mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
1c928c7afa
commit
07a1c2a810
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060426 DevBB <= 1.0.0 XSS",
|
"name": "17703",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/432096/100/0/threaded"
|
"url": "http://www.securityfocus.com/bid/17703"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "800",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/800"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/DevBB-1.0.0-xss.txt",
|
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/DevBB-1.0.0-xss.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/DevBB-1.0.0-xss.txt"
|
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/DevBB-1.0.0-xss.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "17703",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17703"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1544",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1544"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "24994",
|
"name": "24994",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/24994"
|
"url": "http://www.osvdb.org/24994"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060426 DevBB <= 1.0.0 XSS",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/432096/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "19855",
|
"name": "19855",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19855"
|
"url": "http://secunia.com/advisories/19855"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "800",
|
"name": "ADV-2006-1544",
|
||||||
"refsource" : "SREASON",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://securityreason.com/securityalert/800"
|
"url": "http://www.vupen.com/english/advisories/2006/1544"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "devbb-member-xss(26091)",
|
"name": "devbb-member-xss(26091)",
|
||||||
|
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060613 Chipmailer <= 1.09 Multiple Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=115024576618386&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18463",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18463"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2359",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2359"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016315",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016315"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20643",
|
"name": "20643",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -81,6 +61,26 @@
|
|||||||
"name": "chipmailer-main-index-sql-injection(27158)",
|
"name": "chipmailer-main-index-sql-injection(27158)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27158"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27158"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2359",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2359"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18463",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18463"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060613 Chipmailer <= 1.09 Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=115024576618386&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1016315",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016315"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,45 +57,45 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/438725/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/438725/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?2974027.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?2974027.htm"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2974006.htm",
|
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2974006.htm",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2974006.htm"
|
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2974006.htm"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973921.htm",
|
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?2974027.htm",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973921.htm"
|
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?2974027.htm"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18716",
|
"name": "groupwise-windows-client-api-security-bypass(27550)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/18716"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27550"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2594",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2594"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1016404",
|
"name": "1016404",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1016404"
|
"url": "http://securitytracker.com/id?1016404"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2594",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2594"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18716",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18716"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20888",
|
"name": "20888",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20888"
|
"url": "http://secunia.com/advisories/20888"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "groupwise-windows-client-api-security-bypass(27550)",
|
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973921.htm",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27550"
|
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973921.htm"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,49 +53,49 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060622 [MU-200606-01] Real Helix RTSP Server Heap Corruption Vulnerabilities",
|
"name": "helix-dna-rtsp-bo(27316)",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "XF",
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-06/0600.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27316"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://labs.musecurity.com/advisories/MU-200606-01.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://labs.musecurity.com/advisories/MU-200606-01.txt"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18606",
|
"name": "18606",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/18606"
|
"url": "http://www.securityfocus.com/bid/18606"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1016365",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016365"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2521",
|
"name": "ADV-2006-2521",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/2521"
|
"url": "http://www.vupen.com/english/advisories/2006/2521"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060622 [MU-200606-01] Real Helix RTSP Server Heap Corruption Vulnerabilities",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-06/0600.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "helix-dna-url-bo(27317)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27317"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "26799",
|
"name": "26799",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/26799"
|
"url": "http://www.osvdb.org/26799"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1016365",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016365"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20784",
|
"name": "20784",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20784"
|
"url": "http://secunia.com/advisories/20784"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "helix-dna-rtsp-bo(27316)",
|
"name": "http://labs.musecurity.com/advisories/MU-200606-01.txt",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27316"
|
"url": "http://labs.musecurity.com/advisories/MU-200606-01.txt"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "helix-dna-url-bo(27317)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27317"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2006-3864",
|
"ID": "CVE-2006-3864",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,45 +53,15 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061011 Microsoft Office Malformed Record Memory Corruption Vulnerability",
