mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a3c870b300
commit
01f088c8ab
@ -57,26 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/423949/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "16496",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16496"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0164",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0164"
|
||||
},
|
||||
{
|
||||
"name" : "22342",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22342"
|
||||
},
|
||||
{
|
||||
"name" : "18422",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18422"
|
||||
},
|
||||
{
|
||||
"name": "414",
|
||||
"refsource": "SREASON",
|
||||
@ -86,6 +71,21 @@
|
||||
"name": "aspsurvey-loginvalidate-sql-injection(24087)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24087"
|
||||
},
|
||||
{
|
||||
"name": "18422",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18422"
|
||||
},
|
||||
{
|
||||
"name": "16496",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16496"
|
||||
},
|
||||
{
|
||||
"name": "22342",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22342"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "22743",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22743"
|
||||
},
|
||||
{
|
||||
"name": "18563",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18563"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?group_id=69353&release_id=387320",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?group_id=69353&release_id=387320"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-989",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-989"
|
||||
"name": "19153",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19153"
|
||||
},
|
||||
{
|
||||
"name": "16347",
|
||||
@ -72,25 +82,15 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0297"
|
||||
},
|
||||
{
|
||||
"name" : "22743",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22743"
|
||||
},
|
||||
{
|
||||
"name" : "18563",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18563"
|
||||
},
|
||||
{
|
||||
"name" : "19153",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19153"
|
||||
},
|
||||
{
|
||||
"name": "zoph-sql-injection(24264)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24264"
|
||||
},
|
||||
{
|
||||
"name": "DSA-989",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-989"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,35 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060204 PluggedOut Blog SQL injection and XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/423948/100/0/threaded"
|
||||
"name": "http://hamid.ir/security/pluggedoutblog.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hamid.ir/security/pluggedoutblog.txt"
|
||||
},
|
||||
{
|
||||
"name": "20060206 VERIFY Pluggedout Blog 1.9.9c problem.php XSS",
|
||||
"refsource": "VIM",
|
||||
"url": "http://attrition.org/pipermail/vim/2006-February/000530.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://hamid.ir/security/pluggedoutblog.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://hamid.ir/security/pluggedoutblog.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0440",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0440"
|
||||
},
|
||||
{
|
||||
"name" : "22927",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22927"
|
||||
},
|
||||
{
|
||||
"name" : "1015586",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015586"
|
||||
},
|
||||
{
|
||||
"name": "18726",
|
||||
"refsource": "SECUNIA",
|
||||
@ -91,6 +76,21 @@
|
||||
"name": "pluggedoutblog-problem-xss(24482)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24482"
|
||||
},
|
||||
{
|
||||
"name": "1015586",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015586"
|
||||
},
|
||||
{
|
||||
"name": "20060204 PluggedOut Blog SQL injection and XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/423948/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "22927",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22927"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,70 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.wrq.com/techdocs/1882.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.wrq.com/techdocs/1882.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200703-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200703-13.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBTU02322",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=120654385125315&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT080011",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=120654385125315&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "VU#419241",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/419241"
|
||||
},
|
||||
{
|
||||
"name" : "16625",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16625"
|
||||
},
|
||||
{
|
||||
"name" : "16640",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16640"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0554",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0554"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0555",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0555"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1008",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1008/references"
|
||||
},
|
||||
{
|
||||
"name": "1015619",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015619"
|
||||
},
|
||||
{
|
||||
"name" : "18828",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18828"
|
||||
},
|
||||
{
|
||||
"name" : "18843",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18843"
|
||||
"name": "http://support.wrq.com/techdocs/1882.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.wrq.com/techdocs/1882.html"
|
||||
},
|
||||
{
|
||||
"name": "24516",
|
||||
@ -131,6 +76,61 @@
|
||||
"name": "sftp-logging-format-string(24651)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24651"
|
||||
},
|
||||
{
|
||||
"name": "VU#419241",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/419241"
|
||||
},
|
||||
{
|
||||
"name": "HPSBTU02322",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=120654385125315&w=2"
|
||||
},
|
||||
{
|
||||
"name": "18828",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18828"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200703-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200703-13.xml"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0555",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0555"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0554",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0554"
|
||||
},
|
||||
{
|
||||
"name": "16625",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16625"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1008",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1008/references"
|
||||
},
|
||||
{
|
||||
"name": "16640",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16640"
|
||||
},
|
||||
{
|
||||
"name": "SSRT080011",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=120654385125315&w=2"
|
||||
},
|
||||
{
|
||||
"name": "18843",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18843"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tor.eff.org/cvs/tor/ChangeLog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tor.eff.org/cvs/tor/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200606-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200606-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "19795",
