mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
af64c43caa
commit
0308f29e4b
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2006-0002",
|
"ID": "CVE-2006-0002",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,94 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060110 Microsoft Outlook Critical Vulnerability",
|
"name": "oval:org.mitre.oval:def:1082",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/421520/100/0/threaded"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1082"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060110 Microsoft Exchange Critical Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/421518/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS06-003",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-003"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-004.htm",
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-004.htm",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-004.htm"
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-004.htm"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "TA06-010A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-010A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#252146",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/252146"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16197",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16197"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0119",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0119"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1082",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1082"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:1165",
|
"name": "oval:org.mitre.oval:def:1165",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1165"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1165"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1316",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1316"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1456",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1456"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1485",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1485"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:624",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A624"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015461",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015461"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1015460",
|
"name": "1015460",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1015460"
|
"url": "http://securitytracker.com/id?1015460"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18368",
|
"name": "20060110 Microsoft Outlook Critical Vulnerability",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/18368"
|
"url": "http://www.securityfocus.com/archive/1/421520/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "330",
|
"name": "oval:org.mitre.oval:def:624",
|
||||||
"refsource" : "SREASON",
|
"refsource": "OVAL",
|
||||||
"url" : "http://securityreason.com/securityalert/330"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A624"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "win-tnef-overflow(22878)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22878"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "331",
|
"name": "331",
|
||||||
@ -148,9 +93,64 @@
|
|||||||
"url": "http://securityreason.com/securityalert/331"
|
"url": "http://securityreason.com/securityalert/331"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "win-tnef-overflow(22878)",
|
"name": "oval:org.mitre.oval:def:1485",
|
||||||
"refsource" : "XF",
|
"refsource": "OVAL",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22878"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1485"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1316",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1316"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0119",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0119"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS06-003",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-003"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1456",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1456"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "330",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/330"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16197",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16197"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060110 Microsoft Exchange Critical Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/421518/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18368",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18368"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#252146",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/252146"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA06-010A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-010A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015461",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015461"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2006-0049",
|
"ID": "CVE-2006-0049",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,39 +53,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060309 GnuPG does not detect injection of unsigned data",
|
"name": "USN-264-1",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/427324/100/0/threaded"
|
"url": "https://usn.ubuntu.com/264-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[gnupg-announce] 20060309 [Announce] GnuPG does not detect injection of unsigned data",
|
"name": "19249",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.gnupg.org/pipermail/gnupg-announce/2006q1/000216.html"
|
"url": "http://secunia.com/advisories/19249"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-993",
|
"name": "ADV-2006-0915",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-993"
|
"url": "http://www.vupen.com/english/advisories/2006/0915"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2006-147",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-March/msg00021.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FLSA-2006:185355",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/433931/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200603-08",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200603-08.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2006:055",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:055"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2006:0266",
|
"name": "RHSA-2006:0266",
|
||||||
@ -98,114 +78,134 @@
|
|||||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U"
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSA:2006-072-02",
|
"name": "[gnupg-announce] 20060309 [Announce] GnuPG does not detect injection of unsigned data",
|
||||||
"refsource" : "SLACKWARE",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.476477"
|
"url": "http://lists.gnupg.org/pipermail/gnupg-announce/2006q1/000216.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2006:014",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.suse.de/archive/suse-security-announce/2006-Mar/0003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2006-0014",
|
|
||||||
"refsource" : "TRUSTIX",
|
|
||||||
"url" : "http://www.trustix.org/errata/2006/0014"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-264-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/264-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17058",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17058"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10063",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10063"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0915",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0915"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23790",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/23790"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015749",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015749"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19173",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19173"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19203",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19203"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19244",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19244"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19231",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19231"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19249",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19249"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19287",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19287"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19197",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19197"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19232",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19232"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19234",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19234"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19532",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19532"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "450",