|
"name": "oval:org.mitre.oval:def:632",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/448268/100/0/threaded"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A632"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://secway.org/advisory/AD20061010.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://secway.org/advisory/AD20061010.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBST02161",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT061264",
|
"name": "SSRT061264",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MS06-062",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-062"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "922581",
|
|
||||||
"refsource" : "MSKB",
|
|
||||||
"url" : "http://support.microsoft.com/kb/922581"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#176556",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/176556"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20384",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/20384"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-3981",
|
"name": "ADV-2006-3981",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -103,19 +73,49 @@
|
|||||||
"url": "http://www.osvdb.org/29429"
|
"url": "http://www.osvdb.org/29429"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:632",
|
"name": "VU#176556",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A632"
|
"url": "http://www.kb.cert.org/vuls/id/176556"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://secway.org/advisory/AD20061010.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://secway.org/advisory/AD20061010.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20384",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/20384"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS06-062",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-062"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1017034",
|
"name": "1017034",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1017034"
|
"url": "http://securitytracker.com/id?1017034"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBST02161",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061011 Microsoft Office Malformed Record Memory Corruption Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/448268/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "22339",
|
"name": "22339",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22339"
|
"url": "http://secunia.com/advisories/22339"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "922581",
|
||||||
|
"refsource": "MSKB",
|
||||||
|
"url": "http://support.microsoft.com/kb/922581"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,45 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060723 Two crash vulnerabilities in Freeciv 2.1.0-beta1 (SVN 15 Jul 2006)",
|
"name": "ADV-2006-2942",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/441042/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2006/2942"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://aluigi.altervista.org/adv/freecivx-adv.txt",
|
"name": "http://aluigi.altervista.org/adv/freecivx-adv.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://aluigi.altervista.org/adv/freecivx-adv.txt"
|
"url": "http://aluigi.altervista.org/adv/freecivx-adv.txt"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "21254",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21254"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "freeciv-packetsc-dos(27955)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27955"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21352",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21352"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060723 Two crash vulnerabilities in Freeciv 2.1.0-beta1 (SVN 15 Jul 2006)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/441042/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "freeciv-unithand-dos(27956)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27956"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19117",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19117"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-1142",
|
"name": "DSA-1142",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -72,45 +102,15 @@
|
|||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:135"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:135"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "19117",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19117"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2942",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2942"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21171",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21171"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21254",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21254"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21352",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21352"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1296",
|
"name": "1296",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1296"
|
"url": "http://securityreason.com/securityalert/1296"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "freeciv-packetsc-dos(27955)",
|
"name": "21171",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27955"
|
"url": "http://secunia.com/advisories/21171"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "freeciv-unithand-dos(27956)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27956"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27007951",
|
"name": "PK28408",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "AIXAPAR",
|
||||||
"url" : "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27007951"
|
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=PK28408&apar=only"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3262",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3262"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "PK27547",
|
"name": "PK27547",
|
||||||
@ -68,20 +73,15 @@
|
|||||||
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=PK27857&apar=only"
|
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=PK27857&apar=only"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "PK28408",
|
"name": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27007951",
|
||||||
"refsource" : "AIXAPAR",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=PK28408&apar=only"
|
"url": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27007951"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19463",
|
"name": "19463",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/19463"
|
"url": "http://www.securityfocus.com/bid/19463"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3262",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3262"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21440",
|
"name": "21440",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "102593",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102593-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19705",
|
"name": "19705",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/19705"
|
"url": "http://www.securityfocus.com/bid/19705"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-3390",
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3390"
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28227",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/28227"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1016751",
|
"name": "1016751",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1016751"
|
"url": "http://securitytracker.com/id?1016751"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "21628",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21628"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "sun-java-cds-information-disclosure(28570)",
|
