mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
1ac9a39755
commit
048608e223
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-056.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-056.htm"
|
||||
},
|
||||
{
|
||||
"name" : "102108",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/searchproxy/document.do?assetkey=1-26-102108-1"
|
||||
},
|
||||
{
|
||||
"name": "16222",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16222"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0166",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0166"
|
||||
},
|
||||
{
|
||||
"name" : "22347",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22347"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1608",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1608"
|
||||
},
|
||||
{
|
||||
"name" : "1015479",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015479"
|
||||
},
|
||||
{
|
||||
"name": "18420",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18420"
|
||||
},
|
||||
{
|
||||
"name" : "19087",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19087"
|
||||
"name": "22347",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22347"
|
||||
},
|
||||
{
|
||||
"name": "solaris-find-proc-dos(24085)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24085"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1608",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1608"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-056.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-056.htm"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0166",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0166"
|
||||
},
|
||||
{
|
||||
"name": "1015479",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015479"
|
||||
},
|
||||
{
|
||||
"name": "19087",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19087"
|
||||
},
|
||||
{
|
||||
"name": "102108",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/searchproxy/document.do?assetkey=1-26-102108-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://pubcookie.org/news/20060306-apps-secadv.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#314540",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/314540"
|
||||
"name": "24520",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24520"
|
||||
},
|
||||
{
|
||||
"name": "17221",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/17221"
|
||||
},
|
||||
{
|
||||
"name" : "24520",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24520"
|
||||
"name": "VU#314540",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/314540"
|
||||
},
|
||||
{
|
||||
"name": "19348",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061012 Security Suite IP Logger Remote File Inclusion",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/448447/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1736",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1736"
|
||||
},
|
||||
{
|
||||
"name": "20061012 Security Suite IP Logger Remote File Inclusion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/448447/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.kerio.com/kwf_history.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kerio.com/kwf_history.html"
|
||||
},
|
||||
{
|
||||
"name" : "20584",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20584"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4056",
|
||||
"refsource": "VUPEN",
|
||||
@ -77,10 +67,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22986"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kerio.com/kwf_history.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kerio.com/kwf_history.html"
|
||||
},
|
||||
{
|
||||
"name": "kerio-dns-dos(29629)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29629"
|
||||
},
|
||||
{
|
||||
"name": "20584",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20584"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,29 +58,29 @@
|
||||
"url": "http://sourceforge.net/project/shownotes.php?group_id=82171&release_id=456920"
|
||||
},
|
||||
{
|
||||
"name" : "20645",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20645"
|
||||
"name": "seguecms-unspecified-sql-injection(29691)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29691"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4123",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4123"
|
||||
},
|
||||
{
|
||||
"name" : "29903",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/29903"
|
||||
},
|
||||
{
|
||||
"name": "22514",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22514"
|
||||
},
|
||||
{
|
||||
"name" : "seguecms-unspecified-sql-injection(29691)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29691"
|
||||
"name": "29903",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/29903"
|
||||
},
|
||||
{
|
||||
"name": "20645",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20645"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.boesch-it.de/sw/php-scripts/simpnews/english/index.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.boesch-it.de/sw/php-scripts/simpnews/english/index.php"
|
||||
},
|
||||
{
|
||||
"name": "20714",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20714"
|
||||
},
|
||||
{
|
||||
"name": "22535",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22535"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4162",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4162"
|
||||
},
|
||||
{
|
||||
"name" : "22535",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22535"
|
||||
"name": "http://www.boesch-it.de/sw/php-scripts/simpnews/english/index.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.boesch-it.de/sw/php-scripts/simpnews/english/index.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tpvgames.co.uk/web/mpcs/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://tpvgames.co.uk/web/mpcs/"
|
||||
},
|
||||
{
|
||||
"name" : "20751",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20751"
|
||||
"name": "22578",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22578"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4212",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4212"
|
||||
},
|
||||
{
|
||||
"name" : "22578",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22578"
|
||||
"name": "20751",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20751"
|
||||
},
|
||||
{
|
||||
"name": "http://tpvgames.co.uk/web/mpcs/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://tpvgames.co.uk/web/mpcs/"
|
||||
},
|
||||
{
|
||||
"name": "mpcs-path-file-include(29823)",
|
||||
|
@ -53,19 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061108 Abarcar Realty Portal [injection sql]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/450946/100/0/threaded"
|
||||
"name": "30249",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/30249"
|
||||
},
|
||||
{
|
||||
"name" : "http://s-a-p.ca/index.php?page=OurAdvisories&id=7",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://s-a-p.ca/index.php?page=OurAdvisories&id=7"
|
||||
"name": "1840",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1840"
|
||||
},
|
||||
{
|
||||
"name" : "20061207 Vendor dispute - CVE-2006-5840 (abarcar Realty Portal)",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2006-December/001170.html"
|
||||