|
"name": "450",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/450"
|
"url": "http://securityreason.com/securityalert/450"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "19232",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19232"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23790",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/23790"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSA:2006-072-02",
|
||||||
|
"refsource": "SLACKWARE",
|
||||||
|
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.476477"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19173",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19173"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FLSA-2006:185355",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/433931/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17058",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17058"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "568",
|
"name": "568",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/568"
|
"url": "http://securityreason.com/securityalert/568"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10063",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10063"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19287",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19287"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2006-0014",
|
||||||
|
"refsource": "TRUSTIX",
|
||||||
|
"url": "http://www.trustix.org/errata/2006/0014"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015749",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015749"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19532",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19532"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2006:014",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.suse.de/archive/suse-security-announce/2006-Mar/0003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200603-08",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200603-08.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "gnupg-nondetached-sig-verification(25184)",
|
"name": "gnupg-nondetached-sig-verification(25184)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25184"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25184"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19234",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19234"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2006-147",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-March/msg00021.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19197",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19197"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19244",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19244"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19203",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19203"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2006:055",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:055"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060309 GnuPG does not detect injection of unsigned data",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/427324/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19231",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19231"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-993",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-993"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://news.com.com/2061-10789_3-6027865.html?part=rss&tag=6027865&subj=news",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://news.com.com/2061-10789_3-6027865.html?part=rss&tag=6027865&subj=news"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kb.cert.org/vuls/id/MIMG-6KRSQP",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/MIMG-6KRSQP"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#715730",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/715730"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16262",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16262"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-0221",
|
"name": "ADV-2006-0221",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -83,19 +63,39 @@
|
|||||||
"url": "http://www.osvdb.org/22486"
|
"url": "http://www.osvdb.org/22486"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1015494",
|
"name": "http://www.kb.cert.org/vuls/id/MIMG-6KRSQP",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://securitytracker.com/id?1015494"
|
"url": "http://www.kb.cert.org/vuls/id/MIMG-6KRSQP"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18521",
|
"name": "18521",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18521"
|
"url": "http://secunia.com/advisories/18521"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://news.com.com/2061-10789_3-6027865.html?part=rss&tag=6027865&subj=news",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://news.com.com/2061-10789_3-6027865.html?part=rss&tag=6027865&subj=news"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16262",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16262"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "aol-youvegotpictures-activex-bo(24160)",
|
"name": "aol-youvegotpictures-activex-bo(24160)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24160"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24160"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015494",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015494"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#715730",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/715730"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,25 +57,25 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.networkarea.ch/forum/topic.php?id=4&s=9106beea248ecd1a552439168ada227e"
|
"url": "http://www.networkarea.ch/forum/topic.php?id=4&s=9106beea248ecd1a552439168ada227e"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "18582",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18582"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2480",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2480"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20764",
|
"name": "20764",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20764"
|
"url": "http://secunia.com/advisories/20764"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "18582",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18582"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "myphp-guestbook-multiple-scripts-xss(27293)",
|
"name": "myphp-guestbook-multiple-scripts-xss(27293)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27293"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27293"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2480",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2480"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,46 +52,46 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://hikiwiki.org/en/advisory20060703.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://hikiwiki.org/en/advisory20060703.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1119",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1119"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "JVN#98836916",
|
|
||||||
"refsource" : "JVN",
|
|
||||||
"url" : "http://jvn.jp/jp/JVN%2398836916/index.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "18785",
|
"name": "18785",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/18785"
|
"url": "http://www.securityfocus.com/bid/18785"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2643",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2643"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "26970",
|
"name": "26970",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/26970"
|
"url": "http://www.osvdb.org/26970"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20741",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20741"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21150",
|
"name": "21150",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21150"
|
"url": "http://secunia.com/advisories/21150"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1119",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-1119"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2643",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2643"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "JVN#98836916",
|
||||||
|
"refsource": "JVN",
|
||||||
|
"url": "http://jvn.jp/jp/JVN%2398836916/index.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://hikiwiki.org/en/advisory20060703.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://hikiwiki.org/en/advisory20060703.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20741",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20741"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "hiki-diff-dos(27507)",