"name": "sun-java-cds-information-disclosure(28570)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28570"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28570"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28227",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/28227"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102593",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102593-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3390",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3390"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21628",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21628"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2006-4790",
|
"ID": "CVE-2006-4790",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,34 +53,44 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[gnutls-dev] 20060908 Variant of Bleichenbacher's crypto 06 rump session attack",
|
"name": "25762",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.gnupg.org/pipermail/gnutls-dev/2006-September/001205.html"
|
"url": "http://secunia.com/advisories/25762"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[gnutls-dev] 20060912 Re: Variant of Bleichenbacher's crypto 06 rump session attack",
|
"name": "22992",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.gnupg.org/pipermail/gnutls-dev/2006-September/001212.html"
|
"url": "http://secunia.com/advisories/22992"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.gnu.org/software/gnutls/security.html",
|
"name": "21937",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.gnu.org/software/gnutls/security.html"
|
"url": "http://secunia.com/advisories/21937"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm",
|
"name": "22049",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm"
|
"url": "http://secunia.com/advisories/22049"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-1182",
|
"name": "1016844",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1182"
|
"url": "http://securitytracker.com/id?1016844"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-200609-15",
|
"name": "ADV-2006-3899",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200609-15.xml"
|
"url": "http://www.vupen.com/english/advisories/2006/3899"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20027",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/20027"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2006:023",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2006:166",
|
"name": "MDKSA-2006:166",
|
||||||
@ -93,94 +103,34 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0680.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0680.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "102648",
|
"name": "http://www.gnu.org/software/gnutls/security.html",
|
||||||
"refsource" : "SUNALERT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1"
|
"url": "http://www.gnu.org/software/gnutls/security.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "102970",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102970-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2006:023",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2007:010",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2007_10_ibmjava.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-348-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-348-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20027",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/20027"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:9937",
|
"name": "oval:org.mitre.oval:def:9937",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9937"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9937"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "102970",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102970-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-3635",
|
"name": "ADV-2006-3635",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/3635"
|
"url": "http://www.vupen.com/english/advisories/2006/3635"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3899",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3899"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2289",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2289"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016844",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016844"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21942",
|
"name": "21942",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21942"
|
"url": "http://secunia.com/advisories/21942"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21937",
|
"name": "[gnutls-dev] 20060908 Variant of Bleichenbacher's crypto 06 rump session attack",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://secunia.com/advisories/21937"
|
"url": "http://lists.gnupg.org/pipermail/gnutls-dev/2006-September/001205.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21973",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21973"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22049",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22049"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22084",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22084"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22097",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22097"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22226",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22226"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22080",
|
"name": "22080",
|
||||||
@ -188,19 +138,69 @@
|
|||||||
"url": "http://secunia.com/advisories/22080"
|
"url": "http://secunia.com/advisories/22080"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22992",
|
"name": "GLSA-200609-15",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://secunia.com/advisories/22992"
|
"url": "http://security.gentoo.org/glsa/glsa-200609-15.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25762",
|
"name": "SUSE-SA:2007:010",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/25762"
|
"url": "http://www.novell.com/linux/security/advisories/2007_10_ibmjava.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1182",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-1182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "gnutls-rsakey-security-bypass(28953)",
|
"name": "gnutls-rsakey-security-bypass(28953)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28953"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28953"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102648",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21973",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21973"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22226",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22226"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22084",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22084"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[gnutls-dev] 20060912 Re: Variant of Bleichenbacher's crypto 06 rump session attack",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.gnupg.org/pipermail/gnutls-dev/2006-September/001212.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-348-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-348-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2289",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2289"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22097",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22097"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-4683",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/4683"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "2829",
|
"name": "2829",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/21254"
|
"url": "http://www.securityfocus.com/bid/21254"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4683",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4683"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "23056",
|
"name": "23056",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061202 [Aria-Security Team] DuWare DuNews SQL Injection Vuln",
|
