name" : "1017348",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017348"
},
{
"name" : "23023",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23023"
},
{
"name": "23251",
"refsource": "SECUNIA",
@ -117,15 +67,65 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23681"
},
{
"name": "DSA-1247",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1247"
},
{
"name": "21214",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21214"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=206736",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=206736"
},
{
"name": "23023",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23023"
},
{
"name": "23820",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23820"
},
{
"name": "RHSA-2006:0746",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0746.html"
},
{
"name": "apache-modauthkerb-offbyone-bo(30456)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30456"
},
{
"name": "MDKSA-2006:218",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:218"
},
{
"name": "1017348",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017348"
},
{
"name": "ADV-2006-4633",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4633"
},
{
"name": "GLSA-200701-14",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200701-14.xml"
},
{
"name": "oval:org.mitre.oval:def:10051",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10051"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466025/100/0/threaded"
},
{
"name" : "23540",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23540"
},
{
"name": "35414",
"refsource": "OSVDB",
@ -71,6 +66,11 @@
"name": "bluearc-port-traffic-hijacking(33721)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33721"
},
{
"name": "23540",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23540"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "xoops-wfquotes-index-sql-injection(34101)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34101"
},
{
"name": "3862",
"refsource": "EXPLOIT-DB",
@ -71,11 +76,6 @@
"name": "25171",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25171"
},
{
"name" : "xoops-wfquotes-index-sql-injection(34101)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34101"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "3887",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3887"
"name": "tutorialcms-multiple-sql-injection(34214)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34214"
},
{
"name" : "http://www.wavelinkmedia.com/scripts/tutorialcms/",
"refsource" : "CONFIRM",
"url" : "http://www.wavelinkmedia.com/scripts/tutorialcms/"
"name": "35902",
"refsource": "OSVDB",
"url": "http://osvdb.org/35902"
},
{
"name": "23905",
@ -73,44 +73,44 @@
"url": "http://www.vupen.com/english/advisories/2007/1742"
},
{
"name" : "35899",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35899"
},
{
"name" : "35900",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35900"
},
{
"name" : "35901",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35901"
},
{
"name" : "35902",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35902"
},
{
"name" : "35903",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35903"
"name": "http://www.wavelinkmedia.com/scripts/tutorialcms/",
"refsource": "CONFIRM",
"url": "http://www.wavelinkmedia.com/scripts/tutorialcms/"
},
{
"name": "35905",
"refsource": "OSVDB",
"url": "http://osvdb.org/35905"
},
{
"name": "35900",
"refsource": "OSVDB",
"url": "http://osvdb.org/35900"
},
{
"name": "35899",
"refsource": "OSVDB",
"url": "http://osvdb.org/35899"
},
{
"name": "35901",
"refsource": "OSVDB",
"url": "http://osvdb.org/35901"
},
{
"name": "35903",
"refsource": "OSVDB",
"url": "http://osvdb.org/35903"
},
{
"name": "3887",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3887"
},
{
"name": "25222",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25222"
},
{
"name" : "tutorialcms-multiple-sql-injection(34214)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34214"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "62294",
"refsource": "OSVDB",
"url": "http://osvdb.org/62294"
},
{
"name": "http://packetstormsecurity.org/1002-exploits/trademanager-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1002-exploits/trademanager-sql.txt"
},
{
"name" : "11412",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/11412"
},
{
"name" : "62294",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/62294"
"name": "trade-manager-products-sql-injection(56223)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56223"
},
{
"name": "38556",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/38556"
},
{
"name" : "trade-manager-products-sql-injection(56223)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56223"
"name": "11412",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11412"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2010-0827",
"STATE": "PUBLIC"
},
@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "http://security-tracker.debian.org/tracker/CVE-2010-0827",
"refsource" : "CONFIRM",
"url" : "http://security-tracker.debian.org/tracker/CVE-2010-0827"
},
{
"name" : "http://www.tug.org/svn/texlive/trunk/Build/source/texk/dvipsk/ChangeLog?r1=18009&r2=18095",
"refsource" : "CONFIRM",