|
"name": "hiki-diff-dos(27507)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060728 Mambo Gallery Manager v095.r3 Remote File Inclusion Vulnerabilities",
|
"name": "27650",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/441533/100/0/threaded"
|
"url": "http://www.osvdb.org/27650"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2084",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/2084"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19224",
|
"name": "19224",
|
||||||
@ -68,19 +63,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/19224"
|
"url": "http://www.securityfocus.com/bid/19224"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-3054",
|
"name": "2084",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3054"
|
"url": "https://www.exploit-db.com/exploits/2084"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27650",
|
"name": "mgm-helpmgm-file-include(28072)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.osvdb.org/27650"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28072"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21268",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21268"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1322",
|
"name": "1322",
|
||||||
@ -88,9 +78,19 @@
|
|||||||
"url": "http://securityreason.com/securityalert/1322"
|
"url": "http://securityreason.com/securityalert/1322"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mgm-helpmgm-file-include(28072)",
|
"name": "ADV-2006-3054",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28072"
|
"url": "http://www.vupen.com/english/advisories/2006/3054"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060728 Mambo Gallery Manager v095.r3 Remote File Inclusion Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/441533/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21268",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21268"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.securityfocus.com/data/vulnerabilities/exploits/19658-rfi.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.securityfocus.com/data/vulnerabilities/exploits/19658-rfi.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19658",
|
"name": "19658",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/19658"
|
"url": "http://www.securityfocus.com/bid/19658"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.securityfocus.com/data/vulnerabilities/exploits/19658-rfi.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.securityfocus.com/data/vulnerabilities/exploits/19658-rfi.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "30311",
|
"name": "30311",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
|
@ -53,79 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.novell.com/techcenter/psdb/4f850d1e2b871db609de64ec70f0089c.html",
|
"name": "26049",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://support.novell.com/techcenter/psdb/4f850d1e2b871db609de64ec70f0089c.html"
|
"url": "http://secunia.com/advisories/26049"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200701-15",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200701-15.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200702-08",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200702-08.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200705-20",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200705-20.xml"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2007:0062",
|
"name": "RHSA-2007:0062",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0062.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0062.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2007:0072",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0072.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2007:0073",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0073.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "102732",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102732-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2007:003",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2007:010",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2007_10_ibmjava.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2007:045",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2007_45_java.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21674",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21674"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:11087",
|
"name": "oval:org.mitre.oval:def:11087",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11087"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11087"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-5075",
|
"name": "24099",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/5075"
|
"url": "http://secunia.com/advisories/24099"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25404",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25404"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1017427",
|
"name": "1017427",
|
||||||
@ -133,9 +83,49 @@
|
|||||||
"url": "http://securitytracker.com/id?1017427"
|
"url": "http://securitytracker.com/id?1017427"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23398",
|
"name": "24189",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/23398"
|
"url": "http://secunia.com/advisories/24189"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-5075",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/5075"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2007:045",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2007_45_java.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2007:003",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.novell.com/techcenter/psdb/4f850d1e2b871db609de64ec70f0089c.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.novell.com/techcenter/psdb/4f850d1e2b871db609de64ec70f0089c.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2007:010",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2007_10_ibmjava.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26119",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26119"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2007:0072",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0072.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21674",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21674"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23650",
|
"name": "23650",
|
||||||
@ -148,29 +138,39 @@
|
|||||||
"url": "http://secunia.com/advisories/23835"
|
"url": "http://secunia.com/advisories/23835"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24099",
|
"name": "RHSA-2007:0073",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/24099"
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0073.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24189",
|
"name": "GLSA-200705-20",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://secunia.com/advisories/24189"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200705-20.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25404",
|
"name": "GLSA-200702-08",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://secunia.com/advisories/25404"
|
"url": "http://security.gentoo.org/glsa/glsa-200702-08.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26049",
|
"name": "23398",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/26049"
|
"url": "http://secunia.com/advisories/23398"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26119",
|
"name": "http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/26119"
|
"url": "http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102732",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102732-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200701-15",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200701-15.xml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2010-2585",
|
"ID": "CVE-2010-2585",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://secunia.com/secunia_research/2010-119/",
|
"name": "41392",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/secunia_research/2010-119/"
|
"url": "http://secunia.com/advisories/41392"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "44302",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/44302"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "68814",
|
"name": "68814",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.osvdb.org/68814"
|
"url": "http://www.osvdb.org/68814"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "41392",
|
"name": "44302",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/41392"
|
"url": "http://www.securityfocus.com/bid/44302"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://secunia.com/secunia_research/2010-119/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://secunia.com/secunia_research/2010-119/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "14312",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/14312"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41533",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/41533"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "40535",
