mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
0017db70b8
commit
0d21a13a7e
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060104 Rockliffe Mailsite User Enumeration Flaw",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-January/040970.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://zur.homelinux.com/Advisories/RockliffeMailsiteUserEnum.txt",
|
"name": "http://zur.homelinux.com/Advisories/RockliffeMailsiteUserEnum.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -67,15 +62,20 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/0055"
|
"url": "http://www.vupen.com/english/advisories/2006/0055"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "18318",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18318"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "22230",
|
"name": "22230",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/22230"
|
"url": "http://www.osvdb.org/22230"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18318",
|
"name": "20060104 Rockliffe Mailsite User Enumeration Flaw",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://secunia.com/advisories/18318"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-January/040970.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "413",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/413"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060204 [KAPDA::#26] - MyTopix Sql Injection & Path Disclosure",
|
"name": "20060204 [KAPDA::#26] - MyTopix Sql Injection & Path Disclosure",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://kapda.ir/advisory-249.html"
|
"url": "http://kapda.ir/advisory-249.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "413",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/413"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "mytopix-search-sql-injection(24502)",
|
"name": "mytopix-search-sql-injection(24502)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,31 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://plume-cms.net/news/77-Security-Notice-Please-Update-Your-Prependphp-File",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://plume-cms.net/news/77-Security-Notice-Please-Update-Your-Prependphp-File"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16662",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16662"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0599",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0599"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23204",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/23204"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18883",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18883"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1015624",
|
"name": "1015624",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -91,6 +66,31 @@
|
|||||||
"name": "plumecms-frontinc-prepend-file-include(27699)",
|
"name": "plumecms-frontinc-prepend-file-include(27699)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27699"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27699"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18883",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18883"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0599",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0599"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23204",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/23204"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://plume-cms.net/news/77-Security-Notice-Please-Update-Your-Prependphp-File",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://plume-cms.net/news/77-Security-Notice-Please-Update-Your-Prependphp-File"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16662",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16662"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060210 HiveMail <= 1.3 Multiple Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-02/0162.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://forum.hivemail.com/showthread.php?p=26745",
|
"name": "http://forum.hivemail.com/showthread.php?p=26745",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://forum.hivemail.com/showthread.php?p=26745"
|
"url": "http://forum.hivemail.com/showthread.php?p=26745"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.gulftech.org/?node=research&article_id=00098-02102006",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.gulftech.org/?node=research&article_id=00098-02102006"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16591",
|
"name": "16591",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16591"
|
"url": "http://www.securityfocus.com/bid/16591"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0527",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0527"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18807",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18807"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "422",
|
"name": "422",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/422"
|
"url": "http://securityreason.com/securityalert/422"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0527",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0527"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060210 HiveMail <= 1.3 Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0162.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "hivemail-index-sql-injection(24623)",
|
"name": "hivemail-index-sql-injection(24623)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24623"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24623"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.gulftech.org/?node=research&article_id=00098-02102006",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.gulftech.org/?node=research&article_id=00098-02102006"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18807",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18807"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,41 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060508 ZDI-06-012: Sophos Anti-Virus CAB Unpacking Code Execution Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/433272/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060508 ZDI-06-012: Sophos Anti-Virus CAB Unpacking Code Execution Vulnerability",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/045897.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-06-012.html",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-06-012.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-06-012.html"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-06-012.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "17876",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17876"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1730",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1730"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1016041",
|
"name": "1016041",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1016041"
|
"url": "http://securitytracker.com/id?1016041"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20028",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20028"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "869",
|
"name": "869",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
@ -96,6 +71,31 @@
|
|||||||
"name": "sophos-cab-parsing-bo(26305)",
|
"name": "sophos-cab-parsing-bo(26305)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26305"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26305"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060508 ZDI-06-012: Sophos Anti-Virus CAB Unpacking Code Execution Vulnerability",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/045897.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17876",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17876"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060508 ZDI-06-012: Sophos Anti-Virus CAB Unpacking Code Execution Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/433272/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20028",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20028"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1730",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1730"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060408 [eVuln] Null news SQL Injection Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/430298/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://evuln.com/vulns/109/summary.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://evuln.com/vulns/109/summary.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17300",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17300"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1151",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1151"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "24240",
|
"name": "24240",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -82,25 +62,45 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/24241"
|
"url": "http://www.osvdb.org/24241"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "24242",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/24242"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19413",
