mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
ff07e4b71a
commit
09606e0932
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061007 The latest version of iSearch is V2.16 <= (index.php) Remote File Inclusion Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/448006/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061009 Re: The latest version of iSearch is V2.16 <= (index.php) Remote File Inclusion Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/448099/100/0/threaded"
|
||||
"name": "isearch-isearch-file-include(29402)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29402"
|
||||
},
|
||||
{
|
||||
"name": "20061010 Re: The latest version of iSearch is V2.16 <= (index.php) Remote File Inclusion Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/448225/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20061009 Re: The latest version of iSearch is V2.16 <= (index.php) Remote File Inclusion Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/448099/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20061007 The latest version of iSearch is V2.16 <= (index.php) Remote File Inclusion Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/448006/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20401",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20401"
|
||||
},
|
||||
{
|
||||
"name" : "isearch-isearch-file-include(29402)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29402"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061009 [ECHO_ADV_50$2006]OpenDock Easy Blog <=1.4 (doc_directory) Multiple Remote File Inclusion Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/448012/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://advisories.echo.or.id/adv/adv50-theday-2006.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://advisories.echo.or.id/adv/adv50-theday-2006.txt"
|
||||
},
|
||||
{
|
||||
"name" : "2495",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2495"
|
||||
},
|
||||
{
|
||||
"name": "20408",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20408"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3970",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3970"
|
||||
},
|
||||
{
|
||||
"name": "1017027",
|
||||
"refsource": "SECTRACK",
|
||||
@ -87,10 +67,30 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22335"
|
||||
},
|
||||
{
|
||||
"name": "2495",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2495"
|
||||
},
|
||||
{
|
||||
"name": "opendock-doc-file-include(29399)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29399"
|
||||
},
|
||||
{
|
||||
"name": "20061009 [ECHO_ADV_50$2006]OpenDock Easy Blog <=1.4 (doc_directory) Multiple Remote File Inclusion Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/448012/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://advisories.echo.or.id/adv/adv50-theday-2006.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://advisories.echo.or.id/adv/adv50-theday-2006.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3970",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3970"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061018 Analysis of the Oracle October 2006 Critical Patch Update",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/449110/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.databasesecurity.com/oracle/OracleOct2006-CPU-Analysis.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.databasesecurity.com/oracle/OracleOct2006-CPU-Analysis.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02133",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061201",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-291A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
||||
},
|
||||
{
|
||||
"name": "20588",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20588"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.databasesecurity.com/oracle/OracleOct2006-CPU-Analysis.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.databasesecurity.com/oracle/OracleOct2006-CPU-Analysis.pdf"
|
||||
},
|
||||
{
|
||||
"name": "20061018 Analysis of the Oracle October 2006 Critical Patch Update",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/449110/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061201",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4065",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4065"
|
||||
},
|
||||
{
|
||||
"name": "22396",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22396"
|
||||
},
|
||||
{
|
||||
"name": "1017077",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017077"
|
||||
},
|
||||
{
|
||||
"name" : "22396",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22396"
|
||||
"name": "TA06-291A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2006-5965",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "22301",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22301"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4660",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4660"
|
||||
},
|
||||
{
|
||||
"name": "20061122 Secunia Research: PassGo SSO Plus Insecure Default DirectoryPermissions",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,25 +72,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2006-68/advisory"
|
||||
},
|
||||
{
|
||||
"name" : "21244",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21244"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4660",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4660"
|
||||
},
|
||||
{
|
||||
"name": "1017272",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017272"
|
||||
},
|
||||
{
|
||||
"name" : "22301",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22301"
|
||||
"name": "21244",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21244"
|
||||
},
|
||||
{
|
||||
"name": "ssoplus-directory-insecure-permissions(30475)",
|
||||
|
@ -57,20 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/465200/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070410 false: phpGalleryScript 1.0 - File Inclusion Vulnerabilities",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2007-April/001501.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1334",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1334"
|
||||
},
|
||||
{
|
||||
"name" : "34811",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34811"
|
||||
"name": "phpgalleryscript-gallery-file-include(33545)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33545"
|
||||
},
|
||||
{
|
||||
"name": "24860",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://securityreason.com/securityalert/2566"
|
||||
},
|
||||
{
|
||||
"name" : "phpgalleryscript-gallery-file-include(33545)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33545"
|
||||
"name": "34811",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34811"
|
||||
},
|
||||
{
|
||||
"name": "20070410 false: phpGalleryScript 1.0 - File Inclusion Vulnerabilities",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-April/001501.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070420 NeatUpload vulnerability and fix",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/466404/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "23578",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23578"
|
||||
},
|
||||
{
|
||||
"name" : "25003",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25003"
|
||||
},
|
||||
{
|
||||