"name": "22792",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22792"
|
||||
},
|
||||
{
|
||||
"name": "20061219 abarcar vendor statement on CVE-2006-5840",
|
||||
@ -77,35 +77,35 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20970"
|
||||
},
|
||||
{
|
||||
"name": "http://s-a-p.ca/index.php?page=OurAdvisories&id=7",
|
||||
"refsource": "MISC",
|
||||
"url": "http://s-a-p.ca/index.php?page=OurAdvisories&id=7"
|
||||
},
|
||||
{
|
||||
"name": "abarcar-realty-newsdetails-sql-injection(30135)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30135"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4418",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4418"
|
||||
},
|
||||
{
|
||||
"name" : "30249",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/30249"
|
||||
},
|
||||
{
|
||||
"name": "30250",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/30250"
|
||||
},
|
||||
{
|
||||
"name" : "22792",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22792"
|
||||
"name": "20061207 Vendor dispute - CVE-2006-5840 (abarcar Realty Portal)",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2006-December/001170.html"
|
||||
},
|
||||
{
|
||||
"name" : "1840",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1840"
|
||||
},
|
||||
{
|
||||
"name" : "abarcar-realty-newsdetails-sql-injection(30135)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30135"
|
||||
"name": "20061108 Abarcar Realty Portal [injection sql]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/450946/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070419 [waraxe-2007-SA#049] - Multiple vulnerabilities in Phorum 5.1.20",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/466286/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.waraxe.us/advisory-49.html",
|
||||
"refsource": "MISC",
|
||||
@ -68,34 +63,39 @@
|
||||
"url": "http://www.phorum.org/story.php?76"
|
||||
},
|
||||
{
|
||||
"name" : "23616",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23616"
|
||||
"name": "1017936",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017936"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1479",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1479"
|
||||
},
|
||||
{
|
||||
"name" : "35060",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35060"
|
||||
},
|
||||
{
|
||||
"name" : "1017936",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017936"
|
||||
},
|
||||
{
|
||||
"name": "24932",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24932"
|
||||
},
|
||||
{
|
||||
"name": "20070419 [waraxe-2007-SA#049] - Multiple vulnerabilities in Phorum 5.1.20",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/466286/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2617",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2617"
|
||||
},
|
||||
{
|
||||
"name": "23616",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23616"
|
||||
},
|
||||
{
|
||||
"name": "35060",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35060"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://forum.swsoft.com/showthread.php?s=&postid=172761#post172761",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://forum.swsoft.com/showthread.php?s=&postid=172761#post172761"
|
||||
},
|
||||
{
|
||||
"name": "35475",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35475"
|
||||
},
|
||||
{
|
||||
"name": "http://forum.swsoft.com/showthread.php?s=&postid=172761#post172761",
|
||||
"refsource": "MISC",
|
||||
"url": "http://forum.swsoft.com/showthread.php?s=&postid=172761#post172761"
|
||||
},
|
||||
{
|
||||
"name": "25036",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "23640",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23640"
|
||||
},
|
||||
{
|
||||
"name": "35321",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35321"
|
||||
},
|
||||
{
|
||||
"name": "23640",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23640"
|
||||
},
|
||||
{
|
||||
"name": "24724",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070509 Computer Associates eTrust InoTask.exe Antivirus Buffer Overflow Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=530"
|
||||
},
|
||||
{
|
||||
"name" : "20070511 Computer Associates eTrust InoTask.exe Antivirus Buffer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/468306/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20050711 [CAID 35330, 35331]: CA Anti-Virus, CA Threat Manager, and CA Anti-Spyware Console Login and File Mapping Vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-May/063275.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.48bits.com/?p=103",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.48bits.com/?p=103"
|
||||
},
|
||||
{
|
||||
"name": "http://supportconnectw.ca.com/public/antivirus/infodocs/caav-secnotice050807.asp",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caav-secnotice050807.asp"
|
||||
},
|
||||
{
|
||||
"name" : "VU#788416",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/788416"
|
||||
},
|
||||
{
|
||||
"name" : "23906",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23906"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1750",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1750"
|
||||
},
|
||||
{
|
||||
"name" : "34586",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/34586"
|
||||
},
|
||||
{
|
||||
"name": "1018043",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018043"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.48bits.com/?p=103",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.48bits.com/?p=103"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1750",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1750"
|
||||
},
|
||||
{
|
||||
"name": "23906",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23906"
|
||||
},
|
||||
{
|
||||
"name": "VU#788416",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/788416"
|
||||
},
|
||||
{
|
||||
"name": "34586",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/34586"
|
||||
},
|
||||
{
|
||||
"name": "25202",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25202"
|
||||
},
|
||||
{
|
||||
"name": "20070511 Computer Associates eTrust InoTask.exe Antivirus Buffer Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/468306/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070509 Computer Associates eTrust InoTask.exe Antivirus Buffer Overflow Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=530"
|
||||
},
|
||||
{
|
||||
"name": "20050711 [CAID 35330, 35331]: CA Anti-Virus, CA Threat Manager, and CA Anti-Spyware Console Login and File Mapping Vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-May/063275.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070529 Re: DGNews version 2.1 SQL Injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/469881/100/0/threaded"
|
||||
"name": "25438",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25438"
|
||||
},
|
||||
{
|
||||
"name": "24212",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24212"
|
||||
},
|
||||
{
|
||||
"name" : "25438",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25438"
|
||||
},
|
||||
{
|
||||
"name": "2762",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2762"
|
||||
},
|
||||
{
|
||||