|
||||
"refsource": "BID",
|
||||
@ -77,6 +67,16 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20514"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200606-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200606-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://tor.eff.org/cvs/tor/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tor.eff.org/cvs/tor/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "tor-log-spoofing(26793)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060708 RW::Download stats.php Remote File Inc.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/439524/100/0/threaded"
|
||||
"name": "1207",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1207"
|
||||
},
|
||||
{
|
||||
"name": "18901",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/18901"
|
||||
},
|
||||
{
|
||||
"name" : "1207",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1207"
|
||||
"name": "20060708 RW::Download stats.php Remote File Inc.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/439524/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2006-3648",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,14 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-051"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-220A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-220A.html"
|
||||
"name": "oval:org.mitre.oval:def:841",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A841"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3216",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3216"
|
||||
},
|
||||
{
|
||||
"name": "VU#411516",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/19384"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3216",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3216"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:841",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A841"
|
||||
"name": "TA06-220A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-220A.html"
|
||||
},
|
||||
{
|
||||
"name": "1016661",
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060810 WEBInsta Mailing list manager (cabsolute_path) 1.3e RFI",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/442983/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.bb-pcsecurity.de/Websecurity/311/org/WEBInsta_Mailing_list_manager_(cabsolute_path)_1.3e_RFI.htm",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.bb-pcsecurity.de/Websecurity/311/org/WEBInsta_Mailing_list_manager_(cabsolute_path)_1.3e_RFI.htm"
|
||||
},
|
||||
{
|
||||
"name" : "2171",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2171"
|
||||
},
|
||||
{
|
||||
"name": "19477",
|
||||
"refsource": "BID",
|
||||
@ -77,10 +62,25 @@
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1404"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bb-pcsecurity.de/Websecurity/311/org/WEBInsta_Mailing_list_manager_(cabsolute_path)_1.3e_RFI.htm",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.bb-pcsecurity.de/Websecurity/311/org/WEBInsta_Mailing_list_manager_(cabsolute_path)_1.3e_RFI.htm"
|
||||
},
|
||||
{
|
||||
"name": "webinsta-install-file-include(28340)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28340"
|
||||
},
|
||||
{
|
||||
"name": "2171",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2171"
|
||||
},
|
||||
{
|
||||
"name": "20060810 WEBInsta Mailing list manager (cabsolute_path) 1.3e RFI",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/442983/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.joomla.org/content/view/1841/78/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.joomla.org/content/view/1841/78/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3408",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3408"
|
||||
},
|
||||
{
|
||||
"name": "http://www.joomla.org/content/view/1841/78/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.joomla.org/content/view/1841/78/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "domino-webaccess-contentfilter-xss(33280)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33280"
|
||||
},
|
||||
{
|
||||
"name": "20070328 IBM Lotus Domino Web Access Cross Site Scripting Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=493"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21257026",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21257026"
|
||||
},
|
||||
{
|
||||
"name" : "23173",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23173"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1133",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1133"
|
||||
},
|
||||
{
|
||||
"name": "1017824",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017824"
|
||||
},
|
||||
{
|
||||
"name": "23173",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23173"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21257026",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21257026"
|
||||
},
|
||||
{
|
||||
"name": "24633",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24633"
|
||||
},
|
||||
{
|
||||
"name" : "domino-webaccess-contentfilter-xss(33280)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33280"
|
||||
"name": "ADV-2007-1133",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1133"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060916 PHPQuiz Multiple Remote Vulnerabilites",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/446315/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2376",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2376"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.morx.org/phpquiz.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.morx.org/phpquiz.txt"
|
||||
},
|
||||
{
|
||||
"name" : "20065",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20065"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3693",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3693"
|
||||
},
|
||||
{
|
||||
"name" : "22015",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22015"
|
||||
"name": "http://www.morx.org/phpquiz.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.morx.org/phpquiz.txt"
|
||||
},
|
||||
{
|
||||
"name": "phpquiz-uploadimg-file-upload(28995)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28995"
|
||||
},
|
||||
{
|
||||
"name": "1627",
|
||||
@ -88,9 +78,19 @@
|
||||
"url": "http://securityreason.com/securityalert/1627"
|
||||
},
|
||||
{
|
||||
"name" : "phpquiz-uploadimg-file-upload(28995)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28995"
|
||||
"name": "22015",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22015"
|
||||
},
|
||||
{
|
||||
"name": "20065",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20065"
|
||||
},
|
||||
{
|
||||
"name": "20060916 PHPQuiz Multiple Remote Vulnerabilites",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/446315/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.securityfocus.com/data/vulnerabilities/exploits/PSYAuction-0515-sql-html.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securityfocus.com/data/vulnerabilities/exploits/PSYAuction-0515-sql-html.txt"
|
||||
"name": "36360",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/36360"
|
||||
},
|
||||
{
|
||||
"name": "17974",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/17974"
|
||||
},
|
||||
{
|
||||
"name" : "36360",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/36360"
|
||||