"name": "neatupload-responses-information-disclosure(33785)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33785"
|
||||
},
|
||||
{
|
||||
"name": "20070420 NeatUpload vulnerability and fix",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/466404/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "25003",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25003"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2007-1589",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1589"
|
||||
},
|
||||
{
|
||||
"name": "25026",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25026"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=504709&group_id=63119",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,21 +77,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23716"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1589",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1589"
|
||||
},
|
||||
{
|
||||
"name": "35469",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35469"
|
||||
},
|
||||
{
|
||||
"name" : "25026",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25026"
|
||||
},
|
||||
{
|
||||
"name": "myserver-data-dos(33971)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2007-2568",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2007-51/advisory/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2007-51/advisory/"
|
||||
},
|
||||
{
|
||||
"name": "24003",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,16 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1835"
|
||||
},
|
||||
{
|
||||
"name": "vcdgear-cue-bo(34317)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34317"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2007-51/advisory/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2007-51/advisory/"
|
||||
},
|
||||
{
|
||||
"name": "36178",
|
||||
"refsource": "OSVDB",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "25117",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25117"
|
||||
},
|
||||
{
|
||||
"name" : "vcdgear-cue-bo(34317)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34317"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,24 +58,24 @@
|
||||
"url": "https://www.exploit-db.com/exploits/3974"
|
||||
},
|
||||
{
|
||||
"name" : "24125",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24125"
|
||||
"name": "38145",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38145"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1934",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1934"
|
||||
},
|
||||
{
|
||||
"name" : "38145",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38145"
|
||||
},
|
||||
{
|
||||
"name": "dokeos-myprogress-sql-injection(34468)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34468"
|
||||
},
|
||||
{
|
||||
"name": "24125",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24125"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "24206",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24206"
|
||||
},
|
||||
{
|
||||
"name" : "36706",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36706"
|
||||
"name": "r3000-block-xss(34544)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34544"
|
||||
},
|
||||
{
|
||||
"name": "25448",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://secunia.com/advisories/25448"
|
||||
},
|
||||
{
|
||||
"name" : "r3000-block-xss(34544)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34544"
|
||||
"name": "36706",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36706"
|
||||
},
|
||||
{
|
||||
"name": "24206",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24206"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "27846",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27846"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02283",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01218087"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT071319",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01218087"
|
||||
},
|
||||
{
|
||||
"name" : "26637",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26637"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4041",
|
||||
"refsource": "VUPEN",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.securitytracker.com/id?1019016"
|
||||
},
|
||||
{
|
||||
"name" : "27846",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27846"
|
||||
"name": "SSRT071319",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01218087"
|
||||
},
|
||||
{
|
||||
"name": "26637",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26637"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "103002",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103002-1"
|
||||
},
|
||||
{
|
||||
"name": "26978",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26978"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-4313",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/4313"
|
||||
},
|
||||
{
|
||||
"name": "28216",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28216"
|
||||
},
|
||||
{
|
||||
"name": "103002",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103002-1"
|
||||
},
|
||||
{
|
||||
"name": "javasystem-proxy-unspecified-xss(43977)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43977"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4313",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4313"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2010-0128",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100511 [CORE-2010-0405] Adobe Director Invalid Read",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/511240/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20100512 Secunia Research: Adobe Shockwave Player Signedness Error Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/511261/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2010-19/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2010-19/"
|
||||
"name": "38751",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38751"
|
||||
},
|
||||
{
|
||||
"name": "http://www.coresecurity.com/content/adobe-director-invalid-read",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/content/adobe-director-invalid-read"
|
||||
},
|
||||
{
|
||||
"name": "20100512 Secunia Research: Adobe Shockwave Player Signedness Error Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/511261/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-12.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-12.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7273",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7273"
|
||||
},
|
||||
{
|
||||
"name" : "38751",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38751"
|
||||
"name": "20100511 [CORE-2010-0405] Adobe Director Invalid Read",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/511240/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1128",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1128"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2010-19/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2010-19/"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7273",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7273"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1001-exploits/joomlamochigames-sql.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1001-exploits/joomlamochigames-sql.txt"
|
||||
"name": "37931",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37931"