"name": "23228",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/453317/100/0/threaded"
|
"url": "http://secunia.com/advisories/23228"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.aria-security.com/forum/showthread.php?t=61",
|
"name": "http://www.aria-security.com/forum/showthread.php?t=61",
|
||||||
@ -73,19 +73,19 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/4834"
|
"url": "http://www.vupen.com/english/advisories/2006/4834"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23228",
|
"name": "20061202 [Aria-Security Team] DuWare DuNews SQL Injection Vuln",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/23228"
|
"url": "http://www.securityfocus.com/archive/1/453317/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1996",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/1996"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "dunews-type-detail-sql-injection(30673)",
|
"name": "dunews-type-detail-sql-injection(30673)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30673"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30673"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1996",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/1996"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://drupal.org/node/87101",
|
"name": "imce-delete-file-deletion(29324)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://drupal.org/node/87101"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29324"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20312",
|
"name": "20312",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/20312"
|
"url": "http://www.securityfocus.com/bid/20312"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/87101",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupal.org/node/87101"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-3892",
|
"name": "ADV-2006-3892",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "22261",
|
"name": "22261",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22261"
|
"url": "http://secunia.com/advisories/22261"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "imce-delete-file-deletion(29324)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29324"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20100609 TPTI-10-03: Sophos Anti-Virus SAVOnAccessFilter Local Privilege Escalation Vulnerability",
|
"name": "40085",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/511773/100/0/threaded"
|
"url": "http://secunia.com/advisories/40085"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://dvlabs.tippingpoint.com/advisory/TPTI-10-03",
|
"name": "http://dvlabs.tippingpoint.com/advisory/TPTI-10-03",
|
||||||
@ -67,16 +67,16 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.sophos.com/support/knowledgebase/article/111126.html"
|
"url": "http://www.sophos.com/support/knowledgebase/article/111126.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20100609 TPTI-10-03: Sophos Anti-Virus SAVOnAccessFilter Local Privilege Escalation Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/511773/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1024089",
|
"name": "1024089",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1024089"
|
"url": "http://www.securitytracker.com/id?1024089"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "40085",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40085"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1412",
|
"name": "ADV-2010-1412",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-2493",
|
"ID": "CVE-2010-2493",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.redhat.com/docs/en-US/JBoss_SOA_Platform/5.0.2/html/5.0.2_Release_Notes/index.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.redhat.com/docs/en-US/JBoss_SOA_Platform/5.0.2/html/5.0.2_Release_Notes/index.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=614774",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=614774",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "40681",
|
"name": "40681",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/40681"
|
"url": "http://secunia.com/advisories/40681"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.redhat.com/docs/en-US/JBoss_SOA_Platform/5.0.2/html/5.0.2_Release_Notes/index.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.redhat.com/docs/en-US/JBoss_SOA_Platform/5.0.2/html/5.0.2_Release_Notes/index.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-2791",
|
"ID": "CVE-2010-2791",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100730 CVE-2010-2791: mod_proxy information leak affecting 2.2.9 only",
|
"name": "apache-modproxy-info-disclsoure(60883)",
|
||||||
"refsource" : "MLIST",
|
"refsource": "XF",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/07/30/1"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60883"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:150",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2010:0659",
|
"name": "RHSA-2010:0659",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0659.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0659.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "42102",
|
"name": "42102",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/42102"
|
"url": "http://www.securityfocus.com/bid/42102"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "apache-modproxy-info-disclsoure(60883)",
|
"name": "MDVSA-2013:150",
|
||||||
"refsource" : "XF",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60883"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100730 CVE-2010-2791: mod_proxy information leak affecting 2.2.9 only",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/07/30/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2011-0273",
|
"ID": "CVE-2011-0273",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-024/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-024/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMA02625",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02688353"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100138",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02688353"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "70621",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/70621"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1024983",
|
"name": "1024983",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1024983"
|
"url": "http://securitytracker.com/id?1024983"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42997",
|
"name": "hp-openview-storage-code-execution(64818)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/42997"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64818"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0177",
|
"name": "ADV-2011-0177",
|
||||||
@ -88,9 +68,29 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2011/0177"
|
"url": "http://www.vupen.com/english/advisories/2011/0177"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "hp-openview-storage-code-execution(64818)",
|
"name": "70621",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64818"
|
"url": "http://osvdb.org/70621"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMA02625",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02688353"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42997",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42997"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100138",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02688353"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-024/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-024/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,24 +58,24 @@
|
|||||||
"url": "http://zerodayinitiative.com/advisories/ZDI-11-051/"
|
"url": "http://zerodayinitiative.com/advisories/ZDI-11-051/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21461514",
|
"name": "43222",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21461514"
|
"url": "http://secunia.com/advisories/43222"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:14348",
