mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
7c2e304e14
commit
012e5190b2
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=382593&group_id=152499",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=382593&group_id=152499"
|
||||
},
|
||||
{
|
||||
"name" : "16137",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16137"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0031",
|
||||
"refsource": "VUPEN",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "18298",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18298"
|
||||
},
|
||||
{
|
||||
"name": "16137",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16137"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=382593&group_id=152499",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=382593&group_id=152499"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,60 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060206 [ Secuobs - Advisory ] Bluetooth : DoS on hcidump 1.29 + PoC",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/424133/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060206 [ Secuobs - Advisory ] Bluetooth : DoS on hcidump",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=113924625825488&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.secuobs.com/news/05022006-bluetooth9.shtml#english",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.secuobs.com/news/05022006-bluetooth9.shtml#english"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-990",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-990"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:041",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:041"
|
||||
},
|
||||
{
|
||||
"name" : "USN-256-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-256-1"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0479",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0479"
|
||||
},
|
||||
{
|
||||
"name": "23056",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23056"
|
||||
},
|
||||
{
|
||||
"name" : "18741",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18741"
|
||||
},
|
||||
{
|
||||
"name": "18971",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18971"
|
||||
},
|
||||
{
|
||||
"name" : "19122",
|
||||
"name": "ADV-2006-0479",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0479"
|
||||
},
|
||||
{
|
||||
"name": "DSA-990",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-990"
|
||||
},
|
||||
{
|
||||
"name": "18741",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19122"
|
||||
"url": "http://secunia.com/advisories/18741"
|
||||
},
|
||||
{
|
||||
"name": "20060206 [ Secuobs - Advisory ] Bluetooth : DoS on hcidump 1.29 + PoC",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/424133/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "USN-256-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-256-1"
|
||||
},
|
||||
{
|
||||
"name": "hcidump-bluetooth-dos(24533)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24533"
|
||||
},
|
||||
{
|
||||
"name": "465",
|
||||
@ -113,9 +108,14 @@
|
||||
"url": "http://securityreason.com/securityalert/465"
|
||||
},
|
||||
{
|
||||
"name" : "hcidump-bluetooth-dos(24533)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24533"
|
||||
"name": "http://www.secuobs.com/news/05022006-bluetooth9.shtml#english",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.secuobs.com/news/05022006-bluetooth9.shtml#english"
|
||||
},
|
||||
{
|
||||
"name": "19122",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19122"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060218 Coppermine Photo Gallery <=1.4.3 remote code execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/425387"
|
||||
},
|
||||
{
|
||||
"name" : "http://retrogod.altervista.org/cpg_143_adv.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://retrogod.altervista.org/cpg_143_adv.html"
|
||||
"name": "ADV-2006-0669",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0669"
|
||||
},
|
||||
{
|
||||
"name": "http://retrogod.altervista.org/cpg_143_incl_xpl.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://retrogod.altervista.org/cpg_143_incl_xpl.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://coppermine-gallery.net/forum/index.php?topic=28062.0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://coppermine-gallery.net/forum/index.php?topic=28062.0"
|
||||
},
|
||||
{
|
||||
"name": "16718",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16718"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0669",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0669"
|
||||
},
|
||||
{
|
||||
"name" : "1015646",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015646"
|
||||
"name": "20060218 Coppermine Photo Gallery <=1.4.3 remote code execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/425387"
|
||||
},
|
||||
{
|
||||
"name": "18941",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18941"
|
||||
},
|
||||
{
|
||||
"name": "http://retrogod.altervista.org/cpg_143_adv.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://retrogod.altervista.org/cpg_143_adv.html"
|
||||
},
|
||||
{
|
||||
"name": "http://coppermine-gallery.net/forum/index.php?topic=28062.0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://coppermine-gallery.net/forum/index.php?topic=28062.0"
|
||||
},
|
||||
{
|
||||
"name": "coppermine-init-file-include(24814)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24814"
|
||||
},
|
||||
{
|
||||
"name": "1015646",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015646"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://lostmon.blogspot.com/2006/02/multiple-cross-site-scripting-in.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://lostmon.blogspot.com/2006/02/multiple-cross-site-scripting-in.html"
|
||||
},
|
||||
{
|
||||
"name": "16784",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16784"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0688",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0688"
|
||||
"name": "cpg-dragonfly-multiple-xss(24843)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24843"
|
||||
},
|
||||
{
|
||||
"name": "1015661",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015661"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0688",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0688"
|
||||
},
|
||||
{
|
||||
"name": "http://lostmon.blogspot.com/2006/02/multiple-cross-site-scripting-in.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://lostmon.blogspot.com/2006/02/multiple-cross-site-scripting-in.html"