"name": "20070529 Re: DGNews version 2.1 SQL Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/469881/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-0012",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,20 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-devel-changes] 20100105 Accepted transmission 1.77-1 (source all amd64)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.mail-archive.com/debian-devel-changes@lists.debian.org/msg264483.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100106 CVE Request: Transmission",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/01/06/2"
|
||||
"name": "http://trac.transmissionbt.com/wiki/Changes#version-1.77",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://trac.transmissionbt.com/wiki/Changes#version-1.77"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100106 Re: CVE Request: Transmission",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/01/06/4"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.net/bugs/500625",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://launchpad.net/bugs/500625"
|
||||
},
|
||||
{
|
||||
"name": "http://security.debian.org/pool/updates/main/t/transmission/transmission_1.22-1+lenny2.diff.gz",
|
||||
"refsource": "CONFIRM",
|
||||
@ -77,31 +77,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://trac.transmissionbt.com/changeset/9829/"
|
||||
},
|
||||
{
|
||||
"name" : "http://trac.transmissionbt.com/wiki/Changes#version-1.77",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://trac.transmissionbt.com/wiki/Changes#version-1.77"
|
||||
},
|
||||
{
|
||||
"name" : "https://launchpad.net/bugs/500625",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://launchpad.net/bugs/500625"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1967",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-1967"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:008",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "37993",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37993"
|
||||
},
|
||||
{
|
||||
"name": "38005",
|
||||
"refsource": "SECUNIA",
|
||||
@ -112,10 +87,35 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0071"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1967",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-1967"
|
||||
},
|
||||
{
|
||||
"name": "transmission-name-directory-traversal(55454)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55454"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100106 CVE Request: Transmission",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/01/06/2"
|
||||
},
|
||||
{
|
||||
"name": "37993",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37993"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:008",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "[debian-devel-changes] 20100105 Accepted transmission 1.77-1 (source all amd64)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.mail-archive.com/debian-devel-changes@lists.debian.org/msg264483.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-0296",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://frugalware.org/security/662",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://frugalware.org/security/662"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceware.org/git/?p=glibc.git;a=commit;h=ab00f4eac8f4932211259ff87be83144f5211540",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceware.org/git/?p=glibc.git;a=commit;h=ab00f4eac8f4932211259ff87be83144f5211540"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=559579",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=559579"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2058",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2058"
|
||||
"name": "MDVSA-2010:111",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:111"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201011-01",
|
||||
@ -88,64 +63,89 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201011-01.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:111",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:111"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:112",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:112"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0412",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0412.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:052",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "https://lists.opensuse.org/opensuse-security-announce/2010-10/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-944-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-944-1"
|
||||
},
|
||||
{
|
||||
"name" : "1024043",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1024043"
|
||||
},
|
||||
{
|
||||
"name" : "39900",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39900"
|
||||
},
|
||||
{
|
||||
"name" : "43830",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43830"
|
||||
"name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "46397",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46397"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceware.org/git/?p=glibc.git;a=commit;h=ab00f4eac8f4932211259ff87be83144f5211540",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceware.org/git/?p=glibc.git;a=commit;h=ab00f4eac8f4932211259ff87be83144f5211540"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1246",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1246"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0412",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0412.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0863",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0863"
|
||||
},
|
||||
{
|
||||
"name": "USN-944-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-944-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=559579",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=559579"
|
||||
},
|
||||
{
|
||||
"name": "39900",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39900"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:052",
|
||||
"refsource": "SUSE",
|
||||
"url": "https://lists.opensuse.org/opensuse-security-announce/2010-10/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "43830",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43830"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||
},
|
||||
{
|
||||
"name": "1024043",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1024043"
|
||||
},
|
||||
{
|
||||
"name": "gnuclibrary-encodenamemacro-dos(59240)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59240"
|
||||
},
|
||||
{
|
||||
"name": "http://frugalware.org/security/662",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://frugalware.org/security/662"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:112",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:112"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2058",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2058"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1002-exploits/tribox-sql.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1002-exploits/tribox-sql.txt"
|
||||
},
|
||||
{
|
||||
"name": "11508",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/11508"
|
||||
},
|
||||
{
|
||||
"name" : "38323",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38323"
|
||||
},
|
||||
{
|
||||