"url" : "http://www.tug.org/svn/texlive/trunk/Build/source/texk/dvipsk/ChangeLog?r1=18009&r2=18095"
},
{
"name": "http://www.tug.org/svn/texlive/trunk/Build/source/texk/dvipsk/ChangeLog?view=log",
"refsource": "CONFIRM",
"url": "http://www.tug.org/svn/texlive/trunk/Build/source/texk/dvipsk/ChangeLog?view=log"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=572914",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=572914"
},
{
"name" : "GLSA-201206-28",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201206-28.xml"
},
{
"name" : "SUSE-SR:2010:012",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html"
},
{
"name" : "SUSE-SR:2010:013",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name" : "USN-937-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-937-1"
},
{
"name": "39971",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39971"
},
{
"name": "GLSA-201206-28",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201206-28.xml"
},
{
"name": "SUSE-SR:2010:013",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name": "http://www.tug.org/svn/texlive/trunk/Build/source/texk/dvipsk/ChangeLog?r1=18009&r2=18095",
"refsource": "CONFIRM",
"url": "http://www.tug.org/svn/texlive/trunk/Build/source/texk/dvipsk/ChangeLog?r1=18009&r2=18095"
},
{
"name": "SUSE-SR:2010:012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html"
},
{
"name": "http://security-tracker.debian.org/tracker/CVE-2010-0827",
"refsource": "CONFIRM",
"url": "http://security-tracker.debian.org/tracker/CVE-2010-0827"
},
{
"name": "oval:org.mitre.oval:def:10052",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10052"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=572914",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=572914"
},
{
"name": "USN-937-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-937-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-0886",
"STATE": "PUBLIC"
},
@ -52,71 +52,71 @@
},
"references": {
"reference_data": [
{
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name" : "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html"
},
{
"name" : "http://support.apple.com/kb/HT4170",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4170"
},
{
"name" : "http://support.apple.com/kb/HT4171",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4171"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{
"name": "APPLE-SA-2010-05-18-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
},
{
"name" : "APPLE-SA-2010-05-18-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
},
{
"name" : "HPSBMU02799",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "279590",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-279590-1"
},
{
"name" : "1022294",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1022294.1-1"
},
{
"name": "oval:org.mitre.oval:def:14216",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14216"
},
{
"name": "HPSBMU02799",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name": "39819",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39819"
},
{
"name": "APPLE-SA-2010-05-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
},
{
"name": "279590",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-279590-1"
},
{
"name": "http://support.apple.com/kb/HT4170",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4170"
},
{
"name": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{
"name": "1022294",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1022294.1-1"
},
{
"name": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name": "http://support.apple.com/kb/HT4171",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4171"
},
{
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name": "ADV-2010-1191",
"refsource": "VUPEN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-0898",
"STATE": "PUBLIC"
},

View File

@ -53,9 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/1004-exploits/dlstats-sqlxssadmin.txt",
"name": "http://www.xenuser.org/documents/security/dl_stats_multiple_vulnerabilities.txt",
"refsource": "MISC",
"url" : "http://packetstormsecurity.org/1004-exploits/dlstats-sqlxssadmin.txt"
"url": "http://www.xenuser.org/documents/security/dl_stats_multiple_vulnerabilities.txt"
},
{
"name": "39592",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39592"
},
{
"name": "ADV-2010-0939",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0939"
},
{
"name": "63908",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/63908"
},
{
"name": "63907",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/63907"
},
{
"name": "12280",
@ -68,39 +88,19 @@
"url": "http://www.xenuser.org/2010/04/18/dl_stats-multiple-vulnerabilities-sqli-xss-unprotected-admin-panel/"
},
{
"name" : "http://www.xenuser.org/documents/security/dl_stats_multiple_vulnerabilities.txt",
"name": "dlstats-id-sql-injection(57917)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57917"
},
{
"name": "http://packetstormsecurity.org/1004-exploits/dlstats-sqlxssadmin.txt",
"refsource": "MISC",
"url" : "http://www.xenuser.org/documents/security/dl_stats_multiple_vulnerabilities.txt"
},
{
"name" : "39592",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/39592"
},
{
"name" : "63907",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/63907"
