mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
1f071bdea4
commit
0290d21c57
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2006/03/activecampaign-supporttrio-25-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2006/03/activecampaign-supporttrio-25-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1126",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1126"
|
||||
},
|
||||
{
|
||||
"name" : "24190",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24190"
|
||||
},
|
||||
{
|
||||
"name" : "24191",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24191"
|
||||
"name": "http://pridels0.blogspot.com/2006/03/activecampaign-supporttrio-25-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2006/03/activecampaign-supporttrio-25-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "19431",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19431"
|
||||
},
|
||||
{
|
||||
"name": "24190",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24190"
|
||||
},
|
||||
{
|
||||
"name": "supporttrio-index-pdf-path-disclosure(25517)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25517"
|
||||
},
|
||||
{
|
||||
"name": "24191",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24191"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://osvdb.org/ref/24/24228-oneorzero.txt"
|
||||
},
|
||||
{
|
||||
"name": "24228",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24228"
|
||||
},
|
||||
{
|
||||
"name": "17298",
|
||||
"refsource": "BID",
|
||||
@ -68,19 +73,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1146"
|
||||
},
|
||||
{
|
||||
"name" : "24228",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24228"
|
||||
"name": "oneorzero-helpdesk-index-sql-injection(25511)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25511"
|
||||
},
|
||||
{
|
||||
"name": "19446",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19446"
|
||||
},
|
||||
{
|
||||
"name" : "oneorzero-helpdesk-index-sql-injection(25511)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25511"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2006/04/xflow-v5x-multiple-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2006/04/xflow-v5x-multiple-vuln.html"
|
||||
"name": "xflow-index-xss(25854)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25854"
|
||||
},
|
||||
{
|
||||
"name": "17614",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17614"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2006/04/xflow-v5x-multiple-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2006/04/xflow-v5x-multiple-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1412",
|
||||
"refsource": "VUPEN",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "19707",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19707"
|
||||
},
|
||||
{
|
||||
"name" : "xflow-index-xss(25854)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25854"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,21 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/431131/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "17552",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17552"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1406",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1406"
|
||||
},
|
||||
{
|
||||
"name": "1015960",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015960"
|
||||
},
|
||||
{
|
||||
"name": "17552",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17552"
|
||||
},
|
||||
{
|
||||
"name": "19703",
|
||||
"refsource": "SECUNIA",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "neuronblog-addcomment-xss(25913)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25913"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1406",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1406"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061031 Authentication bypass in BytesFall Explorer",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/450166/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.redteam-pentesting.de/advisories/rt-sa-2006-007.php?lang=en",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.redteam-pentesting.de/advisories/rt-sa-2006-007.php?lang=en"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/forum/forum.php?forum_id=627671",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/forum/forum.php?forum_id=627671"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=458642&group_id=174110",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=458642&group_id=174110"
|
||||
},
|
||||
{
|
||||
"name" : "20800",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20800"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4255",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4255"
|
||||
},
|
||||
{
|
||||
"name": "20800",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20800"
|
||||
},
|
||||
{
|
||||
"name": "20061031 Authentication bypass in BytesFall Explorer",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/450166/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "bfexplorer-dologin-sql-injection(29942)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29942"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=458642&group_id=174110",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=458642&group_id=174110"
|
||||
},
|
||||
{
|
||||
"name": "http://www.redteam-pentesting.de/advisories/rt-sa-2006-007.php?lang=en",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.redteam-pentesting.de/advisories/rt-sa-2006-007.php?lang=en"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061102 Firefox 1.5.0.7 Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/450398/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20061102 Re: Firefox 1.5.0.7 Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/450424/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20061106 Re: Firefox 1.5.0.7 Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/450730/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20061103 Re: Firefox 1.5.0.7 Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/450476/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061106 Re: Firefox 1.5.0.7 Exploit",
|
||||
"name": "20061102 Firefox 1.5.0.7 Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/450730/100/0/threaded"
|
||||
"url": "http://www.securityfocus.com/archive/1/450398/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,16 +62,16 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23998"
|
||||
},
|
||||
{
|
||||
"name" : "37921",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37921"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1829",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1829"
|
||||
},
|
||||
{
|
||||
"name": "37921",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37921"
|
||||
},
|
||||
{
|
||||
"name": "xoops-glossarie-glossariepf-sql-injection(34308)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4770",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4770"
|
||||
},
|
||||
{
|
||||
"name": "26984",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26984"
|
||||
},
|
||||
{
|
||||
"name" : "40368",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/40368"
|
||||
"name": "4770",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4770"
|
||||
},
|
||||
{
|
||||
"name": "40369",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40369"
|
||||
},
|
||||
{
|
||||