"name": "trixbox-phonedirectory-sql-injection(56407)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56407"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1002-exploits/tribox-sql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1002-exploits/tribox-sql.txt"
|
||||
},
|
||||
{
|
||||
"name": "38323",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38323"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-1437",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,75 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[linux-kernel] 20100422 [PATCH 0/1][BUG][IMPORTANT] KEYRINGS: find_keyring_by_name() can gain the freed keyring",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=linux-kernel&m=127192182917857&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[linux-kernel] 20100430 [PATCH 2/7] KEYS: find_keyring_by_name() can gain access to a freed keyring",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=linux-kernel&m=127274294622730&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[linux-kernel] 20100503 Re: [PATCH 2/7] KEYS: find_keyring_by_name() can gain access to a freed keyring",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=linux-kernel&m=127292492727029&w=2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100427 CVE request - kernel: find_keyring_by_name() can gain the freed keyring",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/04/27/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100427 Re: CVE request - kernel: find_keyring_by_name() can gain the freed keyring",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/04/28/2"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=585094",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=585094"
|
||||
},
|
||||
{
|
||||
"name" : "https://patchwork.kernel.org/patch/94038/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://patchwork.kernel.org/patch/94038/"
|
||||
},
|
||||
{
|
||||
"name" : "https://patchwork.kernel.org/patch/94664/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://patchwork.kernel.org/patch/94664/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2053",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2053"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0474",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0474.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:031",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "39719",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/39719"
|
||||
"name": "[linux-kernel] 20100503 Re: [PATCH 2/7] KEYS: find_keyring_by_name() can gain access to a freed keyring",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=linux-kernel&m=127292492727029&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9715",
|
||||
@ -128,14 +73,24 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9715"
|
||||
},
|
||||
{
|
||||
"name" : "39830",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39830"
|
||||
"name": "https://patchwork.kernel.org/patch/94664/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://patchwork.kernel.org/patch/94664/"
|
||||
},
|
||||
{
|
||||
"name" : "40218",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40218"
|
||||
"name": "kernel-findkeyringbyname-dos(58254)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58254"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20100422 [PATCH 0/1][BUG][IMPORTANT] KEYRINGS: find_keyring_by_name() can gain the freed keyring",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=linux-kernel&m=127192182917857&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0474",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0474.html"
|
||||
},
|
||||
{
|
||||
"name": "40645",
|
||||
@ -147,15 +102,60 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43315"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20100430 [PATCH 2/7] KEYS: find_keyring_by_name() can gain access to a freed keyring",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=linux-kernel&m=127274294622730&w=2"
|
||||
},
|
||||
{
|
||||
"name": "https://patchwork.kernel.org/patch/94038/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://patchwork.kernel.org/patch/94038/"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100427 Re: CVE request - kernel: find_keyring_by_name() can gain the freed keyring",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/04/28/2"
|
||||
},
|
||||
{
|
||||
"name": "40218",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40218"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=585094",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=585094"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2053",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2053"
|
||||
},
|
||||
{
|
||||
"name": "39719",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39719"
|
||||
},
|
||||
{
|
||||
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "39830",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39830"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1857",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1857"
|
||||
},
|
||||
{
|
||||
"name" : "kernel-findkeyringbyname-dos(58254)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58254"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,65 +52,65 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-53.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-53.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=579655",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=579655"
|
||||
},
|
||||
{
|
||||
"name" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100112690",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100112690"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-14362",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:173",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:173"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:049",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "43102",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/43102"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12186",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12186"
|
||||
},
|
||||
{
|
||||
"name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-14362",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-53.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-53.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100112690",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100112690"
|
||||
},
|
||||
{
|
||||
"name": "42867",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42867"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0061",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0061"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:173",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:173"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2323",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2323"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0061",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0061"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=579655",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=579655"
|
||||
},
|
||||
{
|
||||