},
{
"name" : "63908",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/63908"
"url": "http://packetstormsecurity.org/1004-exploits/dlstats-sqlxssadmin.txt"
},
{
"name": "39496",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39496"
},
{
"name" : "ADV-2010-0939",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0939"
},
{
"name" : "dlstats-id-sql-injection(57917)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57917"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1646",
"STATE": "PUBLIC"
},
@ -53,19 +53,19 @@
"references": {
"reference_data": [
{
"name" : "20101027 rPSA-2010-0075-1 sudo",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/514489/100/0/threaded"
"name": "65083",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/65083"
},
{
"name" : "http://www.sudo.ws/repos/sudo/rev/3057fde43cf0",
"refsource" : "CONFIRM",
"url" : "http://www.sudo.ws/repos/sudo/rev/3057fde43cf0"
"name": "FEDORA-2010-9417",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043012.html"
},
{
"name" : "http://www.sudo.ws/repos/sudo/rev/a09c6812eaec",
"refsource" : "CONFIRM",
"url" : "http://www.sudo.ws/repos/sudo/rev/a09c6812eaec"
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "http://www.sudo.ws/sudo/alerts/secure_path.html",
@ -73,14 +73,69 @@
"url": "http://www.sudo.ws/sudo/alerts/secure_path.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=598154",
"name": "http://www.sudo.ws/repos/sudo/rev/3057fde43cf0",
"refsource": "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=598154"
"url": "http://www.sudo.ws/repos/sudo/rev/3057fde43cf0"
},
{
"name" : "http://wiki.rpath.com/Advisories:rPSA-2010-0075",
"name": "oval:org.mitre.oval:def:10580",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10580"
},
{
"name": "MDVSA-2010:118",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:118"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "40188",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40188"
},
{
"name": "40002",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40002"
},
{
"name": "40215",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40215"
},
{
"name": "20101027 rPSA-2010-0075-1 sudo",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded"
},
{
"name": "1024101",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024101"
},
{
"name": "40538",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40538"
},
{
"name": "FEDORA-2010-9415",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043026.html"
},
{
"name": "http://www.sudo.ws/repos/sudo/rev/a09c6812eaec",
"refsource": "CONFIRM",
"url" : "http://wiki.rpath.com/Advisories:rPSA-2010-0075"
"url": "http://www.sudo.ws/repos/sudo/rev/a09c6812eaec"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "DSA-2062",
@ -93,14 +148,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042838.html"
},
{
"name" : "FEDORA-2010-9415",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043026.html"
},
{
"name" : "FEDORA-2010-9417",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043012.html"
"name": "http://wiki.rpath.com/Advisories:rPSA-2010-0075",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2010-0075"
},
{
"name": "GLSA-201009-03",
@ -108,75 +158,25 @@
"url": "http://security.gentoo.org/glsa/glsa-201009-03.xml"
},
{
"name" : "MDVSA-2010:118",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:118"
"name": "ADV-2010-1478",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1478"
},
{
"name": "RHSA-2010:0475",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0475.html"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "40538",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40538"
},
{
"name" : "65083",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/65083"
},
{
"name" : "oval:org.mitre.oval:def:10580",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10580"
},
{
"name": "oval:org.mitre.oval:def:7338",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7338"
},
{
"name" : "1024101",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024101"
},
{
"name" : "40002",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40002"
},
{
"name" : "40188",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40188"
},
{
"name" : "40215",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40215"
},
{
"name": "40508",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40508"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{
"name" : "ADV-2010-1452",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1452"
},
{
"name": "ADV-2010-1518",
"refsource": "VUPEN",
@ -188,14 +188,14 @@
"url": "http://www.vupen.com/english/advisories/2010/1519"
},
{
"name" : "ADV-2010-1478",
"name": "ADV-2010-1452",
"refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1478"
"url": "http://www.vupen.com/english/advisories/2010/1452"
},
{
"name" : "ADV-2011-0212",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0212"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=598154",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=598154"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-3316",
"STATE": "PUBLIC"
},
@ -52,85 +52,70 @@
},
"references": {
"reference_data": [
{
"name": "[oss-security] 20100927 Re: Minor security flaw with pam_xauth",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2010/09/27/5"