"name": "http://www.securityfocus.com/data/vulnerabilities/exploits/PSYAuction-0515-sql-html.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securityfocus.com/data/vulnerabilities/exploits/PSYAuction-0515-sql-html.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://php-security.org/2010/05/13/mops-2010-023-cacti-graph-viewer-sql-injection-vulnerability/index.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://php-security.org/2010/05/13/mops-2010-023-cacti-graph-viewer-sql-injection-vulnerability/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cacti.net/changelog.php",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,20 +62,25 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2060"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0635",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0635.html"
|
||||
},
|
||||
{
|
||||
"name": "41041",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41041"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0635",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2010-0635.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2132",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2132"
|
||||
},
|
||||
{
|
||||
"name": "http://php-security.org/2010/05/13/mops-2010-023-cacti-graph-viewer-sql-injection-vulnerability/index.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://php-security.org/2010/05/13/mops-2010-023-cacti-graph-viewer-sql-injection-vulnerability/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2237",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,46 +52,46 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://libvirt.org/news.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://libvirt.org/news.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=607810",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=607810"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-10960",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044520.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-11021",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044579.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:017",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1008-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://ubuntu.com/usn/usn-1008-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-1008-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-1008-2"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-11021",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044579.html"
|
||||
},
|
||||
{
|
||||
"name": "http://libvirt.org/news.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://libvirt.org/news.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1008-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-1008-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:017",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1008-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-1008-3"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=607810",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=607810"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2763",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-2740",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100113218",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100113218"
|
||||
},
|
||||
{
|
||||
"name": "MS10-078",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-078"
|
||||
},
|
||||
{
|
||||
"name" : "TA10-285A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
|
||||
"name": "http://support.avaya.com/css/P8/documents/100113218",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100113218"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7258",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7258"
|
||||
},
|
||||
{
|
||||
"name": "TA10-285A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-47.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=568564",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=568564"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11770",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11770"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=568564",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=568564"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-3304",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,26 +57,11 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.dovecot.org/list/dovecot-news/2010-July/000163.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100916 CVE-identifier request for Dovecot ACL security bug",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/16/14"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100916 Re: CVE-identifier request for Dovecot ACL security bug",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/09/16/17"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:217",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:217"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:017",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1059-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -87,20 +72,35 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41964"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100916 CVE-identifier request for Dovecot ACL security bug",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/09/16/14"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:217",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:217"
|
||||
},
|
||||
{
|
||||
"name": "43220",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43220"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0301",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0301"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2840",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2840"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0301",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0301"
|
||||
"name": "SUSE-SR:2010:017",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1009-exploits/pinky10-traversal.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1009-exploits/pinky10-traversal.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.johnleitch.net/Vulnerabilities/Pinky.1.0.Directory.Traversal/42",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.johnleitch.net/Vulnerabilities/Pinky.1.0.Directory.Traversal/42"
|
||||
},
|
||||
{
|
||||
"name": "68141",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "41538",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41538"
|
||||
},
|
||||
{
|
||||
"name": "http://www.johnleitch.net/Vulnerabilities/Pinky.1.0.Directory.Traversal/42",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.johnleitch.net/Vulnerabilities/Pinky.1.0.Directory.Traversal/42"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1009-exploits/pinky10-traversal.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1009-exploits/pinky10-traversal.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-3546",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,26 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-07.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-07.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=607160",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=607160"
|
||||
},
|
||||
{
|
||||
"name": "http://downloads.avaya.com/css/P8/documents/100133195",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://downloads.avaya.com/css/P8/documents/100133195"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:041",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:041"