"name": "43102",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/43102"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.infradead.org/openconnect.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.infradead.org/openconnect.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100801 CVE Request -- OpenConnect < v2.25 did not verify SSL server certificates",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "[oss-security] 20100802 Re: CVE Request -- OpenConnect < v2.25 did not verify SSL server certificates",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/08/02/7"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.infradead.org/openconnect.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.infradead.org/openconnect.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=58741",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=58741"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2010/11/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "42109",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42109"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=58741",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=58741"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-0017",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140305 libssh and stunnel PRNG flaws",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/03/05/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.libssh.org/2014/03/04/libssh-0-6-3-security-release/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.libssh.org/2014/03/04/libssh-0-6-3-security-release/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1072191",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1072191"
|
||||
"name": "USN-2145-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2145-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2879",
|
||||
@ -77,20 +67,30 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00036.html"
|
||||
},
|
||||
{
|
||||
"name": "57407",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57407"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140305 libssh and stunnel PRNG flaws",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/03/05/1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.libssh.org/2014/03/04/libssh-0-6-3-security-release/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.libssh.org/2014/03/04/libssh-0-6-3-security-release/"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0370",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2145-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2145-1"
|
||||
},
|
||||
{
|
||||
"name" : "57407",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/57407"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1072191",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1072191"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-0309",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-0381",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name" : "64758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64758"
|
||||
"name": "102045",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102045"
|
||||
},
|
||||
{
|
||||
"name": "64892",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/64892"
|
||||
},
|
||||
{
|
||||
"name" : "102045",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/102045"
|
||||
"name": "56478",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56478"
|
||||
},
|
||||
{
|
||||
"name": "1029623",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.securitytracker.com/id/1029623"
|
||||
},
|
||||
{
|
||||
"name" : "56478",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56478"
|
||||
"name": "64758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-0420",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,61 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "USN-2086-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-2086-1"
|
||||
},
|
||||
{
|
||||
"name": "56491",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56491"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0186",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0186.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2848",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2848"
|
||||
},
|
||||
{
|
||||
"name": "64888",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64888"
|
||||
},
|
||||
{
|
||||
"name": "oracle-cpujan2014-cve20140420(90388)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90388"
|
||||
},
|
||||
{
|
||||
"name": "56580",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56580"
|
||||
},
|
||||
{
|
||||
"name": "102077",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102077"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0173",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0173.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0189",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0189.html"
|
||||
},
|
||||
{
|
||||
"name": "64758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,65 +117,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2848",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2848"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201409-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201409-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0173",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0173.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0186",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0186.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0189",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0189.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2086-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://ubuntu.com/usn/usn-2086-1"
|
||||
},
|
||||
{
|
||||
"name" : "64758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name" : "64888",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64888"
|
||||
},
|
||||
{
|
||||
"name" : "102077",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/102077"
|
||||
},
|
||||
{
|
||||
"name" : "56491",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56491"
|
||||
},
|
||||
{
|
||||
"name" : "56580",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56580"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-cpujan2014-cve20140420(90388)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90388"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-0444",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name" : "64758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "64883",
|
||||
"refsource": "BID",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "56473",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56473"
|
||||
},
|
||||
{
|
||||
"name": "64758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://phpmyadmin.net/home_page/security/PMASA-2014-3.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://phpmyadmin.net/home_page/security/PMASA-2014-3.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/d4f754c937f9e2c0beadff5b2e38215dde1d6a79",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/d4f754c937f9e2c0beadff5b2e38215dde1d6a79"
|
||||
"name": "openSUSE-SU-2014:1069",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00045.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/daa98d0c7ed24b529dc5df0d5905873acd0b00be",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/daa98d0c7ed24b529dc5df0d5905873acd0b00be"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:1069",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-08/msg00045.html"