},
{
"name": "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2010/09/21/3"
},
{
"name": "GLSA-201206-31",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201206-31.xml"
},
{
"name": "[security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm",
"refsource": "MLIST",
"url": "http://lists.vmware.com/pipermail/security-announce/2011/000126.html"
},
{
"name": "ADV-2011-0606",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0606"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=637898",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=637898"
},
{
"name": "20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516909/100/0/threaded"
},
{
"name": "https://sourceforge.net/tracker/?func=detail&aid=3028213&group_id=6663&atid=106663",
"refsource": "MISC",
"url": "https://sourceforge.net/tracker/?func=detail&aid=3028213&group_id=6663&atid=106663"
},
{
"name": "[oss-security] 20100924 Re: Minor security flaw with pam_xauth",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/09/24/2"
},
{
"name": "[oss-security] 20100816 Minor security flaw with pam_xauth",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2010/08/16/2"
},
{
"name" : "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2010/09/21/3"
},
{
"name": "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2010/09/21/8"
},
{
"name" : "[oss-security] 20100924 Re: Minor security flaw with pam_xauth",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/09/24/2"
},
{
"name" : "[oss-security] 20100927 Re: Minor security flaw with pam_xauth",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2010/09/27/4"
},
{
"name" : "[oss-security] 20100927 Re: Minor security flaw with pam_xauth",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2010/09/27/5"
},
{
"name" : "[oss-security] 20100928 Re: Minor security flaw with pam_xauth",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2010/09/27/7"
},
{
"name": "[oss-security] 20100928 Re: Minor security flaw with pam_xauth",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2010/09/27/10"
},
{
"name" : "[oss-security] 20101025 Re: Minor security flaw with pam_xauth",
"name": "[oss-security] 20100927 Re: Minor security flaw with pam_xauth",
"refsource": "MLIST",
"url" : "http://openwall.com/lists/oss-security/2010/10/25/2"
},
{
"name" : "[security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm",
"refsource" : "MLIST",
"url" : "http://lists.vmware.com/pipermail/security-announce/2011/000126.html"
},
{
"name" : "https://sourceforge.net/tracker/?func=detail&aid=3028213&group_id=6663&atid=106663",
"refsource" : "MISC",
"url" : "https://sourceforge.net/tracker/?func=detail&aid=3028213&group_id=6663&atid=106663"
},
{
"name" : "http://git.altlinux.org/people/ldv/packages/?p=pam.git;a=commit;h=06f882f30092a39a1db867c9744b2ca8d60e4ad6",
"refsource" : "CONFIRM",
"url" : "http://git.altlinux.org/people/ldv/packages/?p=pam.git;a=commit;h=06f882f30092a39a1db867c9744b2ca8d60e4ad6"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=637898",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=637898"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0004.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0004.html"
},
{
"name" : "GLSA-201206-31",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201206-31.xml"
"url": "http://openwall.com/lists/oss-security/2010/09/27/4"
},
{
"name": "MDVSA-2010:220",
@ -138,9 +123,19 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:220"
},
{
"name" : "RHSA-2010:0819",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0819.html"
"name": "49711",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49711"
},
{
"name": "http://git.altlinux.org/people/ldv/packages/?p=pam.git;a=commit;h=06f882f30092a39a1db867c9744b2ca8d60e4ad6",
"refsource": "CONFIRM",
"url": "http://git.altlinux.org/people/ldv/packages/?p=pam.git;a=commit;h=06f882f30092a39a1db867c9744b2ca8d60e4ad6"
},
{
"name": "[oss-security] 20100928 Re: Minor security flaw with pam_xauth",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2010/09/27/7"
},
{
"name": "RHSA-2010:0891",
@ -148,14 +143,19 @@
"url": "http://www.redhat.com/support/errata/RHSA-2010-0891.html"
},
{
"name" : "49711",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49711"
"name": "[oss-security] 20101025 Re: Minor security flaw with pam_xauth",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2010/10/25/2"
},
{
"name" : "ADV-2011-0606",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0606"
"name": "RHSA-2010:0819",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0819.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=53002",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=53002"
},
{
"name" : "http://googlechromereleases.blogspot.com/2010/10/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2010/10/stable-channel-update.html"
},
{
"name" : "44241",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/44241"
"name": "ADV-2010-2731",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2731"
},
{
"name": "oval:org.mitre.oval:def:6790",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6790"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=53002",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=53002"