|
"name": "oval:org.mitre.oval:def:14348",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14348"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14348"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "43222",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43222"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0295",
|
"name": "ADV-2011-0295",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0295"
|
"url": "http://www.vupen.com/english/advisories/2011/0295"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21461514",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21461514"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "47104",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/47104"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "interrablogmachine-subject-xss(66562)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66562"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20110331 HTB22931: XSS vulnerability in InTerra Blog Machine",
|
"name": "20110331 HTB22931: XSS vulnerability in InTerra Blog Machine",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/517271/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/517271/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "17098",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/17098"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.htbridge.ch/advisory/xss_vulnerability_in_interra_blog_machine.html",
|
"name": "http://www.htbridge.ch/advisory/xss_vulnerability_in_interra_blog_machine.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_interra_blog_machine.html"
|
"url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_interra_blog_machine.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "47104",
|
"name": "17098",
|
||||||
"refsource" : "BID",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securityfocus.com/bid/47104"
|
"url": "http://www.exploit-db.com/exploits/17098"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "8195",
|
"name": "8195",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/8195"
|
"url": "http://securityreason.com/securityalert/8195"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "interrablogmachine-subject-xss(66562)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66562"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20110403 Xymon monitor cross-site scripting vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/517316/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20110404 Re: Xymon monitor cross-site scripting vulnerabilities",
|
"name": "20110404 Re: Xymon monitor cross-site scripting vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/517325/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/517325/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://xymon.svn.sourceforge.net/viewvc/xymon/branches/4.3.2/Changes?revision=6673&view=markup",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://xymon.svn.sourceforge.net/viewvc/xymon/branches/4.3.2/Changes?revision=6673&view=markup"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "47156",
|
"name": "47156",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/47156"
|
"url": "http://www.securityfocus.com/bid/47156"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "xymonmonitor-multiple-xss(66542)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66542"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "71489",
|
"name": "71489",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/71489"
|
"url": "http://osvdb.org/71489"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "44036",
|
"name": "20110403 Xymon monitor cross-site scripting vulnerabilities",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/44036"
|
"url": "http://www.securityfocus.com/archive/1/517316/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "8209",
|
"name": "8209",
|
||||||
@ -88,9 +83,14 @@
|
|||||||
"url": "http://securityreason.com/securityalert/8209"
|
"url": "http://securityreason.com/securityalert/8209"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "xymonmonitor-multiple-xss(66542)",
|
"name": "http://xymon.svn.sourceforge.net/viewvc/xymon/branches/4.3.2/Changes?revision=6673&view=markup",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66542"
|
"url": "http://xymon.svn.sourceforge.net/viewvc/xymon/branches/4.3.2/Changes?revision=6673&view=markup"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44036",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/44036"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2011-3910",
|
"ID": "CVE-2011-3910",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=101494",
|
"name": "oval:org.mitre.oval:def:14517",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=101494"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14517"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html",
|
"name": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html"
|
"url": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:14517",
|
"name": "http://code.google.com/p/chromium/issues/detail?id=101494",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14517"
|
"url": "http://code.google.com/p/chromium/issues/detail?id=101494"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-4363",
|
"ID": "CVE-2011-4363",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,14 +58,9 @@
|
|||||||
"url": "http://www.openwall.com/lists/oss-security/2011/11/30/2"
|
"url": "http://www.openwall.com/lists/oss-security/2011/11/30/2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20111130 Re: CVE request: Proc::ProcessTable perl module",
|
"name": "50868",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2011/11/30/3"
|
"url": "http://www.securityfocus.com/bid/50868"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=650500",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=650500"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-4363",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-4363",
|
||||||
@ -73,14 +68,19 @@
|
|||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-4363"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-4363"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://rt.cpan.org/Public/Bug/Display.html?id=72862",
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=650500",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url" : "https://rt.cpan.org/Public/Bug/Display.html?id=72862"
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=650500"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "50868",
|
"name": "47015",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/50868"
|
"url": "http://secunia.com/advisories/47015"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20111130 Re: CVE request: Proc::ProcessTable perl module",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2011/11/30/3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "77428",
|
"name": "77428",
|
||||||
@ -88,9 +88,9 @@
|
|||||||
"url": "http://www.osvdb.org/77428"
|
"url": "http://www.osvdb.org/77428"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "47015",
|
"name": "https://rt.cpan.org/Public/Bug/Display.html?id=72862",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/47015"
|
"url": "https://rt.cpan.org/Public/Bug/Display.html?id=72862"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2012-May/000203.html"
|
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2012-May/000203.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "49259",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/49259"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[rt-announce] 20120522 RT 4.0.6 Released - Security Release",
|
"name": "[rt-announce] 20120522 RT 4.0.6 Released - Security Release",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "53660",
|
"name": "53660",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/53660"
|
"url": "http://www.securityfocus.com/bid/53660"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "49259",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/49259"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-4587",