"name": "40368",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40368"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-0008",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100317 CVE-2010-0008 kernel: sctp remote denial of service",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/03/17/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ece25dfa0991f65c4e1d26beb1c3c45bda4239b8",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ece25dfa0991f65c4e1d26beb1c3c45bda4239b8"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=555658",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=555658"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
"name": "39295",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39295"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0146",
|
||||
@ -93,9 +68,19 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0147.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0342",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0342.html"
|
||||
"name": "[oss-security] 20100317 CVE-2010-0008 kernel: sctp remote denial of service",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/03/17/2"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ece25dfa0991f65c4e1d26beb1c3c45bda4239b8",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ece25dfa0991f65c4e1d26beb1c3c45bda4239b8"
|
||||
},
|
||||
{
|
||||
"name": "43315",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43315"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11160",
|
||||
@ -103,14 +88,29 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11160"
|
||||
},
|
||||
{
|
||||
"name" : "39295",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39295"
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23"
|
||||
},
|
||||
{
|
||||
"name" : "43315",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43315"
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0342",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0342.html"
|
||||
},
|
||||
{
|
||||
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=555658",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=555658"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,90 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-20.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-20.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=546909",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=546909"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2027",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2027"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:070",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:070"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0332",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0332.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:013",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-921-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://ubuntu.com/usn/usn-921-1"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10460",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10460"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6975",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6975"
|
||||
},
|
||||
{
|
||||
"name" : "1023776",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023776"
|
||||
},
|
||||
{
|
||||
"name" : "39136",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39136"
|
||||
},
|
||||
{
|
||||
"name" : "39240",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39240"
|
||||
},
|
||||
{
|
||||
"name" : "39243",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39243"
|
||||
},
|
||||
{
|
||||
"name" : "39308",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39308"
|
||||
},
|
||||
{
|
||||
"name": "39397",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39397"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0748",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0748"
|
||||
"name": "39308",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39308"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0764",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0764"
|
||||
"name": "39136",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39136"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0781",
|
||||
@ -143,14 +78,79 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0781"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0849",
|
||||
"name": "USN-921-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-921-1"
|
||||
},
|
||||
{
|
||||
"name": "1023776",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023776"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-20.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-20.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:013",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0764",
|
||||
"refsource": "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0849"
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0764"
|
||||
},
|
||||
{
|
||||
"name": "firefox-draganddrop-code-execution(57391)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57391"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:070",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:070"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10460",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10460"
|
||||
},
|
||||
{
|
||||
"name": "39243",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39243"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6975",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6975"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0748",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0748"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0849",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0849"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2027",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2027"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0332",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0332.html"
|
||||
},
|
||||
{
|
||||
"name": "39240",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39240"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100323 MITKRB5-SA-2010-002 denial of service in SPNEGO [CVE-2010-0628 VU#839413]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/510281/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-002.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-002.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=566258",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=566258"
|
||||
},
|
||||
{
|
||||
"name": "USN-916-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-916-1"
|
||||
},
|
||||
{
|
||||
"name" : "VU#839413",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/839413"
|
||||
"name": "20100323 MITKRB5-SA-2010-002 denial of service in SPNEGO [CVE-2010-0628 VU#839413]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/510281/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "38904",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38904"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=566258",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566258"
|
||||
},
|
||||
{
|
||||
"name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-002.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-002.txt"
|
||||
},
|
||||
{
|
||||
"name": "39023",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39023"
|
||||
},
|
||||
{
|
||||
"name": "VU#839413",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/839413"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1002-exploits/wsccms-sql.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1002-exploits/wsccms-sql.txt"
|
||||
},
|
||||
{
|
||||
"name": "11507",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/11507"
|
||||
},
|
||||
{
|
||||
"name" : "38335",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38335"
|