|
||||
},
|
||||
{
|
||||
"name": "18940",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18940"
|
||||
},
|
||||
{
|
||||
"name" : "cpg-dragonfly-multiple-xss(24843)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24843"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060308 textfileBB <= 1.0 Multiple XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/427081/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://notlegal.ws/textfilebbmessanger.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://notlegal.ws/textfilebbmessanger.txt"
|
||||
},
|
||||
{
|
||||
"name": "17029",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +62,21 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0897"
|
||||
},
|
||||
{
|
||||
"name": "http://notlegal.ws/textfilebbmessanger.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://notlegal.ws/textfilebbmessanger.txt"
|
||||
},
|
||||
{
|
||||
"name": "20060308 textfileBB <= 1.0 Multiple XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/427081/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "textbb-messanger-xss(25091)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25091"
|
||||
},
|
||||
{
|
||||
"name": "1015744",
|
||||
"refsource": "SECTRACK",
|
||||
@ -81,11 +86,6 @@
|
||||
"name": "19149",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19149"
|
||||
},
|
||||
{
|
||||
"name" : "textbb-messanger-xss(25091)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25091"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "mailsweeper-malformed-message-dos(27305)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27305"
|
||||
},
|
||||
{
|
||||
"name": "26739",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26739"
|
||||
},
|
||||
{
|
||||
"name": "mailsweeper-reverse-dns-dos(27303)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27303"
|
||||
},
|
||||
{
|
||||
"name": "http://download.mimesweeper.com/www/TechnicalDocumentation/ReadMe_MSW_4,3,20.htm",
|
||||
"refsource": "CONFIRM",
|
||||
@ -63,9 +78,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/18584"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2473",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2473"
|
||||
"name": "20756",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20756"
|
||||
},
|
||||
{
|
||||
"name": "26738",
|
||||
@ -73,24 +88,9 @@
|
||||
"url": "http://www.osvdb.org/26738"
|
||||
},
|
||||
{
|
||||
"name" : "26739",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26739"
|
||||
},
|
||||
{
|
||||
"name" : "20756",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20756"
|
||||
},
|
||||
{
|
||||
"name" : "mailsweeper-reverse-dns-dos(27303)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27303"
|
||||
},
|
||||
{
|
||||
"name" : "mailsweeper-malformed-message-dos(27305)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27305"
|
||||
"name": "ADV-2006-2473",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2473"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,34 +58,34 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/439208/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "18844",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18844"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2692",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2692"
|
||||
},
|
||||
{
|
||||
"name" : "27035",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/27035"
|
||||
"name": "tigertom-multiple-fields-xss(27563)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27563"
|
||||
},
|
||||
{
|
||||
"name": "27036",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27036"
|
||||
},
|
||||
{
|
||||
"name": "27035",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27035"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2692",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2692"
|
||||
},
|
||||
{
|
||||
"name": "18844",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18844"
|
||||
},
|
||||
{
|
||||
"name": "20952",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20952"
|
||||
},
|
||||
{
|
||||
"name" : "tigertom-multiple-fields-xss(27563)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27563"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.securesky-tech.com/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securesky-tech.com/"
|
||||
},
|
||||
{
|
||||
"name" : "http://loudblog.de/forum/viewtopic.php?id=756",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://loudblog.de/forum/viewtopic.php?id=756"
|
||||
"name": "loudblog-loudblogindex-xss(27849)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27849"
|
||||
},
|
||||
{
|
||||
"name": "19082",
|
||||
@ -72,15 +67,20 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2901"
|
||||
},
|
||||
{
|
||||
"name": "http://loudblog.de/forum/viewtopic.php?id=756",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://loudblog.de/forum/viewtopic.php?id=756"
|
||||
},
|
||||
{
|
||||
"name": "21098",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21098"
|
||||
},
|
||||
{
|
||||
"name" : "loudblog-loudblogindex-xss(27849)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27849"
|
||||
"name": "http://www.securesky-tech.com/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securesky-tech.com/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "21442",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21442"
|
||||
},
|
||||
{
|
||||
"name": "http://forums.invisionpower.com/index.php?&showtopic=225755",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "ADV-2006-3260",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3260"
|
||||
},
|
||||
{
|
||||
"name" : "21442",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21442"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060901 Icblogger <= \"YID\" Remote Blind SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/445002/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2287",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2287"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3441",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3441"
|
||||
},
|
||||
{
|
||||
"name": "21741",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "1503",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1503"
|
||||
},
|
||||
{
|
||||
"name": "20060901 Icblogger <= \"YID\" Remote Blind SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/445002/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3441",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3441"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,14 +63,9 @@