|
||||
},
|
||||
{
|
||||
"name": "46660",
|
||||
"refsource": "BID",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "oval:org.mitre.oval:def:14254",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14254"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=607160",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=607160"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:041",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:041"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-07.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-07.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-0254",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4808",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4808"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4981",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4981"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4999",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4999"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-07-20-1",
|
||||
"name": "APPLE-SA-2011-10-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-11-1",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-10-12-1",
|
||||
"name": "http://support.apple.com/kb/HT4999",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4999"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4808",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4808"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-07-20-1",
|
||||
"refsource": "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "IZ92478",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ92478"
|
||||
},
|
||||
{
|
||||
"name" : "45931",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/45931"
|
||||
"name": "ADV-2011-0176",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0176"
|
||||
},
|
||||
{
|
||||
"name": "70519",
|
||||
@ -72,15 +67,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42962"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0176",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0176"
|
||||
},
|
||||
{
|
||||
"name": "ibm-aix-fcscsi-dos(64817)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64817"
|
||||
},
|
||||
{
|
||||
"name": "45931",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45931"
|
||||
},
|
||||
{
|
||||
"name": "IZ92478",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ92478"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-0946",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1024",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,110 +52,110 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[openldap-announce] 20110212 OpenLDAP 2.4.24 available",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openldap.org/lists/openldap-announce/201102/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "[openldap-technical] 20100429 ppolicy master/slave issue",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openldap.org/lists/openldap-technical/201004/msg00247.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110224 CVE Request -- OpenLDAP -- two issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/02/24/12"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110225 Re: CVE Request -- OpenLDAP -- two issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/02/25/13"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openldap.org/devel/cvsweb.cgi/servers/slapd/back-ldap/chain.c.diff?r1=1.76&r2=1.77&hideattic=1&sortbydate=0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openldap.org/devel/cvsweb.cgi/servers/slapd/back-ldap/chain.c.diff?r1=1.76&r2=1.77&hideattic=1&sortbydate=0"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openldap.org/its/index.cgi/Software%20Bugs?id=6607",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openldap.org/its/index.cgi/Software%20Bugs?id=6607"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=674985",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=674985"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=680466",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=680466"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201406-36",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-36.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:055",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:055"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:056",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:056"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0346",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0346.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0347",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0347.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1100-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1100-1"
|
||||
},
|
||||
{
|
||||
"name": "1025188",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1025188"
|
||||
},
|
||||
{
|
||||
"name" : "43331",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43331"
|
||||
},
|
||||
{
|
||||
"name": "43708",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43708"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openldap.org/its/index.cgi/Software%20Bugs?id=6607",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openldap.org/its/index.cgi/Software%20Bugs?id=6607"
|
||||
},
|
||||
{
|
||||
"name": "[openldap-technical] 20100429 ppolicy master/slave issue",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openldap.org/lists/openldap-technical/201004/msg00247.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openldap.org/devel/cvsweb.cgi/servers/slapd/back-ldap/chain.c.diff?r1=1.76&r2=1.77&hideattic=1&sortbydate=0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openldap.org/devel/cvsweb.cgi/servers/slapd/back-ldap/chain.c.diff?r1=1.76&r2=1.77&hideattic=1&sortbydate=0"
|
||||
},
|
||||
{
|
||||
"name": "[openldap-announce] 20110212 OpenLDAP 2.4.24 available",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openldap.org/lists/openldap-announce/201102/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:056",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:056"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=674985",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=674985"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110225 Re: CVE Request -- OpenLDAP -- two issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/25/13"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0347",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0347.html"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:055",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:055"
|
||||
},
|
||||
{
|
||||
"name": "43718",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43718"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=680466",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=680466"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110224 CVE Request -- OpenLDAP -- two issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/24/12"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735"
|
||||
},
|
||||
{
|
||||
"name": "USN-1100-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1100-1"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0665",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0665"
|
||||
},
|
||||
{
|
||||