|
||||
"name": "http://phpmyadmin.net/home_page/security/PMASA-2014-3.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://phpmyadmin.net/home_page/security/PMASA-2014-3.php"
|
||||
},
|
||||
{
|
||||
"name": "68205",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "60397",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60397"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/d4f754c937f9e2c0beadff5b2e38215dde1d6a79",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/d4f754c937f9e2c0beadff5b2e38215dde1d6a79"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-4452",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,36 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT6596",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT6596"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/en-us/HT6590",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/en-us/HT6590"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/en-us/HT6592",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/en-us/HT6592"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT204949",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT204949"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/en-us/HT204418",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/en-us/HT204418"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/en-us/HT204420",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/en-us/HT204420"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-11-17-1",
|
||||
"refsource": "APPLE",
|
||||
@ -93,9 +63,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2014/Nov/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-12-2-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2014/Dec/msg00000.html"
|
||||
"name": "62505",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62505"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-06-30-6",
|
||||
@ -103,9 +73,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "71137",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/71137"
|
||||
"name": "https://support.apple.com/en-us/HT6590",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/en-us/HT6590"
|
||||
},
|
||||
{
|
||||
"name": "1031231",
|
||||
@ -118,14 +88,44 @@
|
||||
"url": "http://secunia.com/advisories/62504"
|
||||
},
|
||||
{
|
||||
"name" : "62505",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62505"
|
||||
"name": "https://support.apple.com/kb/HT204949",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT204949"
|
||||
},
|
||||
{
|
||||
"name": "appletv-cve20144452-code-exec(98771)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98771"
|
||||
},
|
||||
{
|
||||
"name": "71137",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71137"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT6596",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6596"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-12-2-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2014/Dec/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/en-us/HT204420",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/en-us/HT204420"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/en-us/HT204418",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/en-us/HT204418"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/en-us/HT6592",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/en-us/HT6592"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2014-4623",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "70732",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70732"
|
||||
},
|
||||
{
|
||||
"name": "emc-avamar-cve20144623-info-disc(97757)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97757"
|
||||
},
|
||||
{
|
||||
"name": "1031117",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031117"
|
||||
},
|
||||
{
|
||||
"name": "20141022 ESA-2014-094: EMC Avamar Weak Password Storage Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "http://packetstormsecurity.com/files/128842/EMC-Avamar-Weak-Password-Storage.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/128842/EMC-Avamar-Weak-Password-Storage.html"
|
||||
},
|
||||
{
|
||||
"name" : "70732",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/70732"
|
||||
},
|
||||
{
|
||||
"name" : "1031117",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031117"
|
||||
},
|
||||
{
|
||||
"name" : "emc-avamar-cve20144623-info-disc(97757)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/97757"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-4817",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ibm-tsm-cve20144817-file-overwrite(95444)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95444"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686874",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "IT04884",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT04884"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-tsm-cve20144817-file-overwrite(95444)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95444"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/35424"
|
||||
},
|
||||
{
|
||||
"name" : "35660",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/35660"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/129759/ProjectSend-Arbitrary-File-Upload.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/129759/ProjectSend-Arbitrary-File-Upload.html"
|
||||
},
|
||||
{
|
||||
"name": "35660",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/35660"
|
||||
},
|
||||
{
|
||||
"name": "116469",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-3476",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1036400",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036400"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "91948",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91948"
|
||||
},
|
||||
{
|
||||
"name" : "1036400",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036400"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-3612",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name" : "91787",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name": "91860",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91860"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name": "1036384",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036384"
|
||||
},
|
||||
{
|
||||
"name": "91787",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91787"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-3816",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-3938",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://source.android.com/security/bulletin/2016-10-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://source.android.com/security/bulletin/2016-10-01.html"
|
||||
"name": "93336",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93336"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=467c81f9736b1ebc8d4ba70f9221bba02425ca10",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=467c81f9736b1ebc8d4ba70f9221bba02425ca10"
|
||||
},
|
||||
{
|
||||
"name" : "93336",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93336"
|
||||