|
||||
"url": "http://www.coresecurity.com/index.php5?module=ContentMod&action=item&id=1509"
|
||||
},
|
||||
{
|
||||
"name" : "VU#400780",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/400780"
|
||||
},
|
||||
{
|
||||
"name" : "19897",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19897"
|
||||
"name": "1530",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1530"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3527",
|
||||
@ -83,14 +78,19 @@
|
||||
"url": "http://secunia.com/advisories/21834"
|
||||
},
|
||||
{
|
||||
"name" : "1530",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1530"
|
||||
"name": "VU#400780",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/400780"
|
||||
},
|
||||
{
|
||||
"name": "icqpro-mcregexsearch-bo(28835)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28835"
|
||||
},
|
||||
{
|
||||
"name": "19897",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19897"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-2564",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS10-050",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-050"
|
||||
},
|
||||
{
|
||||
"name": "TA10-222A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-222A.html"
|
||||
},
|
||||
{
|
||||
"name": "MS10-050",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-050"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12011",
|
||||
"refsource": "OVAL",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.packetstormsecurity.com/1006-exploits/phpbiblesearch-sqlxss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.packetstormsecurity.com/1006-exploits/phpbiblesearch-sqlxss.txt"
|
||||
"name": "phpbiblesearch-bible-xss(59843)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59843"
|
||||
},
|
||||
{
|
||||
"name": "41197",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/41197"
|
||||
},
|
||||
{
|
||||
"name" : "phpbiblesearch-bible-xss(59843)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59843"
|
||||
"name": "http://www.packetstormsecurity.com/1006-exploits/phpbiblesearch-sqlxss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.packetstormsecurity.com/1006-exploits/phpbiblesearch-sqlxss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2805",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20100806 Re: CVE Request -- FreeType -- Memory corruption flaw by processing certain LWFN fonts + three more",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=128111955616772&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://freetype.sourceforge.net/index2.html#release-freetype-2.4.2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://freetype.sourceforge.net/index2.html#release-freetype-2.4.2"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=45a3c76b547511fa9d97aca34b150a0663257375",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=45a3c76b547511fa9d97aca34b150a0663257375"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/NEWS/view",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/NEWS/view"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019"
|
||||
},
|
||||
{
|
||||
"name" : "https://savannah.nongnu.org/bugs/?30644",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://savannah.nongnu.org/bugs/?30644"
|
||||
"name": "ADV-2010-3045",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3045"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4435",
|
||||
@ -88,9 +63,9 @@
|
||||
"url": "http://support.apple.com/kb/HT4435"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4456",
|
||||
"name": "https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4456"
|
||||
"url": "https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4457",
|
||||
@ -98,19 +73,19 @@
|
||||
"url": "http://support.apple.com/kb/HT4457"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-11-10-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
"name": "ADV-2010-2018",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2018"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-11-22-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
|
||||
"name": "ADV-2010-3046",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3046"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0864",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0864.html"
|
||||
"name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=45a3c76b547511fa9d97aca34b150a0663257375",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=45a3c76b547511fa9d97aca34b150a0663257375"
|
||||
},
|
||||
{
|
||||
"name": "USN-972-1",
|
||||
@ -118,39 +93,49 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-972-1"
|
||||
},
|
||||
{
|
||||
"name" : "42285",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/42285"
|
||||
"name": "APPLE-SA-2010-11-10-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "40816",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40816"
|
||||
},
|
||||
{
|
||||
"name" : "40982",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40982"
|
||||
"name": "[oss-security] 20100806 Re: CVE Request -- FreeType -- Memory corruption flaw by processing certain LWFN fonts + three more",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=128111955616772&w=2"
|
||||
},
|
||||
{
|
||||
"name": "42317",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42317"
|
||||
},
|
||||
{
|
||||
"name": "40816",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40816"
|
||||
},
|
||||
{
|
||||
"name": "http://freetype.sourceforge.net/index2.html#release-freetype-2.4.2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://freetype.sourceforge.net/index2.html#release-freetype-2.4.2"
|
||||
},
|
||||
{
|
||||
"name": "42314",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42314"
|
||||
},
|
||||
{
|
||||
"name" : "48951",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48951"
|
||||
"name": "http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/NEWS/view",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/NEWS/view"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-2018",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/2018"
|
||||
"name": "RHSA-2010:0864",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0864.html"
|
||||
},
|
||||
{
|
||||
"name": "40982",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40982"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2106",
|
||||