},
{
"name": "41888",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41888"
},
{
"name" : "ADV-2010-2731",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2731"
"name": "44241",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44241"
},
{
"name": "http://googlechromereleases.blogspot.com/2010/10/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2010/10/stable-channel-update.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-4084",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1024664",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024664"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb10-25.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "oval:org.mitre.oval:def:12265",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12265"
},
{
"name" : "1024664",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024664"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg24028829",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg24028829"
"name": "ADV-2010-3329",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3329"
},
{
"name": "45582",
@ -63,25 +63,25 @@
"url": "http://www.securityfocus.com/bid/45582"
},
{
"name" : "70158",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/70158"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg24028829",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24028829"
},
{
"name": "1024927",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024927"
},
{
"name": "70158",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/70158"
},
{
"name": "42727",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42727"
},
{
"name" : "ADV-2010-3329",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/3329"
},
{
"name": "tivoli-ebusiness-unspecified-dir-traversal(64306)",
"refsource": "XF",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "14265",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/14265"
},
{
"name" : "http://packetstormsecurity.org/1007-exploits/joomlapaymentsplus-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1007-exploits/joomlapaymentsplus-sql.txt"
},
{
"name": "41458",
"refsource": "BID",
@ -72,6 +62,16 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8497"
},
{
"name": "http://packetstormsecurity.org/1007-exploits/joomlapaymentsplus-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1007-exploits/joomlapaymentsplus-sql.txt"
},
{
"name": "14265",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14265"
},
{
"name": "paymentspluscom-add-sql-injection(60166)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0130",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[rubyonrails-security] 20140506 [CVE-2014-0130] Directory Traversal Vulnerability With Certain Route Configurations",
"refsource" : "MLIST",
"url" : "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/NkKc7vTW70o/NxW_PDBSG3AJ"
"name": "RHSA-2014:1863",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1863.html"
},
{
"name": "http://matasano.com/research/AnatomyOfRailsVuln-CVE-2014-0130.pdf",
@ -63,9 +63,9 @@
"url": "http://matasano.com/research/AnatomyOfRailsVuln-CVE-2014-0130.pdf"
},
{
"name" : "RHSA-2014:1863",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1863.html"
"name": "[rubyonrails-security] 20140506 [CVE-2014-0130] Directory Traversal Vulnerability With Certain Route Configurations",
"refsource": "MLIST",
"url": "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/NkKc7vTW70o/NxW_PDBSG3AJ"
},
{
"name": "67244",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0853",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21665005"
},
{
"name" : "65726",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65726"
},
{
"name": "ibm-focalpoint-cve20140853-xss(90754)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90754"
},
{
"name": "65726",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65726"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0908",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0911",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21670374",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21670374"
},
{
"name": "IV55886",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV55886"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21670374",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670374"
},
{
"name": "ibm-websphere-cve20140911-dos(91876)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0930",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20140506 CVE-2014-0930 - Kernel Memory Leak And Denial Of Service Condition in IBM AIX",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-05/0031.html"
"name": "IV59675",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV59675"
},
{
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-0930/",
@ -63,25 +63,20 @@
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-0930/"
},
{
"name" : "http://aix.software.ibm.com/aix/efixes/security/ptrace_advisory.asc",
"refsource" : "CONFIRM",
"url" : "http://aix.software.ibm.com/aix/efixes/security/ptrace_advisory.asc"
"name": "IV59045",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV59045"
},
{
"name": "20140506 CVE-2014-0930 - Kernel Memory Leak And Denial Of Service Condition in IBM AIX",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-05/0031.html"