|
"name": "40535",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "ADV-2010-1776",
|
"name": "ADV-2010-1776",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1776"
|
"url": "http://www.vupen.com/english/advisories/2010/1776"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41533",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/41533"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "14312",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/14312"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2010-2746",
|
"ID": "CVE-2010-2746",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "MS10-081",
|
"name": "1024549",
|
||||||
"refsource" : "MS",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-081"
|
"url": "http://www.securitytracker.com/id?1024549"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA10-285A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:7272",
|
"name": "oval:org.mitre.oval:def:7272",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7272"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7272"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1024549",
|
"name": "TA10-285A",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CERT",
|
||||||
"url" : "http://www.securitytracker.com/id?1024549"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS10-081",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-081"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-2812",
|
"ID": "CVE-2010-2812",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100809 CVE Request - ZNC",
|
"name": "ADV-2010-2071",
|
||||||
"refsource" : "MLIST",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://marc.info/?l=oss-security&m=128146352011964&w=2"
|
"url": "http://www.vupen.com/english/advisories/2010/2071"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100809 Re: CVE Request - ZNC",
|
"name": "40919",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=oss-security&m=128146120727810&w=2"
|
"url": "http://secunia.com/advisories/40919"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-12481",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/045385.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=622600",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=622600"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42314",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/42314"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20100810 Re: Re: CVE Request - ZNC",
|
"name": "[oss-security] 20100810 Re: Re: CVE Request - ZNC",
|
||||||
@ -73,44 +88,29 @@
|
|||||||
"url": "http://znc.svn.sourceforge.net/viewvc/znc/trunk/Client.cpp?r1=2093&r2=2092&pathrev=2093"
|
"url": "http://znc.svn.sourceforge.net/viewvc/znc/trunk/Client.cpp?r1=2093&r2=2092&pathrev=2093"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://znc.svn.sourceforge.net/viewvc/znc?view=revision&revision=2093",
|
"name": "[oss-security] 20100809 CVE Request - ZNC",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://znc.svn.sourceforge.net/viewvc/znc?view=revision&revision=2093"
|
"url": "http://marc.info/?l=oss-security&m=128146352011964&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=622600",
|
"name": "[oss-security] 20100809 Re: CVE Request - ZNC",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=622600"
|
"url": "http://marc.info/?l=oss-security&m=128146120727810&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2010-12468",
|
"name": "FEDORA-2010-12468",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/045386.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/045386.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-12481",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/045385.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42314",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/42314"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40919",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40919"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "40970",
|
"name": "40970",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/40970"
|
"url": "http://secunia.com/advisories/40970"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-2071",
|
"name": "http://znc.svn.sourceforge.net/viewvc/znc?view=revision&revision=2093",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2071"
|
"url": "http://znc.svn.sourceforge.net/viewvc/znc?view=revision&revision=2093"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,114 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100909 CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
|
"name": "http://svn.python.org/view/python/branches/py3k/Lib/smtpd.py?r1=84289&r2=84288&pathrev=84289",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/09/6"
|
"url": "http://svn.python.org/view/python/branches/py3k/Lib/smtpd.py?r1=84289&r2=84288&pathrev=84289"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20100910 Re: CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
|
"name": "[oss-security] 20100910 Re: CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2010/09/11/2"
|
"url": "http://www.openwall.com/lists/oss-security/2010/09/11/2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100922 Re: CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/22/3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100924 Re: CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/24/3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.python.org/issue6706",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://bugs.python.org/issue6706"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.launchpad.net/zodb/+bug/135108",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugs.launchpad.net/zodb/+bug/135108"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.python.org/issue9129",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.python.org/issue9129"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://svn.python.org/view/python/branches/py3k/Lib/smtpd.py?r1=84289&r2=84288&pathrev=84289",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://svn.python.org/view/python/branches/py3k/Lib/smtpd.py?r1=84289&r2=84288&pathrev=84289"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://svn.python.org/view?view=rev&revision=84289",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://svn.python.org/view?view=rev&revision=84289"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=632200",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=632200",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=632200"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=632200"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:216",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:216"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:215",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:215"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:024",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2011:002",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1596-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1596-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1613-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1613-2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1613-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1613-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "44533",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/44533"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:12210",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12210"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "43068",
|
"name": "43068",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/43068"
|
"url": "http://secunia.com/advisories/43068"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "50858",
|
"name": "https://bugs.launchpad.net/zodb/+bug/135108",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/50858"
|
"url": "https://bugs.launchpad.net/zodb/+bug/135108"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "51024",
|
"name": "ADV-2011-0212",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/51024"
|
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "51040",
|
"name": "51040",
|
||||||
@ -168,9 +88,89 @@
|
|||||||
"url": "http://secunia.com/advisories/51040"
|
"url": "http://secunia.com/advisories/51040"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0212",
|