"name": "43331",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43331"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "sametime-stcenter-xss(65555)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65555"
|
||||
},
|
||||
{
|
||||
"name": "20110222 Re: Domino Sametime Multiple Reflected Cross-Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "43430",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43430"
|
||||
},
|
||||
{
|
||||
"name" : "sametime-stcenter-xss(65555)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65555"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=71386",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=71386"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4808",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4808"
|
||||
"name": "oval:org.mitre.oval:def:14487",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14487"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4981",
|
||||
@ -73,39 +63,49 @@
|
||||
"url": "http://support.apple.com/kb/HT4981"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4999",
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=71386",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4999"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-07-20-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-10-11-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=71386"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-11-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "46614",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46614"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14487",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14487"
|
||||
},
|
||||
{
|
||||
"name": "google-chrome-xhtml-dos(65735)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65735"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4999",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4999"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4808",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4808"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-07-20-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-1646",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2011-1870",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS11-056",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-056"
|
||||
},
|
||||
{
|
||||
"name": "TA11-193A",
|
||||
"refsource": "CERT",
|
||||
@ -67,15 +62,20 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48605"
|
||||
},
|
||||
{
|
||||
"name" : "73795",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/73795"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12889",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12889"
|
||||
},
|
||||
{
|
||||
"name": "MS11-056",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-056"
|
||||
},
|
||||
{
|
||||
"name": "73795",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/73795"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18288",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18288"
|
||||
},
|
||||
{
|
||||
"name" : "78071",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/78071"
|
||||
},
|
||||
{
|
||||
"name" : "78080",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/78080"
|
||||
},
|
||||
{
|
||||
"name": "78081",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/78081"
|
||||
},
|
||||
{
|
||||
"name" : "78082",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/78082"
|
||||
},
|
||||
{
|
||||
"name" : "78083",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/78083"
|
||||
},
|
||||
{
|
||||
"name": "47337",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47337"
|
||||
},
|
||||
{
|
||||
"name": "78083",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/78083"
|
||||
},
|
||||
{
|
||||
"name": "78071",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/78071"
|
||||
},
|
||||
{
|
||||
"name": "18288",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18288"
|
||||
},
|
||||
{
|
||||
"name": "78080",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/78080"
|
||||
},
|
||||
{
|
||||
"name": "diycms-mod-sql-injection(72022)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72022"
|
||||
},
|
||||
{
|
||||
"name": "78082",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/78082"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-3055",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21677032",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21677032"
|
||||
},
|
||||
{
|
||||
"name" : "PI18909",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI18909"
|
||||
},
|
||||
{
|
||||
"name": "60499",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60499"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21677032",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677032"
|
||||
},
|
||||
{
|
||||
"name": "ibm-wsputl-cve20143055-sqli(93529)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93529"
|
||||
},
|
||||
{
|
||||
"name": "PI18909",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI18909"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-3373",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=36294",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=36294"
|
||||
},
|
||||
{
|
||||
"name": "20141030 Cisco Unified Communications Manager DNA Interface Reflected Cross-Site Scripting Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3373"
|
||||
},
|
||||
{
|
||||
"name": "59692",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59692"
|
||||
},
|
||||
{
|
||||
"name": "70848",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70848"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=36294",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=36294"
|
||||
},
|
||||
{
|
||||
"name": "1031161",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031161"
|
||||
},
|
||||
{
|
||||
"name" : "59692",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59692"
|
||||
},
|
||||
{
|
||||
"name": "cisco-ucm-cve20143373-xss(98406)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140604 Re: Xen Security Advisory 96 - Vulnerabilities in HVM MSI injection",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/06/04/13"
|
||||
"name": "GLSA-201504-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-04"
|
||||
},
|
||||
{
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-96.html",
|
||||
@ -63,19 +63,9 @@
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-96.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-7408",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134739.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-7423",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134710.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201504-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201504-04"
|
||||
"name": "openSUSE-SU-2014:1281",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:1279",
|
||||
@ -83,9 +73,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:1281",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html"
|
||||
"name": "FEDORA-2014-7423",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134710.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-7408",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134739.html"
|
||||
},
|
||||
{
|
||||
"name": "1030322",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030322"
|
||||
},
|
||||
{
|
||||
"name": "67794",
|
||||
@ -93,9 +93,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/67794"
|
||||
},
|
||||
{
|
||||