},
{
"name": "IV58766",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV58766"
},
{
"name" : "IV58840",
"refsource" : "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV58840"
},
{
"name" : "IV58861",
"refsource" : "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV58861"
},
{
"name": "IV58888",
"refsource": "AIXAPAR",
@ -92,20 +87,25 @@
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV58948"
},
{
"name" : "IV59045",
"refsource" : "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV59045"
},
{
"name" : "IV59675",
"refsource" : "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV59675"
},
{
"name": "ibm-aix-cve20140930-dos(92262)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92262"
},
{
"name": "IV58861",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV58861"
},
{
"name": "IV58840",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV58840"
},
{
"name": "http://aix.software.ibm.com/aix/efixes/security/ptrace_advisory.asc",
"refsource": "CONFIRM",
"url": "http://aix.software.ibm.com/aix/efixes/security/ptrace_advisory.asc"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4073",
"STATE": "PUBLIC"
},
@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://blogs.technet.com/b/srd/archive/2014/10/14/more-details-about-cve-2014-4073-elevation-of-privilege-vulnerability.aspx",
"refsource" : "CONFIRM",
"url" : "http://blogs.technet.com/b/srd/archive/2014/10/14/more-details-about-cve-2014-4073-elevation-of-privilege-vulnerability.aspx"
},
{
"name": "MS14-057",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-057"
},
{
"name" : "70313",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70313"
"name": "60969",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60969"
},
{
"name": "1031021",
@ -73,9 +68,14 @@
"url": "http://www.securitytracker.com/id/1031021"
},
{
"name" : "60969",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60969"
"name": "70313",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70313"
},
{
"name": "http://blogs.technet.com/b/srd/archive/2014/10/14/more-details-about-cve-2014-4073-elevation-of-privilege-vulnerability.aspx",
"refsource": "CONFIRM",
"url": "http://blogs.technet.com/b/srd/archive/2014/10/14/more-details-about-cve-2014-4073-elevation-of-privilege-vulnerability.aspx"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-4390",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1030868",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030868"
},
{
"name": "http://support.apple.com/kb/HT6443",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69901"
},
{
"name" : "1030868",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030868"
},
{
"name": "macosx-cve20144390-code-exec(96052)",
"refsource": "XF",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://codevigilant.com/disclosure/wp-plugin-yahoo-updates-for-wordpress-a3-cross-site-scripting-xss",
"refsource" : "MISC",
"url" : "http://codevigilant.com/disclosure/wp-plugin-yahoo-updates-for-wordpress-a3-cross-site-scripting-xss"
},
{
"name": "68401",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68401"
},
{
"name": "http://codevigilant.com/disclosure/wp-plugin-yahoo-updates-for-wordpress-a3-cross-site-scripting-xss",
"refsource": "MISC",
"url": "http://codevigilant.com/disclosure/wp-plugin-yahoo-updates-for-wordpress-a3-cross-site-scripting-xss"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20141001 Reflected Cross-Site Scripting (XSS) in Textpattern",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/533596/100/0/threaded"
"name": "textpattern-cve20144737-xss(96802)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96802"
},
{
"name": "http://packetstormsecurity.com/files/128519/Textpattern-4.5.5-Cross-Site-Scripting.html",
@ -73,9 +73,9 @@
"url": "https://www.htbridge.com/advisory/HTB23223"
},
{
"name" : "textpattern-cve20144737-xss(96802)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96802"
"name": "20141001 Reflected Cross-Site Scripting (XSS) in Textpattern",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/533596/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-8120",
"STATE": "PUBLIC"
},

View File

@ -57,15 +57,15 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/35"
},
{
"name" : "http://packetstormsecurity.com/files/129454/PingFederate-6.10.1-SP-Endpoints-Open-Redirect.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/129454/PingFederate-6.10.1-SP-Endpoints-Open-Redirect.html"
},
{
"name": "http://tetraph.com/security/cves/cve-2014-8489-ping-identity-corporation-pingfederate-6-10-1-sp-endpoints-dest-redirect-privilege-escalation-security-vulnerability/",
"refsource": "MISC",
"url": "http://tetraph.com/security/cves/cve-2014-8489-ping-identity-corporation-pingfederate-6-10-1-sp-endpoints-dest-redirect-privilege-escalation-security-vulnerability/"
},
{
"name": "http://packetstormsecurity.com/files/129454/PingFederate-6.10.1-SP-Endpoints-Open-Redirect.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129454/PingFederate-6.10.1-SP-Endpoints-Open-Redirect.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2014-8709",
"STATE": "PUBLIC"
},