"name": "oval:org.mitre.oval:def:12210",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0212"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12210"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "50858",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/50858"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:216",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:216"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.python.org/issue9129",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.python.org/issue9129"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44533",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/44533"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2011:002",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100924 Re: CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/09/24/3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1596-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1596-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100922 Re: CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/09/22/3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.python.org/issue6706",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://bugs.python.org/issue6706"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100909 CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/09/09/6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1613-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1613-2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:024",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://svn.python.org/view?view=rev&revision=84289",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://svn.python.org/view?view=rev&revision=84289"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "51024",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/51024"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1613-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1613-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:215",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:215"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-3559",
|
"ID": "CVE-2010-3559",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,51 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-208/",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-208/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-208/"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-208/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.avaya.com/css/P8/documents/100114315",
|
"name": "http://support.avaya.com/css/P8/documents/100114315",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.avaya.com/css/P8/documents/100114315"
|
"url": "http://support.avaya.com/css/P8/documents/100114315"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/css/P8/documents/100123193",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/css/P8/documents/100123193"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02608",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100333",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "HPSBMU02799",
|
"name": "HPSBMU02799",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
@ -108,44 +73,79 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2010:0807",
|
"name": "SSRT100333",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "HP",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0807.html"
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0873",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0873.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:019",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "44026",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/44026"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:11880",
|
"name": "oval:org.mitre.oval:def:11880",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11880"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11880"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44026",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/44026"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0873",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0873.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:12556",
|
"name": "oval:org.mitre.oval:def:12556",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12556"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12556"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42974",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42974"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02608",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/css/P8/documents/100123193",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/css/P8/documents/100123193"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:019",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "41967",
|
"name": "41967",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/41967"
|
"url": "http://secunia.com/advisories/41967"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42974",
|
"name": "RHSA-2010:0807",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/42974"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0807.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,59 +53,59 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html",
|
"name": "47653",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html"
|
"url": "http://www.securityfocus.com/bid/47653"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=645289",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=645289"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunderbird",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunderbird"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://downloads.avaya.com/css/P8/documents/100144158",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://downloads.avaya.com/css/P8/documents/100144158"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2227",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2227"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2228",
|
"name": "DSA-2228",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2011/dsa-2228"
|
"url": "http://www.debian.org/security/2011/dsa-2228"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2011:079",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:13993",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13993"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunderbird",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunderbird"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2235",
|
"name": "DSA-2235",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2011/dsa-2235"
|
"url": "http://www.debian.org/security/2011/dsa-2235"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=645289",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=645289"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2011:080",
|
"name": "MDVSA-2011:080",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:080"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:080"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2011:079",
|
"name": "DSA-2227",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
|
"url": "http://www.debian.org/security/2011/dsa-2227"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "47653",
|
"name": "http://downloads.avaya.com/css/P8/documents/100144158",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/47653"
|
"url": "http://downloads.avaya.com/css/P8/documents/100144158"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:13993",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13993"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=663898",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=663898"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2011:0357",
|
"name": "openSUSE-SU-2011:0357",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00053.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00053.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.novell.com/show_bug.cgi?id=663898",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.novell.com/show_bug.cgi?id=663898"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2011-1875",
|
"ID": "CVE-2011-1875",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/css/P8/documents/100144947",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/css/P8/documents/100144947"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS11-054",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-054"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA11-193A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-193A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48589",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/48589"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "73785",
|
"name": "73785",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -83,14 +63,34 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12704"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12704"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1025761",
|
"name": "MS11-054",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MS",
|
||||||
"url" : "http://www.securitytracker.com/id?1025761"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-054"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48589",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/48589"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/css/P8/documents/100144947",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/css/P8/documents/100144947"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA11-193A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA11-193A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "45186",