@ -158,14 +143,29 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2106"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-3045",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/3045"
|
||||
"name": "http://support.apple.com/kb/HT4456",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4456"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-3046",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/3046"
|
||||
"name": "48951",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48951"
|
||||
},
|
||||
{
|
||||
"name": "https://savannah.nongnu.org/bugs/?30644",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://savannah.nongnu.org/bugs/?30644"
|
||||
},
|
||||
{
|
||||
"name": "42285",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/42285"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-11-22-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2010-3050",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.tibco.com/multimedia/cim_advisory_20110105_tcm8-12765.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.tibco.com/multimedia/cim_advisory_20110105_tcm8-12765.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.tibco.com/services/support/advisories/cim-advisory_20100105.jsp",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.tibco.com/services/support/advisories/cim-advisory_20100105.jsp"
|
||||
},
|
||||
{
|
||||
"name": "45691",
|
||||
"refsource": "BID",
|
||||
@ -72,11 +62,6 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70371"
|
||||
},
|
||||
{
|
||||
"name" : "1024942",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024942"
|
||||
},
|
||||
{
|
||||
"name": "42791",
|
||||
"refsource": "SECUNIA",
|
||||
@ -91,6 +76,21 @@
|
||||
"name": "tibco-unspecified-sql-injection(64520)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64520"
|
||||
},
|
||||
{
|
||||
"name": "1024942",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024942"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tibco.com/services/support/advisories/cim-advisory_20100105.jsp",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tibco.com/services/support/advisories/cim-advisory_20100105.jsp"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tibco.com/multimedia/cim_advisory_20110105_tcm8-12765.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tibco.com/multimedia/cim_advisory_20110105_tcm8-12765.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110306 'Quick Polls' Local File Inclusion & Deletion Vulnerabilities (CVE-2011-1099)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516873/100/0/threaded"
|
||||
"name": "43599",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43599"
|
||||
},
|
||||
{
|
||||
"name": "16933",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/16933"
|
||||
},
|
||||
{
|
||||
"name": "quickpoll-index-directory-traversal(65947)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65947"
|
||||
},
|
||||
{
|
||||
"name": "http://www.uncompiled.com/2011/03/quick-polls-local-file-inclusion-deletion-vulnerabilities-cve-2011-1099/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.uncompiled.com/2011/03/quick-polls-local-file-inclusion-deletion-vulnerabilities-cve-2011-1099/"
|
||||
},
|
||||
{
|
||||
"name" : "46770",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/46770"
|
||||
},
|
||||
{
|
||||
"name" : "71028",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/71028"
|
||||
},
|
||||
{
|
||||
"name" : "43599",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43599"
|
||||
},
|
||||
{
|
||||
"name": "8121",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8121"
|
||||
},
|
||||
{
|
||||
"name" : "quickpoll-index-directory-traversal(65947)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65947"
|
||||
"name": "46770",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46770"
|
||||
},
|
||||
{
|
||||
"name": "20110306 'Quick Polls' Local File Inclusion & Deletion Vulnerabilities (CVE-2011-1099)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516873/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "71028",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/71028"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20111110 CORE-2011-0919: Apple OS X Sandbox Predefined Profiles Bypass",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/520479/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.coresecurity.com/content/apple-osx-sandbox-bypass",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/content/apple-osx-sandbox-bypass"
|
||||
},
|
||||
{
|
||||
"name": "20111110 CORE-2011-0919: Apple OS X Sandbox Predefined Profiles Bypass",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/520479/100/100/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/files/view/107344/socialbook-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/files/view/107344/socialbook-xss.txt"
|
||||
},
|
||||
{
|
||||
"name" : "50840",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/50840"
|
||||
"name": "47005",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47005"
|
||||
},
|
||||
{
|
||||
"name": "77646",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/77646"
|
||||
},
|
||||
{
|
||||
"name" : "47005",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47005"
|
||||
},
|
||||
{
|
||||
"name": "socialbookfacebookclone-multiple-xss(71515)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71515"
|
||||
},
|
||||
{
|
||||
"name": "50840",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50840"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/view/107344/socialbook-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/view/107344/socialbook-xss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-3085",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "34132",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/34132/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/127543/IBM-1754-GCM-KVM-Code-Execution-File-Read-XSS.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/127543/IBM-1754-GCM-KVM-Code-Execution-File-Read-XSS.html"
|
||||
},
|
||||
{
|
||||
"name": "34132",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/34132/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095983",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140428 [Onapsis Security Advisory 2014-009] SAP BASIS Missing Authorization Check",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Apr/302"
|
||||
"name": "67108",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67108"
|
||||
},
|
||||
{
|
||||