|
||||
},
|
||||
{
|
||||
"name": "11243",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/11243"
|
||||
},
|
||||
{
|
||||
"name" : "37931",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37931"
|
||||
},
|
||||
{
|
||||
"name": "mochigames-index-sql-injection(55841)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55841"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1001-exploits/joomlamochigames-sql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1001-exploits/joomlamochigames-sql.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1003-exploits/opencart-sql.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1003-exploits/opencart-sql.txt"
|
||||
},
|
||||
{
|
||||
"name": "38605",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38605"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1003-exploits/opencart-sql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1003-exploits/opencart-sql.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/509975/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "38612",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38612"
|
||||
},
|
||||
{
|
||||
"name": "62901",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/62901"
|
||||
},
|
||||
{
|
||||
"name": "38612",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38612"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/11881"
|
||||
},
|
||||
{
|
||||
"name" : "38976",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38976"
|
||||
},
|
||||
{
|
||||
"name": "sitexcms-photo-sql-injection(57173)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57173"
|
||||
},
|
||||
{
|
||||
"name": "38976",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38976"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2010-1963",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100518 DoS vulnerabilities in Firefox, Internet Explorer, Chrome, Opera and other browsers",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/511327/100/0/threaded"
|
||||
"name": "oval:org.mitre.oval:def:11363",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11363"
|
||||
},
|
||||
{
|
||||
"name": "http://websecurity.com.ua/4206/",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://websecurity.com.ua/4206/"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11363",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11363"
|
||||
"name": "20100518 DoS vulnerabilities in Firefox, Internet Explorer, Chrome, Opera and other browsers",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/511327/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20101008 Directory Traversal Vulnerability in FTP Voyager",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=128654931101920&w=2"
|
||||
"name": "43869",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/43869"
|
||||
},
|
||||
{
|
||||
"name": "ftpvoyager-unspecified-dir-traversal(62392)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62392"
|
||||
},
|
||||
{
|
||||
"name": "68607",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/68607"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1010-exploits/ftpvoyager-traversal.txt",
|
||||
@ -68,24 +78,14 @@
|
||||
"url": "http://www.htbridge.ch/advisory/directory_traversal_vulnerability_in_ftp_voyager.html"
|
||||
},
|
||||
{
|
||||
"name" : "43869",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/43869"
|
||||
},
|
||||
{
|
||||
"name" : "68607",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/68607"
|
||||
"name": "20101008 Directory Traversal Vulnerability in FTP Voyager",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=128654931101920&w=2"
|
||||
},
|
||||
{
|
||||
"name": "41719",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41719"
|
||||
},
|
||||
{
|
||||
"name" : "ftpvoyager-unspecified-dir-traversal(62392)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/62392"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.phpmyfaq.de/advisory_2010-12-15.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.phpmyfaq.de/advisory_2010-12-15.php"
|
||||
},
|
||||
{
|
||||
"name": "45442",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45442"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-3254",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3254"
|
||||
},
|
||||
{
|
||||
"name": "42622",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42622"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-3254",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/3254"
|
||||
"name": "http://www.phpmyfaq.de/advisory_2010-12-15.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpmyfaq.de/advisory_2010-12-15.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1010-exploits/phoenix-dllhijack.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1010-exploits/phoenix-dllhijack.txt"
|
||||
},
|
||||
{
|
||||
"name": "41907",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41907"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1010-exploits/phoenix-dllhijack.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1010-exploits/phoenix-dllhijack.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-0108",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-14-289/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-14-289/"
|
||||
},
|
||||
{
|
||||
"name": "http://support.attachmate.com/techdocs/2501.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.attachmate.com/techdocs/2501.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-14-289/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-14-289/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2014-0634",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-1287",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT6162",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT6162"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT6163",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6163"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT6162",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6162"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-1660",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140131 CVE request: temp file issues in python's logilab-common module",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://comments.gmane.org/gmane.comp.security.oss.general/11986"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.logilab.org/ticket/207561",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.logilab.org/ticket/207561"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737051",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737051"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0306",
|
||||
"refsource": "SUSE",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "57209",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57209"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737051",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737051"
|
||||
},
|
||||
{
|
||||