|
"name": "45186",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/45186"
|
"url": "http://secunia.com/advisories/45186"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1025761",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1025761"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-1952",
|
"ID": "CVE-2011-1952",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,25 +57,25 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/518205/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/518205/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://javierb.com.ar/2011/06/01/postrev-vunls/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://javierb.com.ar/2011/06/01/postrev-vunls/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://postrev.com.ar/verpost.php?id_noticia=59",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://postrev.com.ar/verpost.php?id_noticia=59"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "47967",
|
"name": "47967",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/47967"
|
"url": "http://www.securityfocus.com/bid/47967"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://javierb.com.ar/2011/06/01/postrev-vunls/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://javierb.com.ar/2011/06/01/postrev-vunls/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "8270",
|
"name": "8270",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/8270"
|
"url": "http://securityreason.com/securityalert/8270"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://postrev.com.ar/verpost.php?id_noticia=59",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://postrev.com.ar/verpost.php?id_noticia=59"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20140225 Re: CVE request for catfish program",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1069396",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2014/02/25/4"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1069396"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140225 Re: CVE request for catfish program",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2014/02/25/2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=739958",
|
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=739958",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=739958"
|
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=739958"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1069396",
|
"name": "[oss-security] 20140225 Re: CVE request for catfish program",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1069396"
|
"url": "http://openwall.com/lists/oss-security/2014/02/25/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140225 Re: CVE request for catfish program",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2014/02/25/4"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-3054",
|
"ID": "CVE-2014-3054",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21677032",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21677032"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "PI18909",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI18909"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "60499",
|
"name": "60499",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/60499"
|
"url": "http://secunia.com/advisories/60499"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21677032",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677032"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ibm-wsputl-cve20143054-redirect(93528)",
|
"name": "ibm-wsputl-cve20143054-redirect(93528)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93528"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93528"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "PI18909",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI18909"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-3545",
|
"ID": "CVE-2014-3545",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://moodle.org/mod/forum/discuss.php?d=264266",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://moodle.org/mod/forum/discuss.php?d=264266"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20140721 Moodle security notifications public",
|
"name": "[oss-security] 20140721 Moodle security notifications public",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-46148",
|
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-46148",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-46148"
|
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-46148"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://moodle.org/mod/forum/discuss.php?d=264266",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://moodle.org/mod/forum/discuss.php?d=264266"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-6210",
|
"ID": "CVE-2014-6210",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,35 +53,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21690891",
|
"name": "IT05652",
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21690891"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21693197",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21693197"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IC96934",
|
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC96934"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT05652"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "IT04138",
|
"name": "62092",
|
||||||
"refsource" : "AIXAPAR",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT04138"
|
"url": "http://secunia.com/advisories/62092"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "IT05651",
|
"name": "IT05651",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT05651"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT05651"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "IT05652",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT05652"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "71730",
|
"name": "71730",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -93,9 +78,24 @@
|
|||||||
"url": "http://www.securitytracker.com/id/1034572"
|
"url": "http://www.securitytracker.com/id/1034572"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "62092",
|
"name": "IT04138",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "AIXAPAR",
|
||||||
"url" : "http://secunia.com/advisories/62092"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT04138"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21693197",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693197"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21690891",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21690891"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IC96934",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC96934"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ibm-db2-cve20146210-dos(98685)",
|
"name": "ibm-db2-cve20146210-dos(98685)",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6914",
|
"ID": "CVE-2014-6914",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "VU#582497",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "VU#182185",
|
"name": "VU#182185",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/182185"
|
"url": "http://www.kb.cert.org/vuls/id/182185"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#582497",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7117",
|
"ID": "CVE-2014-7117",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#932473",
|
"name": "VU#932473",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2014-7250",
|
"ID": "CVE-2014-7250",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=195243",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=195243"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#07930208",
|
"name": "JVN#07930208",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "http://jvn.jp/en/jp/JVN07930208/index.html"
|
"url": "http://jvn.jp/en/jp/JVN07930208/index.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=195243",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=195243"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "JVNDB-2014-000134",
|
"name": "JVNDB-2014-000134",
|
||||||
"refsource": "JVNDB",
|
"refsource": "JVNDB",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@symantec.com",
|
||||||
"ID": "CVE-2014-7288",
|
"ID": "CVE-2014-7288",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "35949",
|
"name": "1031673",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.exploit-db.com/exploits/35949"
|
"url": "http://www.securitytracker.com/id/1031673"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150129_00",
|
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150129_00",
|
||||||
@ -63,9 +63,14 @@
|
|||||||
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150129_00"
|
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150129_00"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "72308",