|
"ID": "CVE-2011-4587",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=e079e82c087becf06d902089d14f3f76686bde19",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=761248",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=e079e82c087becf06d902089d14f3f76686bde19"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=761248"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://moodle.org/mod/forum/discuss.php?d=191755",
|
"name": "http://moodle.org/mod/forum/discuss.php?d=191755",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://moodle.org/mod/forum/discuss.php?d=191755"
|
"url": "http://moodle.org/mod/forum/discuss.php?d=191755"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=761248",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=761248"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-2421",
|
"name": "DSA-2421",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2012/dsa-2421"
|
"url": "http://www.debian.org/security/2012/dsa-2421"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=e079e82c087becf06d902089d14f3f76686bde19",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=e079e82c087becf06d902089d14f3f76686bde19"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20111116 wordpress Flexible Custom Post Type plugin Xss Vulnerabilities",
|
"name": "flexiblecustomposttype-editpost-xss(71415)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/520542/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71415"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://plugins.trac.wordpress.org/changeset?reponame=&new=466252%40flexible-custom-post-type&old=465583%40flexible-custom-post-type",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://plugins.trac.wordpress.org/changeset?reponame=&new=466252%40flexible-custom-post-type&old=465583%40flexible-custom-post-type"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://wordpress.org/extend/plugins/flexible-custom-post-type/changelog/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wordpress.org/extend/plugins/flexible-custom-post-type/changelog/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "50719",
|
"name": "50719",
|
||||||
@ -73,9 +63,19 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/50719"
|
"url": "http://www.securityfocus.com/bid/50719"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "flexiblecustomposttype-editpost-xss(71415)",
|
"name": "20111116 wordpress Flexible Custom Post Type plugin Xss Vulnerabilities",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71415"
|
"url": "http://www.securityfocus.com/archive/1/520542/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wordpress.org/extend/plugins/flexible-custom-post-type/changelog/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wordpress.org/extend/plugins/flexible-custom-post-type/changelog/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://plugins.trac.wordpress.org/changeset?reponame=&new=466252%40flexible-custom-post-type&old=465583%40flexible-custom-post-type",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://plugins.trac.wordpress.org/changeset?reponame=&new=466252%40flexible-custom-post-type&old=465583%40flexible-custom-post-type"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "rapidleech-notes-xss(72072)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72072"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "47434",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/47434"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://code.google.com/p/rapidleech/source/detail?r=399",
|
"name": "http://code.google.com/p/rapidleech/source/detail?r=399",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "http://code.google.com/p/rapidleech/source/diff?spec=svn399&r=399&format=side&path=/trunk/notes.php",
|
"name": "http://code.google.com/p/rapidleech/source/diff?spec=svn399&r=399&format=side&path=/trunk/notes.php",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://code.google.com/p/rapidleech/source/diff?spec=svn399&r=399&format=side&path=/trunk/notes.php"
|
"url": "http://code.google.com/p/rapidleech/source/diff?spec=svn399&r=399&format=side&path=/trunk/notes.php"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "47434",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/47434"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "rapidleech-notes-xss(72072)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72072"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"ID": "CVE-2014-2509",
|
"ID": "CVE-2014-2509",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20140630 ESA-2014-055: EMC Network Configuration Manager (NCM) Session Fixation Vulnerability",
|
"name": "59423",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0168.html"
|
"url": "http://secunia.com/advisories/59423"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20140808 ESA-2014-055: EMC Network Configuration Manager (NCM) Report Advisor Session Fixation Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/533077/100/0/threaded"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/127301/EMC-Network-Configuration-Manager-NCM-Session-Fixation.html",
|
"name": "http://packetstormsecurity.com/files/127301/EMC-Network-Configuration-Manager-NCM-Session-Fixation.html",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://www.securitytracker.com/id/1030494"
|
"url": "http://www.securitytracker.com/id/1030494"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "59423",
|
"name": "20140630 ESA-2014-055: EMC Network Configuration Manager (NCM) Session Fixation Vulnerability",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/59423"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0168.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20140808 ESA-2014-055: EMC Network Configuration Manager (NCM) Report Advisor Session Fixation Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/533077/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"ID": "CVE-2014-2516",
|
"ID": "CVE-2014-2516",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2014-2744",
|
"ID": "CVE-2014-2744",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,36 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140407 Re: Possible CVE Request: Uncontrolled Resource Consumption with XMPP-Layer Compression",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2014/04/07/7"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140408 Re: (Openfire M-Link Metronome Prosody Tigase) Possible CVE Request: Uncontrolled Resource Consumption with XMPP-Layer Compression",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2014/04/09/1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://xmpp.org/resources/security-notices/uncontrolled-resource-consumption-with-highly-compressed-xmpp-stanzas/",
|
"name": "http://xmpp.org/resources/security-notices/uncontrolled-resource-consumption-with-highly-compressed-xmpp-stanzas/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://xmpp.org/resources/security-notices/uncontrolled-resource-consumption-with-highly-compressed-xmpp-stanzas/"
|
"url": "http://xmpp.org/resources/security-notices/uncontrolled-resource-consumption-with-highly-compressed-xmpp-stanzas/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://blog.prosody.im/prosody-0-9-4-released/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://blog.prosody.im/prosody-0-9-4-released/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://code.lightwitch.org/metronome/rev/49f47277a411",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://code.lightwitch.org/metronome/rev/49f47277a411"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://hg.prosody.im/0.9/rev/b3b1c9da38fb",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://hg.prosody.im/0.9/rev/b3b1c9da38fb"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-2895",
|
"name": "DSA-2895",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -91,6 +66,31 @@
|
|||||||