"name": "http://www.onapsis.com/resources/get.php?resid=adv_onapsis-2014-009",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.onapsis.com/resources/get.php?resid=adv_onapsis-2014-009"
|
||||
},
|
||||
{
|
||||
"name" : "http://scn.sap.com/docs/DOC-8218",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://scn.sap.com/docs/DOC-8218"
|
||||
},
|
||||
{
|
||||
"name": "https://service.sap.com/sap/support/notes/1910914",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://service.sap.com/sap/support/notes/1910914"
|
||||
},
|
||||
{
|
||||
"name" : "67108",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/67108"
|
||||
"name": "20140428 [Onapsis Security Advisory 2014-009] SAP BASIS Missing Authorization Check",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Apr/302"
|
||||
},
|
||||
{
|
||||
"name": "http://scn.sap.com/docs/DOC-8218",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://scn.sap.com/docs/DOC-8218"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/126782/wpbib2html-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/126782/wpbib2html-xss.txt"
|
||||
},
|
||||
{
|
||||
"name": "67589",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67589"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/126782/wpbib2html-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/126782/wpbib2html-xss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7517",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#796601",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/796601"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#796601",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/796601"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7570",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#195385",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-7574",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7640",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#534625",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7783",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#296761",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://wordpress.org/plugins/post-highlights/#developers",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wordpress.org/plugins/post-highlights/#developers"
|
||||
},
|
||||
{
|
||||
"name": "https://g0blin.co.uk/cve-2014-8087/",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://wpvulndb.com/vulnerabilities/8240",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/8240"
|
||||
},
|
||||
{
|
||||
"name" : "https://wordpress.org/plugins/post-highlights/#developers",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wordpress.org/plugins/post-highlights/#developers"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-8125",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1169553"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/droolsjbpm/drools/commit/c48464c3b246e6ef0d4cd0dbf67e83ccd532c6d3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/droolsjbpm/drools/commit/c48464c3b246e6ef0d4cd0dbf67e83ccd532c6d3"
|
||||
"name": "RHSA-2015:0850",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0850.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/droolsjbpm/jbpm/commit/713e8073ecf45623cfc5c918c5cbf700203f46e5",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://github.com/droolsjbpm/jbpm/commit/713e8073ecf45623cfc5c918c5cbf700203f46e5"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0850",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0850.html"
|
||||
"name": "https://github.com/droolsjbpm/drools/commit/c48464c3b246e6ef0d4cd0dbf67e83ccd532c6d3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/droolsjbpm/drools/commit/c48464c3b246e6ef0d4cd0dbf67e83ccd532c6d3"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0851",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2014-9161",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,11 +57,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/google-security-research/issues/detail?id=149"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/134394/Adobe-Reader-X-XI-Out-Of-Bounds-Read.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/134394/Adobe-Reader-X-XI-Out-Of-Bounds-Read.html"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/reader/apsb15-10.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "1032284",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032284"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/134394/Adobe-Reader-X-XI-Out-Of-Bounds-Read.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/134394/Adobe-Reader-X-XI-Out-Of-Bounds-Read.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141216 \"Ettercap 8.0 - 8.1\" multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/534248/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.obrela.com/home/security-labs/advisories/osi-advisory-osi-1402/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.obrela.com/home/security-labs/advisories/osi-advisory-osi-1402/"
|
||||
"name": "GLSA-201505-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201505-01"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Ettercap/ettercap/pull/608",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "https://github.com/Ettercap/ettercap/pull/608"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201505-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201505-01"
|
||||
"name": "https://www.obrela.com/home/security-labs/advisories/osi-advisory-osi-1402/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.obrela.com/home/security-labs/advisories/osi-advisory-osi-1402/"
|
||||
},
|
||||
{
|
||||
"name": "20141216 \"Ettercap 8.0 - 8.1\" multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534248/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "71691",
|
||||
|
@ -53,104 +53,59 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160124 CVE Request: x86 Linux TLB flush bug",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/01/25/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71b3c126e61177eb693423f2e18a1914205b165e",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71b3c126e61177eb693423f2e18a1914205b165e"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1301893",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1301893"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/71b3c126e61177eb693423f2e18a1914205b165e",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/71b3c126e61177eb693423f2e18a1914205b165e"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3503",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3503"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2574",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2584",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2584.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0817",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0817.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:2074",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1008",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0911",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1102",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2989-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2989-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2998-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2998-1"