"name" : "1030322",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030322"
|
||||
"name": "[oss-security] 20140604 Re: Xen Security Advisory 96 - Vulnerabilities in HVM MSI injection",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/06/04/13"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#449452",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/449452"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7100",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#853273",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/853273"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#853273",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/853273"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7109",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#483497",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-7807",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141208 [CVE-2014-7807] Apache CloudStack unauthenticated LDAP binds",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/534176/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://support.citrix.com/article/CTX200285",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.citrix.com/article/CTX200285"
|
||||
},
|
||||
{
|
||||
"name": "20141208 [CVE-2014-7807] Apache CloudStack unauthenticated LDAP binds",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534176/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,80 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://cert.ssi.gouv.fr/site/CERTFR-2014-AVI-512/index.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://cert.ssi.gouv.fr/site/CERTFR-2014-AVI-512/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://kb.isc.org/article/AA-01216/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.isc.org/article/AA-01216/"
|
||||
},
|
||||
{
|
||||
"name" : "http://advisories.mageia.org/MGASA-2014-0524.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://advisories.mageia.org/MGASA-2014-0524.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205219",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205219"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10676",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10676"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-16-4",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3094",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-3094"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201502-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201502-03.xml"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX03235",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=142180687100892&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101750",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=142180687100892&w=2"
|
||||
"name": "GLSA-201502-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201502-03.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX03400",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=144000632319155&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT102211",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=144000632319155&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2015:165",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:165"
|
||||
"name": "62122",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62122"
|
||||
},
|
||||
{
|
||||
"name": "NetBSD-SA2015-002",
|
||||
@ -133,29 +78,14 @@
|
||||
"url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-002.txt.asc"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0078",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0078.html"
|
||||
"name": "https://kb.isc.org/article/AA-01216/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.isc.org/article/AA-01216/"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0011",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0096",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0480",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0488",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00013.html"
|
||||
"name": "MDVSA-2015:165",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:165"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1250",
|
||||
@ -163,9 +93,44 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-07/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2437-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://ubuntu.com/usn/usn-2437-1"
|
||||
"name": "SUSE-SU-2015:0480",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "62064",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62064"
|
||||
},
|
||||
{
|
||||
"name": "http://cert.ssi.gouv.fr/site/CERTFR-2014-AVI-512/index.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://cert.ssi.gouv.fr/site/CERTFR-2014-AVI-512/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10676",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10676"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3094",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-3094"
|
||||
},
|
||||
{
|
||||
"name": "1031311",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1031311"
|
||||
},
|
||||
{
|
||||
"name": "http://advisories.mageia.org/MGASA-2014-0524.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://advisories.mageia.org/MGASA-2014-0524.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0488",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#264212",
|
||||
@ -178,19 +143,54 @@
|
||||
"url": "http://www.securityfocus.com/bid/71590"
|
||||
},
|
||||
{
|
||||
"name" : "1031311",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1031311"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
|
||||
},
|
||||
{
|
||||
"name" : "62122",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62122"
|
||||
"name": "SUSE-SU-2015:0096",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "62064",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62064"
|
||||
"name": "SUSE-SU-2015:0011",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2437-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-2437-1"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX03400",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=144000632319155&w=2"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-16-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0078",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0078.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205219",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205219"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101750",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=142180687100892&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT102211",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=144000632319155&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,46 +52,46 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20141104 Privilege Escalation via KDE Clock KCM polkit helper",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/11/04/9"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20141106 Re: Privilege Escalation via KDE Clock KCM polkit helper",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/11/07/3"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.kde.org/info/security/advisory-20141106-1.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.kde.org/info/security/advisory-20141106-1.txt"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-14813",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/143781.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-14865",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/144093.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-14895",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/144034.html"