"name": "57710",
|
"name": "57710",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/57710"
|
"url": "http://secunia.com/advisories/57710"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.lightwitch.org/metronome/rev/49f47277a411",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://code.lightwitch.org/metronome/rev/49f47277a411"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blog.prosody.im/prosody-0-9-4-released/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://blog.prosody.im/prosody-0-9-4-released/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://hg.prosody.im/0.9/rev/b3b1c9da38fb",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://hg.prosody.im/0.9/rev/b3b1c9da38fb"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140408 Re: (Openfire M-Link Metronome Prosody Tigase) Possible CVE Request: Uncontrolled Resource Consumption with XMPP-Layer Compression",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2014/04/09/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140407 Re: Possible CVE Request: Uncontrolled Resource Consumption with XMPP-Layer Compression",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2014/04/07/7"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2014-3262",
|
"ID": "CVE-2014-3262",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=34233",
|
"name": "1030243",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=34233"
|
"url": "http://www.securitytracker.com/id/1030243"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20140514 Cisco IOS Software and IOS XE Software LISP Denial of Service Vulnerability",
|
"name": "20140514 Cisco IOS Software and IOS XE Software LISP Denial of Service Vulnerability",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3262"
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3262"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1030243",
|
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34233",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1030243"
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34233"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2014-6328",
|
"ID": "CVE-2014-6328",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://www.elasticsearch.org/blog/elasticsearch-1-4-0-beta-released/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.elasticsearch.org/blog/elasticsearch-1-4-0-beta-released/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20141002 Elasticsearch vulnerability CVE-2014-6439",
|
"name": "20141002 Elasticsearch vulnerability CVE-2014-6439",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/533602/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/533602/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "70233",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/70233"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/128556/Elasticsearch-1.3.x-CORS-Issue.html",
|
"name": "http://packetstormsecurity.com/files/128556/Elasticsearch-1.3.x-CORS-Issue.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/128556/Elasticsearch-1.3.x-CORS-Issue.html"
|
"url": "http://packetstormsecurity.com/files/128556/Elasticsearch-1.3.x-CORS-Issue.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.elasticsearch.org/blog/elasticsearch-1-4-0-beta-released/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.elasticsearch.org/blog/elasticsearch-1-4-0-beta-released/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.elastic.co/community/security/",
|
"name": "https://www.elastic.co/community/security/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.elastic.co/community/security/"
|
"url": "https://www.elastic.co/community/security/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "70233",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/70233"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7024",
|
"ID": "CVE-2014-7024",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#885657",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/885657"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#885657",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/885657"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7106",
|
"ID": "CVE-2014-7106",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#713353",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/713353"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#713353",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/713353"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20141229 CVE-2014-7294 Ex Libris Patron Directory Services (PDS) Open Redirect Security Vulnerability",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Dec/127"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/129756/Ex-Libris-Patron-Directory-Services-2.1-Open-Redirect.html",
|
"name": "http://packetstormsecurity.com/files/129756/Ex-Libris-Patron-Directory-Services-2.1-Open-Redirect.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/129756/Ex-Libris-Patron-Directory-Services-2.1-Open-Redirect.html"
|
"url": "http://packetstormsecurity.com/files/129756/Ex-Libris-Patron-Directory-Services-2.1-Open-Redirect.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20141229 CVE-2014-7294 Ex Libris Patron Directory Services (PDS) Open Redirect Security Vulnerability",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Dec/127"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://tetraph.com/security/cves/cve-2014-7294-ex-libris-patron-directory-services-pds-open-redirect-security-vulnerability/",
|
"name": "http://tetraph.com/security/cves/cve-2014-7294-ex-libris-patron-directory-services-pds-open-redirect-security-vulnerability/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7392",
|
"ID": "CVE-2014-7392",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#539201",
|
"name": "VU#539201",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2014-7929",
|
"ID": "CVE-2014-7929",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
|
"name": "62665",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
|
"url": "http://secunia.com/advisories/62665"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/chromium/issues/detail?id=443115",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=443115",
|
||||||
@ -68,19 +68,14 @@
|
|||||||
"url": "https://src.chromium.org/viewvc/blink?revision=187458&view=revision"
|
"url": "https://src.chromium.org/viewvc/blink?revision=187458&view=revision"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201502-13",
|
"name": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201502-13.xml"
|
"url": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2015:0093",
|
"name": "62575",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
|
"url": "http://secunia.com/advisories/62575"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0441",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2476-1",
|
"name": "USN-2476-1",
|
||||||
@ -92,25 +87,30 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/72288"
|
"url": "http://www.securityfocus.com/bid/72288"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201502-13",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201502-13.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1031623",
|
"name": "1031623",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031623"
|
"url": "http://www.securitytracker.com/id/1031623"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "62575",
|
"name": "openSUSE-SU-2015:0441",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/62575"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0093",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "62383",
|
"name": "62383",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/62383"
|
"url": "http://secunia.com/advisories/62383"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "62665",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/62665"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2017-0409",
|
"ID": "CVE-2017-0409",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -62,9 +62,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