||||
"name": "wsccms-login-sql-injection(56406)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56406"
|
||||
},
|
||||
{
|
||||
"name": "38698",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://secunia.com/advisories/38698"
|
||||
},
|
||||
{
|
||||
"name" : "wsccms-login-sql-injection(56406)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56406"
|
||||
"name": "38335",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38335"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1002-exploits/wsccms-sql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1002-exploits/wsccms-sql.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2010-0998",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100513 Secunia Research: Free Download Manager Four Buffer Overflow Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/511282/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2010-68/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2010-68/"
|
||||
"name": "fdm-siteexplorer-bo(58626)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58626"
|
||||
},
|
||||
{
|
||||
"name": "40146",
|
||||
@ -73,24 +68,9 @@
|
||||
"url": "http://osvdb.org/64671"
|
||||
},
|
||||
{
|
||||
"name" : "64672",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/64672"
|
||||
},
|
||||
{
|
||||
"name" : "64673",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/64673"
|
||||
},
|
||||
{
|
||||
"name" : "64674",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/64674"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7006",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7006"
|
||||
"name": "20100513 Secunia Research: Free Download Manager Four Buffer Overflow Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/511282/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "39447",
|
||||
@ -98,9 +78,29 @@
|
||||
"url": "http://secunia.com/advisories/39447"
|
||||
},
|
||||
{
|
||||
"name" : "fdm-siteexplorer-bo(58626)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58626"
|
||||
"name": "64672",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/64672"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7006",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7006"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2010-68/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2010-68/"
|
||||
},
|
||||
{
|
||||
"name": "64674",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/64674"
|
||||
},
|
||||
{
|
||||
"name": "64673",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/64673"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,24 +58,24 @@
|
||||
"url": "http://typo3.org/extensions/repository/view/t3quixplorer/1.7.1/"
|
||||
},
|
||||
{
|
||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/"
|
||||
"name": "38993",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38993"
|
||||
},
|
||||
{
|
||||
"name": "38818",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38818"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/"
|
||||
},
|
||||
{
|
||||
"name": "63036",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/63036"
|
||||
},
|
||||
{
|
||||
"name" : "38993",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38993"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-1118",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,25 +57,25 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://dvlabs.tippingpoint.com/blog/2010/02/15/pwn2own-2010"
|
||||
},
|
||||
{
|
||||
"name" : "http://news.cnet.com/8301-27080_3-20001126-245.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://news.cnet.com/8301-27080_3-20001126-245.html"
|
||||
},
|
||||
{
|
||||
"name": "http://twitter.com/thezdi/statuses/11003801960",
|
||||
"refsource": "MISC",
|
||||
"url": "http://twitter.com/thezdi/statuses/11003801960"
|
||||
},
|
||||
{
|
||||
"name": "ie-unspecified-code-exec(57197)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57197"
|
||||
},
|
||||
{
|
||||
"name": "http://vreugdenhilresearch.nl/Pwn2Own-2010-Windows7-InternetExplorer8.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://vreugdenhilresearch.nl/Pwn2Own-2010-Windows7-InternetExplorer8.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "ie-unspecified-code-exec(57197)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57197"
|
||||
"name": "http://news.cnet.com/8301-27080_3-20001126-245.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://news.cnet.com/8301-27080_3-20001126-245.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.packetstormsecurity.com/1003-exploits/vanilla-rfi.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.packetstormsecurity.com/1003-exploits/vanilla-rfi.txt"
|
||||
"name": "vanilla-definitions-file-include(57147)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57147"
|
||||
},
|
||||
{
|
||||
"name": "38889",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/38889"
|
||||
},
|
||||
{
|
||||
"name" : "vanilla-definitions-file-include(57147)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57147"
|
||||
"name": "http://www.packetstormsecurity.com/1003-exploits/vanilla-rfi.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.packetstormsecurity.com/1003-exploits/vanilla-rfi.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2010-1385",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4196",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4196"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-06-07-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "40620",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/40620"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7199",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7199"
|
||||
},
|
||||
{
|
||||
"name" : "1024067",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1024067"
|
||||
"name": "APPLE-SA-2010-06-07-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "40105",
|
||||
@ -86,6 +71,21 @@
|
||||
"name": "ADV-2010-1373",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1373"
|
||||
},
|
||||
{
|
||||
"name": "40620",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40620"
|
||||
},
|
||||
{
|
||||
"name": "1024067",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1024067"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4196",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4196"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cvs.moodle.org/moodle/user/view.php?r1=1.168.2.28&r2=1.168.2.29"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1107",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1107"
|
||||
},
|
||||
{
|
||||
"name": "http://moodle.org/security/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "SUSE-SR:2010:011",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1107",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1107"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1005-exploits/gallo-rfi.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1005-exploits/gallo-rfi.txt"
|
||||
"name": "39706",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39706"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1060",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1060"
|
||||
},
|
||||
{
|
||||
"name": "12488",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/39890"
|
||||
},
|
||||
{
|
||||
"name" : "39706",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39706"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1060",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1060"
|
||||
"name": "http://packetstormsecurity.org/1005-exploits/gallo-rfi.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1005-exploits/gallo-rfi.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,31 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://technet.microsoft.com/library/security/msvr11-002"