@ -53,39 +53,29 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20141109 Re: CVE Request: Linux kernel mac80211 plain text leak",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/11/09/1"
"name": "1037968",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037968"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=338f977f4eb441e69bb9a46eaa0ac715c931a67f",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=338f977f4eb441e69bb9a46eaa0ac715c931a67f"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.5",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.5"
"name": "SUSE-SU-2015:0652",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html"
},
{
"name": "https://github.com/torvalds/linux/commit/338f977f4eb441e69bb9a46eaa0ac715c931a67f",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/338f977f4eb441e69bb9a46eaa0ac715c931a67f"
},
{
"name" : "https://source.android.com/security/bulletin/2017-03-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-03-01.html"
},
{
"name": "RHSA-2015:0290",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0290.html"
},
{
"name" : "RHSA-2015:1272",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1272.html"
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.5",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.5"
},
{
"name": "SUSE-SU-2015:0481",
@ -98,9 +88,19 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html"
},
{
"name" : "SUSE-SU-2015:0652",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html"
"name": "[oss-security] 20141109 Re: CVE Request: Linux kernel mac80211 plain text leak",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/11/09/1"
},
{
"name": "linux-kernel-cve20148709-info-disclsoure(98922)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98922"
},
{
"name": "RHSA-2015:1272",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1272.html"
},
{
"name": "70965",
@ -108,14 +108,14 @@
"url": "http://www.securityfocus.com/bid/70965"
},
{
"name" : "1037968",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037968"
"name": "https://source.android.com/security/bulletin/2017-03-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-03-01.html"
},
{
"name" : "linux-kernel-cve20148709-info-disclsoure(98922)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98922"
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=338f977f4eb441e69bb9a46eaa0ac715c931a67f",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=338f977f4eb441e69bb9a46eaa0ac715c931a67f"
}
]
}

View File

@ -52,61 +52,61 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160602 Re: ImageMagick CVEs",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/02/13"
},
{
"name" : "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=a7a7fd3ce95b7b8efb0ce1ce40f43dbbd20d8e03",
"refsource" : "CONFIRM",
"url" : "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=a7a7fd3ce95b7b8efb0ce1ce40f43dbbd20d8e03"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1343503",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343503"
},
{
"name" : "SUSE-SU-2016:1782",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00009.html"
},
{
"name" : "SUSE-SU-2016:1783",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00010.html"
},
{
"name" : "SUSE-SU-2016:1784",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00011.html"
},
{
"name" : "openSUSE-SU-2016:1724",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00000.html"
},
{
"name" : "openSUSE-SU-2016:1748",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00002.html"
},
{
"name" : "openSUSE-SU-2016:1833",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00018.html"
},
{
"name": "openSUSE-SU-2016:2073",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00037.html"
},
{
"name": "openSUSE-SU-2016:1833",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00018.html"
},
{
"name": "openSUSE-SU-2016:3060",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00028.html"
},
{
"name": "openSUSE-SU-2016:1724",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00000.html"
},
{
"name": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=a7a7fd3ce95b7b8efb0ce1ce40f43dbbd20d8e03",
"refsource": "CONFIRM",
"url": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=a7a7fd3ce95b7b8efb0ce1ce40f43dbbd20d8e03"
},
{
"name": "SUSE-SU-2016:1782",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00009.html"
},
{
"name": "[oss-security] 20160602 Re: ImageMagick CVEs",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
},
{
"name": "openSUSE-SU-2016:1748",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00002.html"
},
{
"name": "SUSE-SU-2016:1784",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00011.html"
},
{
"name": "SUSE-SU-2016:1783",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00010.html"
},
{
"name": "USN-3131-1",
"refsource": "UBUNTU",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-2465",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-3723",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-05-11",
"refsource" : "CONFIRM",
"url" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-05-11"
},
{
"name": "https://www.cloudbees.com/jenkins-security-advisory-2016-05-11",
"refsource": "CONFIRM",
"url": "https://www.cloudbees.com/jenkins-security-advisory-2016-05-11"
},
{
"name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-05-11",