|
"name": "1037798",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
|
"url": "http://www.securitytracker.com/id/1037798"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "96091",
|
"name": "96091",
|
||||||
@ -72,9 +72,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/96091"
|
"url": "http://www.securityfocus.com/bid/96091"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1037798",
|
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1037798"
|
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2017-09-05T00:00:00",
|
"DATE_PUBLIC": "2017-09-05T00:00:00",
|
||||||
"ID": "CVE-2017-0792",
|
"ID": "CVE-2017-0792",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
|
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "45175",
|
"name": "RHSA-2018:3540",
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/45175/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/torvalds/linux/commit/cef31d9af908243421258f1df35a4a644604efbe",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/torvalds/linux/commit/cef31d9af908243421258f1df35a4a644604efbe"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:2948",
|
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3540"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:3083",
|
"name": "RHSA-2018:3083",
|
||||||
@ -78,9 +63,9 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2018:3083"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3083"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3096",
|
"name": "RHSA-2018:3591",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3591"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:3459",
|
"name": "RHSA-2018:3459",
|
||||||
@ -88,14 +73,14 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2018:3459"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3459"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3540",
|
"name": "1041414",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3540"
|
"url": "http://www.securitytracker.com/id/1041414"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3586",
|
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MISC",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3586"
|
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:3590",
|
"name": "RHSA-2018:3590",
|
||||||
@ -103,14 +88,14 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2018:3590"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3590"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3591",
|
"name": "RHSA-2018:2948",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3591"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2948"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3742-1",
|
"name": "https://github.com/torvalds/linux/commit/cef31d9af908243421258f1df35a4a644604efbe",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "MISC",
|
||||||
"url" : "https://usn.ubuntu.com/3742-1/"
|
"url": "https://github.com/torvalds/linux/commit/cef31d9af908243421258f1df35a4a644604efbe"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3742-2",
|
"name": "USN-3742-2",
|
||||||
@ -123,9 +108,24 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/104909"
|
"url": "http://www.securityfocus.com/bid/104909"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1041414",
|
"name": "USN-3742-1",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.securitytracker.com/id/1041414"
|
"url": "https://usn.ubuntu.com/3742-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:3586",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:3586"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45175",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/45175/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:3096",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:3096"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -65,11 +65,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "42604",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/42604/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121371",
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121371",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -80,6 +75,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21999384"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg21999384"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "42604",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/42604/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "100632",
|
"name": "100632",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-1824",
|
"ID": "CVE-2017-1824",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-1857",
|
"ID": "CVE-2017-1857",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-1926",
|
"ID": "CVE-2017-1926",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-012-01",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-012-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.tenable.com/security/research/tra-2017-04",
|
"name": "https://www.tenable.com/security/research/tra-2017-04",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "95410",
|
"name": "95410",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95410"
|
"url": "http://www.securityfocus.com/bid/95410"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-012-01",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-012-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@microfocus.com",
|
"ASSIGNER": "security@suse.com",
|
||||||
"ID": "CVE-2017-5191",
|
"ID": "CVE-2017-5191",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -62,25 +62,25 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b9dc6f65bc5e232d1c05fe34b5daadc7e8bbf1fb"
|
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b9dc6f65bc5e232d1c05fe34b5daadc7e8bbf1fb"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.5",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.5"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1416116",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1416116",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1416116"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1416116"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "95716",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/95716"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/torvalds/linux/commit/b9dc6f65bc5e232d1c05fe34b5daadc7e8bbf1fb",
|
"name": "https://github.com/torvalds/linux/commit/b9dc6f65bc5e232d1c05fe34b5daadc7e8bbf1fb",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/torvalds/linux/commit/b9dc6f65bc5e232d1c05fe34b5daadc7e8bbf1fb"
|
"url": "https://github.com/torvalds/linux/commit/b9dc6f65bc5e232d1c05fe34b5daadc7e8bbf1fb"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "95716",
|
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.5",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/95716"
|
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.5"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugs.ghostscript.com/show_bug.cgi?id=697548",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugs.ghostscript.com/show_bug.cgi?id=697548"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3838",
|
"name": "DSA-3838",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2017/dsa-3838"
|
"url": "http://www.debian.org/security/2017/dsa-3838"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201708-06",
|
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=697548",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "MISC",
|
||||||
"url" : "https://security.gentoo.org/glsa/201708-06"
|
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=697548"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "98665",
|
"name": "98665",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/98665"
|
"url": "http://www.securityfocus.com/bid/98665"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201708-06",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201708-06"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user