|
||||
},
|
||||
{
|
||||
"name": "1024570",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1024570"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/support/kb/view/974/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/support/kb/view/974/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/mac/1063/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/mac/1063/"
|
||||
},
|
||||
{
|
||||
"name": "41740",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41740"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11937",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11937"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/unix/1063/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,26 +91,6 @@
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/1063/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/windows/1063/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/support/kb/view/974/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/support/kb/view/974/"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11937",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11937"
|
||||
},
|
||||
{
|
||||
"name" : "1024570",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1024570"
|
||||
},
|
||||
{
|
||||
"name" : "41740",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41740"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.real.com/docs/security/SecurityUpdate033111HS.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.real.com/docs/security/SecurityUpdate033111HS.pdf"
|
||||
},
|
||||
{
|
||||
"name": "47110",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47110"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.real.com/docs/security/SecurityUpdate033111HS.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.real.com/docs/security/SecurityUpdate033111HS.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2014-0499",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html"
|
||||
"name": "openSUSE-SU-2014:0278",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201405-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0196",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0196.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0277",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0278",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0290",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0277",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-0664",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140110 Cisco Unity Connection Internet Message Access Protocol Denial of Service Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0664"
|
||||
},
|
||||
{
|
||||
"name" : "64772",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64772"
|
||||
},
|
||||
{
|
||||
"name": "101915",
|
||||
"refsource": "OSVDB",
|
||||
@ -73,14 +63,24 @@
|
||||
"url": "http://www.securitytracker.com/id/1029593"
|
||||
},
|
||||
{
|
||||
"name" : "56370",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56370"
|
||||
"name": "20140110 Cisco Unity Connection Internet Message Access Protocol Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0664"
|
||||
},
|
||||
{
|
||||
"name": "cisco-unity-cve20140664-dos(90234)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90234"
|
||||
},
|
||||
{
|
||||
"name": "56370",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56370"
|
||||
},
|
||||
{
|
||||
"name": "64772",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64772"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2014-0768",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-0775",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-0910",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21675257",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21675257"
|
||||
"name": "ibm-wcm-cve20140910-xss(91875)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91875"
|
||||
},
|
||||
{
|
||||
"name": "PI18845",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI18845"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-wcm-cve20140910-xss(91875)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91875"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21675257",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675257"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2014-1480",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,80 +52,80 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-03.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-03.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=916726",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=916726"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201504-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:0248",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0212",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0419",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2102-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2102-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2102-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2102-2"
|
||||
},
|
||||
{
|
||||
"name" : "65331",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65331"
|
||||
},
|
||||
{
|
||||
"name" : "102867",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/102867"
|
||||
},
|
||||
{
|
||||
"name": "1029717",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029717"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-03.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-03.html"
|
||||
},
|
||||
{
|
||||
"name": "1029720",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029720"
|
||||
},
|
||||
{
|
||||
"name": "USN-2102-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2102-2"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201504-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "56888",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56888"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0419",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "firefox-cve20141480-spoofing(90897)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90897"
|
||||
},
|
||||
{
|
||||
"name": "102867",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102867"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=916726",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=916726"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0248",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2102-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2102-1"
|
||||
},
|
||||
{
|
||||
"name": "65331",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65331"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-1813",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-4783",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21682450",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21682450"
|
||||
},
|
||||
{
|
||||
"name": "69693",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69693"
|
||||
},
|
||||
{
|
||||
"name" : "60996",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60996"
|
||||
},
|
||||
{
|
||||
"name": "ibm-imds-cve20144783-csrf(95030)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95030"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21682450",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682450"
|
||||
},
|
||||
{
|
||||
"name": "60996",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60996"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/129041",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/129041"