|
||||
"name": "[oss-security] 20141104 Privilege Escalation via KDE Clock KCM polkit helper",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/11/04/9"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201512-12",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201512-12"
|
||||
},
|
||||
{
|
||||
"name": "https://www.kde.org/info/security/advisory-20141106-1.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.kde.org/info/security/advisory-20141106-1.txt"
|
||||
},
|
||||
{
|
||||
"name": "USN-2402-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2402-1"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-14895",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/144034.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20141106 Re: Privilege Escalation via KDE Clock KCM polkit helper",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/11/07/3"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-14865",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/144093.html"
|
||||
},
|
||||
{
|
||||
"name": "70904",
|
||||
"refsource": "BID",
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "39837",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39837/"
|
||||
},
|
||||
{
|
||||
"name": "20160517 [ERPSCAN-16-009] SAP xMII - directory traversal vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/May/40"
|
||||
},
|
||||
{
|
||||
"name" : "https://erpscan.io/advisories/erpscan-16-009-sap-xmii-directory-traversal-vulnerability/",
|
||||
"name": "http://packetstormsecurity.com/files/137046/SAP-MII-15.0-Directory-Traversal.html",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://erpscan.io/advisories/erpscan-16-009-sap-xmii-directory-traversal-vulnerability/"
|
||||
"url": "http://packetstormsecurity.com/files/137046/SAP-MII-15.0-Directory-Traversal.html"
|
||||
},
|
||||
{
|
||||
"name": "https://erpscan.io/press-center/blog/sap-security-notes-february-2016-review/",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "https://erpscan.io/press-center/blog/sap-security-notes-february-2016-review/"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/137046/SAP-MII-15.0-Directory-Traversal.html",
|
||||
"name": "https://erpscan.io/advisories/erpscan-16-009-sap-xmii-directory-traversal-vulnerability/",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/137046/SAP-MII-15.0-Directory-Traversal.html"
|
||||
"url": "https://erpscan.io/advisories/erpscan-16-009-sap-xmii-directory-traversal-vulnerability/"
|
||||
},
|
||||
{
|
||||
"name": "39837",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39837/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2016-2989",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21986393",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21986393"
|
||||
},
|
||||
{
|
||||
"name": "92344",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1036498",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036498"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21986393",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21986393"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -100,15 +100,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.ibm.com/support/docview.wss?uid=swg21996097",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.ibm.com/support/docview.wss?uid=swg21996097"
|
||||
},
|
||||
{
|
||||
"name": "95110",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95110"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ibm.com/support/docview.wss?uid=swg21996097",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ibm.com/support/docview.wss?uid=swg21996097"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-6737",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -55,15 +55,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2016-11-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2016-11-01.html"
|
||||
},
|
||||
{
|
||||
"name": "94202",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94202"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2016-11-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2016-11-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160926 CVE-2016-6823 - ImageMagick BMP Coder Out-Of-Bounds Write Vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/09/26/3"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=834504",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=834504"
|
||||
},
|
||||
{
|
||||
"name": "93158",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93158"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/commit/4cc6ec8a4197d4c008577127736bf7985d632323",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/commit/4cc6ec8a4197d4c008577127736bf7985d632323"
|
||||
},
|
||||
{
|
||||
"name" : "93158",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93158"
|
||||
"name": "[oss-security] 20160926 CVE-2016-6823 - ImageMagick BMP Coder Out-Of-Bounds Write Vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/09/26/3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html"
|
||||
"name": "95792",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95792"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/663476",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://crbug.com/663476"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3776",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3776"
|
||||
"name": "https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-66",
|
||||
@ -77,15 +77,15 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0206.html"
|
||||
},
|
||||
{
|
||||
"name" : "95792",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95792"
|
||||
},
|
||||
{
|
||||
"name": "1037718",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037718"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3776",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3776"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://stringbleed.github.io/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.reddit.com/r/netsec/comments/67qt6u/cve_20175135_snmp_authentication_bypass/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.reddit.com/r/netsec/comments/67qt6u/cve_20175135_snmp_authentication_bypass/"
|
||||
},
|
||||
{
|
||||
"name": "98092",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98092"
|
||||
},
|
||||
{
|
||||
"name": "https://www.reddit.com/r/netsec/comments/67qt6u/cve_20175135_snmp_authentication_bypass/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.reddit.com/r/netsec/comments/67qt6u/cve_20175135_snmp_authentication_bypass/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-09/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-09/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1312243",
|
||||
"refsource": "CONFIRM",
|
||||
@ -75,19 +80,14 @@
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-05/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/"
|
||||
"name": "1037966",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037966"
|
||||
},
|
||||
{
|
||||
"name": "96692",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96692"
|
||||
},
|
||||
{
|
||||
"name" : "1037966",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037966"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user