|
||||
"name": "81809",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/81809"
|
||||
},
|
||||
{
|
||||
"name": "USN-2967-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2967-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160124 CVE Request: x86 Linux TLB flush bug",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/01/25/1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3503",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3503"
|
||||
},
|
||||
{
|
||||
"name": "USN-2967-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2967-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2931-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2931-1"
|
||||
"name": "RHSA-2016:2584",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2584.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2574",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1102",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0817",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0817.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2932-1",
|
||||
@ -158,9 +113,54 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2932-1"
|
||||
},
|
||||
{
|
||||
"name" : "81809",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/81809"
|
||||
"name": "USN-2989-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2989-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2074",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/71b3c126e61177eb693423f2e18a1914205b165e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/71b3c126e61177eb693423f2e18a1914205b165e"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1301893",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1301893"
|
||||
},
|
||||
{
|
||||
"name": "USN-2931-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2931-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1008",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2998-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2998-1"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71b3c126e61177eb693423f2e18a1914205b165e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71b3c126e61177eb693423f2e18a1914205b165e"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0911",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2724",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2735",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2772",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160717 Re: Multiple Bugs in OpenBSD Kernel",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/07/17/7"
|
||||
},
|
||||
{
|
||||
"name": "91805",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91805"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160717 Re: Multiple Bugs in OpenBSD Kernel",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/07/17/7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://software.open-xchange.com/OX6/6.22/doc/Release_Notes_for_Patch_Release_3522_7.8.2_2016-08-29.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://software.open-xchange.com/OX6/6.22/doc/Release_Notes_for_Patch_Release_3522_7.8.2_2016-08-29.pdf"
|
||||
},
|
||||
{
|
||||
"name": "93457",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93457"
|
||||
},
|
||||
{
|
||||
"name": "https://software.open-xchange.com/OX6/6.22/doc/Release_Notes_for_Patch_Release_3522_7.8.2_2016-08-29.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://software.open-xchange.com/OX6/6.22/doc/Release_Notes_for_Patch_Release_3522_7.8.2_2016-08-29.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7487",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41377",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41377/"
|
||||
},
|
||||
{
|
||||
"name" : "http://dotcms.com/security/SI-39",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://dotcms.com/security/SI-39"
|
||||
},
|
||||
{
|
||||
"name" : "http://seclists.org/fulldisclosure/2017/Feb/34",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2017/Feb/34"
|
||||
"name": "96259",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96259"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/xdrr/webapp-exploits/blob/master/vendors/dotcms/2017.01.blind-sqli/dotcms-dump.sh",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "https://github.com/xdrr/webapp-exploits/blob/master/vendors/dotcms/2017.01.blind-sqli/dotcms-dump.sh"
|
||||
},
|
||||
{
|
||||
"name" : "96259",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96259"
|
||||
"name": "http://seclists.org/fulldisclosure/2017/Feb/34",
|
||||
"refsource": "MISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2017/Feb/34"
|
||||
},
|
||||
{
|
||||
"name": "http://dotcms.com/security/SI-39",
|
||||
"refsource": "MISC",
|
||||
"url": "http://dotcms.com/security/SI-39"
|
||||
},
|
||||
{
|
||||
"name": "41377",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41377/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,30 +53,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1038478",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038478"
|
||||
},
|
||||
{
|
||||
"name": "43198",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43198/"
|
||||
},
|
||||
{
|
||||
"name" : "43493",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43493/"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
|
||||
},
|
||||
{
|
||||
"name": "100470",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100470"
|
||||
},
|
||||
{
|
||||
"name" : "1038478",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038478"
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
|
||||
},
|
||||
{
|
||||
"name": "43493",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43493/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user