|
||||
},
|
||||
{
|
||||
"name": "zte831cii-accesslocal-csrf(98590)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98590"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/129041",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/129041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "62145",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62145"
|
||||
},
|
||||
{
|
||||
"name": "60167",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60167"
|
||||
},
|
||||
{
|
||||
"name": "linux-kernel-lesspipe-code-exec(98918)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98918"
|
||||
},
|
||||
{
|
||||
"name": "71248",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71248"
|
||||
},
|
||||
{
|
||||
"name": "20141123 on Linux, 'less' can probably get you owned",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Nov/74"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20141123 so, can we do something about lesspipe? (+ a cpio bug to back up the argument)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/11/23/2"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name": "https://savannah.gnu.org/bugs/?43709",
|
||||
"refsource": "MISC",
|
||||
"url": "https://savannah.gnu.org/bugs/?43709"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20141125 CVE request: cpio heap-based buffer overflow [was Re: so, can we do something about lesspipe? (+ a cpio bug to back up the argument)]",
|
||||
@ -72,45 +97,20 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/11/26/20"
|
||||
},
|
||||
{
|
||||
"name" : "https://savannah.gnu.org/bugs/?43709",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://savannah.gnu.org/bugs/?43709"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3111",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-3111"
|
||||
},
|
||||
{
|
||||
"name": "USN-2456-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2456-1"
|
||||
},
|
||||
{
|
||||
"name" : "71248",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/71248"
|
||||
"name": "[oss-security] 20141123 so, can we do something about lesspipe? (+ a cpio bug to back up the argument)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/11/23/2"
|
||||
},
|
||||
{
|
||||
"name" : "60167",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60167"
|
||||
},
|
||||
{
|
||||
"name" : "62145",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62145"
|
||||
},
|
||||
{
|
||||
"name" : "linux-kernel-lesspipe-code-exec(98918)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98918"
|
||||
"name": "DSA-3111",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-3111"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.cloudstack.apache.org/projects/cloudstack-release-notes/en/4.4.2/fixed_issues.html#issues-fixed-in-release"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.apache.org/jira/browse/CLOUDSTACK-7952",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.apache.org/jira/browse/CLOUDSTACK-7952"
|
||||
},
|
||||
{
|
||||
"name": "62216",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62216"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.apache.org/jira/browse/CLOUDSTACK-7952",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.apache.org/jira/browse/CLOUDSTACK-7952"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201502-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201502-13.xml"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=331571",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=449894",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=449894"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201502-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201502-13.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-3363",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1036785",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036785"
|
||||
},
|
||||
{
|
||||
"name": "https://medium.com/@steventseeley/ms16-107-microsoft-office-excel-eof-record-type-confusion-remote-code-execution-vulnerability-1105d52764ff",
|
||||
"refsource": "MISC",
|
||||
"url": "https://medium.com/@steventseeley/ms16-107-microsoft-office-excel-eof-record-type-confusion-remote-code-execution-vulnerability-1105d52764ff"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-107",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-107"
|
||||
},
|
||||
{
|
||||
"name": "92801",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92801"
|
||||
},
|
||||
{
|
||||
"name" : "1036785",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036785"
|
||||
"name": "MS16-107",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-107"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-3377",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS16-105",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-105"
|
||||
"name": "1036789",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036789"
|
||||
},
|
||||
{
|
||||
"name": "92797",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/92797"
|
||||
},
|
||||
{
|
||||
"name" : "1036789",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036789"
|
||||
"name": "MS16-105",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-105"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://git.enlightenment.org/legacy/imlib2.git/commit/?id=ce94edca1ccfbe314cb7cd9453433fad404ec7ef",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.enlightenment.org/legacy/imlib2.git/commit/?id=ce94edca1ccfbe314cb7cd9453433fad404ec7ef"
|
||||
},
|
||||
{
|
||||
"name": "[Enlightenment-announce] 20160501 imlib2 1.4.9",
|
||||
"refsource": "MLIST",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=819818"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.enlightenment.org/legacy/imlib2.git/commit/?id=ce94edca1ccfbe314cb7cd9453433fad404ec7ef",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.enlightenment.org/legacy/imlib2.git/commit/?id=ce94edca1ccfbe314cb7cd9453433fad404ec7ef"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3555",
|
||||
"refsource": "DEBIAN",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/magento/magento2/pull/15017",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/magento/magento2/pull/15017"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160719 Ruining the Magic of Magento's Encryption Library",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "[oss-security] 20160727 Re: Ruining the Magic of Magento's Encryption Library",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/07/27/14"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/magento/magento2/pull/15017",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/magento/magento2/pull/15017"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2016-6646",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/bugtraq/2016/Oct/7"
|
||||
},
|
||||
{
|
||||
"name" : "93343",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93343"
|
||||
},
|
||||
{
|
||||
"name": "1036941",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036941"
|
||||
},
|
||||
{
|
||||
"name": "93343",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93343"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7363",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8349",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-320-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-320-01"
|
||||
},
|
||||
{
|
||||
"name": "94344",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94344"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-320-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-320-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user