"name": "http://www.logilab.org/ticket/207561",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.logilab.org/ticket/207561"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140131 CVE request: temp file issues in python's logilab-common module",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://comments.gmane.org/gmane.comp.security.oss.general/11986"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-4782",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5866",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "VU#142233",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/142233"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582497",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20141224 Imagemagick fuzzing bug",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/12/24/1"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1343482",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343482"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160602 Re: ImageMagick CVEs",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20141224 Imagemagick fuzzing bug",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/12/24/1"
|
||||
},
|
||||
{
|
||||
"name": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=69490f5cffbda612e15a2985699455bb0b45e276",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=69490f5cffbda612e15a2985699455bb0b45e276"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343482",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343482"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-3604",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-3726",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-05-11",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-05-11"
|
||||
},
|
||||
{
|
||||
"name": "https://www.cloudbees.com/jenkins-security-advisory-2016-05-11",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.cloudbees.com/jenkins-security-advisory-2016-05-11"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-05-11",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-05-11"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1206",
|
||||
"refsource": "REDHAT",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-3786",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7323",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-8392",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-8471",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-8578",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161010 CVE request Qemu: 9pfs: potential NULL dereferencein 9pfs routines",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/10/10/8"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161010 Re: CVE request Qemu: 9pfs: potential NULL dereferencein 9pfs routines",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/10/10/14"
|
||||
},
|
||||
{
|
||||
"name" : "[qemu-devel] 20160927 Re: [PATCH] 9pfs: make unmarshal V9fsString more robust",
|
||||
"name": "[oss-security] 20161010 CVE request Qemu: 9pfs: potential NULL dereferencein 9pfs routines",
|
||||
"refsource": "MLIST",
|
||||
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg07143.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/10/10/8"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201611-11",
|
||||
@ -86,6 +76,16 @@
|
||||
"name": "93474",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93474"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name": "[qemu-devel] 20160927 Re: [PATCH] 9pfs: make unmarshal V9fsString more robust",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg07143.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/nextcloud/server/commit/94975af6db1551c2d23136c2ea22866a5b416070",
|
||||
"name": "https://owncloud.org/security/advisory?id=oc-sa-2016-012",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://github.com/nextcloud/server/commit/94975af6db1551c2d23136c2ea22866a5b416070"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/owncloud/core/commit/044ee072a647636b1a17c89265c7233b35371335",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/owncloud/core/commit/044ee072a647636b1a17c89265c7233b35371335"
|
||||
"url": "https://owncloud.org/security/advisory?id=oc-sa-2016-012"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/owncloud/core/commit/b7fa2c5dc945b40bc6ed0a9a0e47c282ebf043e1",
|
||||
@ -68,24 +63,29 @@
|
||||
"url": "https://github.com/owncloud/core/commit/b7fa2c5dc945b40bc6ed0a9a0e47c282ebf043e1"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/owncloud/core/commit/efa35d621dc7ff975468e636a5d1c153511296dc",
|
||||
"name": "https://github.com/owncloud/core/commit/044ee072a647636b1a17c89265c7233b35371335",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://github.com/owncloud/core/commit/efa35d621dc7ff975468e636a5d1c153511296dc"
|
||||
"url": "https://github.com/owncloud/core/commit/044ee072a647636b1a17c89265c7233b35371335"
|
||||
},
|
||||
{
|
||||
"name": "https://hackerone.com/reports/146278",
|
||||
"refsource": "MISC",
|
||||
"url": "https://hackerone.com/reports/146278"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/owncloud/core/commit/efa35d621dc7ff975468e636a5d1c153511296dc",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/owncloud/core/commit/efa35d621dc7ff975468e636a5d1c153511296dc"
|
||||
},
|
||||
{
|
||||
"name": "https://nextcloud.com/security/advisory/?id=nc-sa-2016-002",
|
||||
"refsource": "MISC",
|
||||
"url": "https://nextcloud.com/security/advisory/?id=nc-sa-2016-002"
|
||||
},
|
||||
{
|
||||
"name" : "https://owncloud.org/security/advisory?id=oc-sa-2016-012",
|
||||
"name": "https://github.com/nextcloud/server/commit/94975af6db1551c2d23136c2ea22866a5b416070",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://owncloud.org/security/advisory?id=oc-sa-2016-012"
|
||||
"url": "https://github.com/nextcloud/server/commit/94975af6db1551c2d23136c2ea22866a5b416070"
|
||||
},
|
||||
{
|
||||
"name": "97284",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/vadz/libtiff/commit/83a4b92815ea04969d494416eaae3d4c6b338e4a#diff-bdc795f6afeb9558c1012b3cfae729ef",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/vadz/libtiff/commit/83a4b92815ea04969d494416eaae3d4c6b338e4a#diff-bdc795f6afeb9558c1012b3cfae729ef"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3762",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3762"
|
||||
"name": "94742",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94742"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0225",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/94484"
|
||||
},
|
||||
{
|
||||
"name" : "94742",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94742"
|
||||
"name": "DSA-3762",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3762"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/vadz/libtiff/commit/83a4b92815ea04969d494416eaae3d4c6b338e4a#diff-bdc795f6afeb9558c1012b3cfae729ef",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/vadz/libtiff/commit/83a4b92815ea04969d494416eaae3d4c6b338e4a#diff-bdc795f6afeb9558c1012b3cfae729ef"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -106,16 +106,16 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/119529"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22004611",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22004611"
|
||||
},
|
||||
{
|
||||
"name": "99352",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99352"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004611",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22004611"
|
||||
},
|
||||
{
|
||||
"name": "1038912",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -57,15 +57,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name": "106579",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106579"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user