"name": "http://source.android.com/security/bulletin/2016-10-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-10-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "FEDORA-2016-80f4f71eff",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZMRWVISG7VUCYRMF23A2UHMYD72VQWAK/"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2016-259-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.538632"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3558",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3558"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-08533fc59c",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B3IU2FRXQNU6UJIQT4NGLWWTP2GJQXO7/"
|
||||
},
|
||||
{
|
||||
"name": "92975",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92975"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181106 [SECURITY] [DLA 1568-1] curl security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "1036813",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036813"
|
||||
},
|
||||
{
|
||||
"name": "https://curl.haxx.se/docs/adv_20160914.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,26 +97,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-08533fc59c",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B3IU2FRXQNU6UJIQT4NGLWWTP2GJQXO7/"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-7a2ed52d41",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LTH54DFOS4TSYPG5XKJDGAG4XPAR4T7M/"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-80f4f71eff",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZMRWVISG7VUCYRMF23A2UHMYD72VQWAK/"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-47",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-47"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2016",
|
||||
"refsource": "REDHAT",
|
||||
@ -98,24 +108,14 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2486"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3558",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
|
||||
"name": "GLSA-201701-47",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-47"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2016-259-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.538632"
|
||||
},
|
||||
{
|
||||
"name" : "92975",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92975"
|
||||
},
|
||||
{
|
||||
"name" : "1036813",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036813"
|
||||
"name": "FEDORA-2016-7a2ed52d41",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LTH54DFOS4TSYPG5XKJDGAG4XPAR4T7M/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11850",
|
||||
"name": "https://www.wireshark.org/security/wnpa-sec-2016-50.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11850"
|
||||
"url": "https://www.wireshark.org/security/wnpa-sec-2016-50.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.wireshark.org/review/16965",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.wireshark.org/review/16965"
|
||||
},
|
||||
{
|
||||
"name": "1036760",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036760"
|
||||
},
|
||||
{
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=1396f6ad555178f6b81cc1a65f9cb37b2d99aebf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=1396f6ad555178f6b81cc1a65f9cb37b2d99aebf"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.wireshark.org/security/wnpa-sec-2016-50.html",
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11850",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://www.wireshark.org/security/wnpa-sec-2016-50.html"
|
||||
},
|
||||
{
|
||||
"name" : "1036760",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036760"
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11850"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160930 Multiple exposures in Sophos UTM",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/539518/100/0/threaded"
|
||||
"name": "1036931",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036931"
|
||||
},
|
||||
{
|
||||
"name": "93266",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/93266"
|
||||
},
|
||||
{
|
||||
"name" : "1036931",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036931"
|
||||
"name": "20160930 Multiple exposures in Sophos UTM",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/539518/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7775",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-621",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-621"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-17",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-17"
|
||||
"name": "SUSE-SU-2016:3148",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html"
|
||||
},
|
||||
{
|
||||
"name": "MS16-154",
|
||||
@ -73,19 +63,19 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2947",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2947.html"
|
||||
"name": "GLSA-201701-17",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-17"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:3148",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html"
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-621",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-621"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:3160",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html"
|
||||
"name": "1037442",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037442"
|
||||
},
|
||||
{
|
||||
"name": "94866",
|
||||
@ -93,9 +83,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/94866"
|
||||
},
|
||||
{
|
||||
"name" : "1037442",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037442"
|
||||
"name": "RHSA-2016:2947",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2947.html"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:3160",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40911",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40911/"
|
||||
},
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10181",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10181"
|
||||
},
|
||||
{
|
||||
"name": "94823",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1037433",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037433"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10181",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10181"
|
||||
},
|
||||
{
|
||||
"name": "40911",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40911/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=845465",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1398242",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=845465"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1398242"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1639345",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1639345"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1398242",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1398242"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/lxc/lxc/commit/81f466d05f2a89cb4f122ef7f593ff3f279b165c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/lxc/lxc/commit/81f466d05f2a89cb4f122ef7f593ff3f279b165c"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=845465",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=845465"
|
||||
},
|
||||
{
|
||||
"name": "https://security-tracker.debian.org/tracker/CVE-2016-8649",
|
||||
"refsource": "CONFIRM",
|
||||
|
Loading…
x
Reference in New Issue
Block a user