"refsource": "CONFIRM",
"url": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-05-11"
},
{
"name": "RHSA-2016:1206",
"refsource": "REDHAT",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3761",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-07-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-07-01.html"
},
{
"name": "https://android.googlesource.com/platform/packages/apps/Nfc/+/9ea802b5456a36f1115549b645b65c791eff3c2c",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/packages/apps/Nfc/+/9ea802b5456a36f1115549b645b65c791eff3c2c"
},
{
"name": "http://source.android.com/security/bulletin/2016-07-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-07-01.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3939",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-10-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-10-01.html"
},
{
"name": "93336",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93336"
},
{
"name": "http://source.android.com/security/bulletin/2016-10-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-10-01.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1371328",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1371328"
},
{
"name": "FEDORA-2016-348a7b6285",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N4ZQOPXSMJAJIXH5MRPQS2ZISYJPSLQK/"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1371328",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1371328"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-ipics2",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-ipics2"
},
{
"name": "93919",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93919"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-ipics2",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-ipics2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-6942",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1036986",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036986"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "93496",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93496"
},
{
"name" : "1036986",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036986"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7681",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7769",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160928 CVE Request: systemd v209+: local denial-of-service attack",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/09/28/9"
},
{
"name": "[oss-security] 20160930 Re: CVE Request: systemd v209+: local denial-of-service attack",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/30/1"
},
{
"name" : "https://www.agwa.name/blog/post/how_to_crash_systemd_in_one_tweet",
"refsource" : "MISC",
"url" : "https://www.agwa.name/blog/post/how_to_crash_systemd_in_one_tweet"
},
{
"name" : "https://github.com/systemd/systemd/issues/4234",
"refsource" : "CONFIRM",
"url" : "https://github.com/systemd/systemd/issues/4234"
},
{
"name" : "RHSA-2016:2610",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2610.html"
},
{
"name" : "RHSA-2016:2694",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2694.html"
},
{
"name" : "USN-3094-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3094-1"
"name": "[oss-security] 20160928 CVE Request: systemd v209+: local denial-of-service attack",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/28/9"
},
{
"name": "93223",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93223"
},
{
"name": "RHSA-2016:2610",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2610.html"
},
{
"name": "https://www.agwa.name/blog/post/how_to_crash_systemd_in_one_tweet",
"refsource": "MISC",
"url": "https://www.agwa.name/blog/post/how_to_crash_systemd_in_one_tweet"
},
{
"name": "USN-3094-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3094-1"
},
{
"name": "https://github.com/systemd/systemd/issues/4234",
"refsource": "CONFIRM",
"url": "https://github.com/systemd/systemd/issues/4234"
},
{
"name": "1037320",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037320"
},
{
"name": "RHSA-2016:2694",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2694.html"
}
]
}

View File

@ -64,11 +64,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95514",
"refsource": "BID",
@ -78,6 +73,11 @@
"name": "1037636",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037636"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -54,24 +54,24 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161111 CVE-2016-8640 pycsw SQL injection issue",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2016/q4/406"
"name": "94302",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94302"
},
{
"name": "https://github.com/geopython/pycsw/pull/474/files",
"refsource": "CONFIRM",
"url": "https://github.com/geopython/pycsw/pull/474/files"
},
{
"name": "[oss-security] 20161111 CVE-2016-8640 pycsw SQL injection issue",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2016/q4/406"
},
{
"name": "https://patch-diff.githubusercontent.com/raw/geopython/pycsw/pull/474.patch",
"refsource": "CONFIRM",
"url": "https://patch-diff.githubusercontent.com/raw/geopython/pycsw/pull/474.patch"
},
{
"name" : "94302",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94302"
}
]
}