|
"name": "35949",
|
||||||
"refsource" : "BID",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securityfocus.com/bid/72308"
|
"url": "http://www.exploit-db.com/exploits/35949"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "symantec-cve20147288-command-exec(100763)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100763"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "117766",
|
"name": "117766",
|
||||||
@ -73,14 +78,9 @@
|
|||||||
"url": "http://www.osvdb.org/117766"
|
"url": "http://www.osvdb.org/117766"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1031673",
|
"name": "72308",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securitytracker.com/id/1031673"
|
"url": "http://www.securityfocus.com/bid/72308"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "symantec-cve20147288-command-exec(100763)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100763"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7345",
|
"ID": "CVE-2014-7345",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#791233",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/791233"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#791233",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/791233"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "sap-ehsm-cve20148664-sql-injection(98611)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98611"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/",
|
"name": "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "71025",
|
"name": "71025",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/71025"
|
"url": "http://www.securityfocus.com/bid/71025"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "sap-ehsm-cve20148664-sql-injection(98611)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98611"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "75726",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/75726"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/132654/Simple-Online-Planning-Tool-1.3.2-XSS-SQL-Injection-Traversal.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/132654/Simple-Online-Planning-Tool-1.3.2-XSS-SQL-Injection-Traversal.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "37604",
|
"name": "37604",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "20150708 SOPlanning - Simple Online Planning Tool multiple vulnerabilities",
|
"name": "20150708 SOPlanning - Simple Online Planning Tool multiple vulnerabilities",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2015/Jul/44"
|
"url": "http://seclists.org/fulldisclosure/2015/Jul/44"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/132654/Simple-Online-Planning-Tool-1.3.2-XSS-SQL-Injection-Traversal.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/132654/Simple-Online-Planning-Tool-1.3.2-XSS-SQL-Injection-Traversal.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "75726",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/75726"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-52433"
|
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-52433"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://moodle.org/mod/forum/discuss.php?d=330173",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://moodle.org/mod/forum/discuss.php?d=330173"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1035333",
|
"name": "1035333",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035333"
|
"url": "http://www.securitytracker.com/id/1035333"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://moodle.org/mod/forum/discuss.php?d=330173",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://moodle.org/mod/forum/discuss.php?d=330173"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2758",
|
"ID": "CVE-2016-2758",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -118,11 +118,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21992835",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21992835"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "94605",
|
"name": "94605",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -132,6 +127,11 @@
|
|||||||
"name": "1037383",
|
"name": "1037383",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037383"
|
"url": "http://www.securitytracker.com/id/1037383"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg21992835",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg21992835"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://community.st.com/s/question/0D50X00009Xke7aSAB/readout-protection-cracked-on-stm32"
|
"url": "https://community.st.com/s/question/0D50X00009Xke7aSAB/readout-protection-cracked-on-stm32"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.aisec.fraunhofer.de/en/FirmwareProtection.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.aisec.fraunhofer.de/en/FirmwareProtection.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.usenix.org/conference/woot17/workshop-program/presentation/obermaier",
|
"name": "https://www.usenix.org/conference/woot17/workshop-program/presentation/obermaier",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.usenix.org/conference/woot17/workshop-program/presentation/obermaier"
|
"url": "https://www.usenix.org/conference/woot17/workshop-program/presentation/obermaier"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.aisec.fraunhofer.de/en/FirmwareProtection.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.aisec.fraunhofer.de/en/FirmwareProtection.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-1967",
|
"ID": "CVE-2017-1967",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -65,29 +65,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1321814",
|
"name": "96696",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1321814"
|
"url": "http://www.securityfocus.com/bid/96696"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-05/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-05/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-05/"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-05/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1037966",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037966"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-06/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-06/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-06/"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-06/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "96696",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1321814",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/96696"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1321814"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1037966",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1037966"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -79,6 +79,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1106",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:1106"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-12/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-12/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-11/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-11/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1292534",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1292534",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -90,19 +105,9 @@
|
|||||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-10/"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-10/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-11/",
|
"name": "97940",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-11/"
|
"url": "http://www.securityfocus.com/bid/97940"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-12/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-12/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3831",
|
"name": "DSA-3831",
|
||||||
@ -110,29 +115,24 @@
|
|||||||
"url": "https://www.debian.org/security/2017/dsa-3831"
|
"url": "https://www.debian.org/security/2017/dsa-3831"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:1104",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-13/",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1104"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-13/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1106",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1106"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1201",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1201"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "97940",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/97940"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1038320",
|
"name": "1038320",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038320"
|
"url": "http://www.securitytracker.com/id/1038320"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1104",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:1104"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1201",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:1201"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user