|
"name": "19413",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19413"
|
"url": "http://secunia.com/advisories/19413"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "682",
|
"name": "http://evuln.com/vulns/109/summary.html",
|
||||||
"refsource" : "SREASON",
|
"refsource": "MISC",
|
||||||
"url" : "http://securityreason.com/securityalert/682"
|
"url": "http://evuln.com/vulns/109/summary.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "nullnews-multiple-sql-injection(25502)",
|
"name": "nullnews-multiple-sql-injection(25502)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25502"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25502"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060408 [eVuln] Null news SQL Injection Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/430298/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24242",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/24242"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1151",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1151"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17300",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17300"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "682",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/682"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2006-1548",
|
"ID": "CVE-2006-1548",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,54 +53,54 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://struts.apache.org/struts-doc-1.2.9/userGuide/release-notes.html",
|
"name": "struts-lookupmap-xss(25614)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://struts.apache.org/struts-doc-1.2.9/userGuide/release-notes.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25614"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://issues.apache.org/bugzilla/show_bug.cgi?id=38749",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://issues.apache.org/bugzilla/show_bug.cgi?id=38749"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.apache.org/struts/browse/STR-2781",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.apache.org/struts/browse/STR-2781"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2006:010",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17342",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17342"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1205",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1205"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1015856",
|
"name": "1015856",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1015856"
|
"url": "http://securitytracker.com/id?1015856"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://struts.apache.org/struts-doc-1.2.9/userGuide/release-notes.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://struts.apache.org/struts-doc-1.2.9/userGuide/release-notes.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1205",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1205"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17342",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17342"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "19493",
|
"name": "19493",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19493"
|
"url": "http://secunia.com/advisories/19493"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.apache.org/struts/browse/STR-2781",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.apache.org/struts/browse/STR-2781"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://issues.apache.org/bugzilla/show_bug.cgi?id=38749",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://issues.apache.org/bugzilla/show_bug.cgi?id=38749"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2006:010",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20117",
|
"name": "20117",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20117"
|
"url": "http://secunia.com/advisories/20117"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "struts-lookupmap-xss(25614)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25614"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,25 +53,30 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "1627",
|
"name": "17344",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "BID",
|
||||||
"url" : "https://www.exploit-db.com/exploits/1627"
|
"url": "http://www.securityfocus.com/bid/17344"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://retrogod.altervista.org/claroline_174_incl_xpl.html",
|
"name": "http://retrogod.altervista.org/claroline_174_incl_xpl.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://retrogod.altervista.org/claroline_174_incl_xpl.html"
|
"url": "http://retrogod.altervista.org/claroline_174_incl_xpl.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "19461",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19461"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24284",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/24284"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060331 Re: [Full-disclosure] Claroline <= 1.7.4 (scormExport.inc.php) Remote Code Execution Exploit by rgod",
|
"name": "20060331 Re: [Full-disclosure] Claroline <= 1.7.4 (scormExport.inc.php) Remote Code Execution Exploit by rgod",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-03/1905.html"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-03/1905.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "17344",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17344"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-1187",
|
"name": "ADV-2006-1187",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -83,14 +88,9 @@
|
|||||||
"url": "http://www.osvdb.org/24285"
|
"url": "http://www.osvdb.org/24285"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24284",
|
"name": "1627",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.osvdb.org/24284"
|
"url": "https://www.exploit-db.com/exploits/1627"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19461",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19461"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "claroline-rqmkhtml-xss(25562)",
|
"name": "claroline-rqmkhtml-xss(25562)",
|
||||||
|
@ -52,26 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060416 Calendarix \"yearcal.php\" XSS Attacking",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/431122/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17562",
|
"name": "17562",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/17562"
|
"url": "http://www.securityfocus.com/bid/17562"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1376",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1376"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015954",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015954"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19710",
|
"name": "19710",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -82,10 +67,25 @@
|
|||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/727"
|
"url": "http://securityreason.com/securityalert/727"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060416 Calendarix \"yearcal.php\" XSS Attacking",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/431122/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "calendarix-yearcal-xss(25874)",
|
"name": "calendarix-yearcal-xss(25874)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25874"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25874"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015954",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015954"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1376",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1376"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2006-1936",
|
"ID": "CVE-2006-1936",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,44 +53,89 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00023.html",
|
"name": "19828",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00023.html"
|
"url": "http://secunia.com/advisories/19828"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm",
|
"name": "19839",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm"
|
"url": "http://secunia.com/advisories/19839"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-1049",
|
"name": "20210",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1049"
|
"url": "http://secunia.com/advisories/20210"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2006-456",
|
"name": "FEDORA-2006-456",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html"
|
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2006:077",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ethereal.com/appnotes/enpa-sa-00023.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19769",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19769"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19962",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19962"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2006-461",
|
"name": "FEDORA-2006-461",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html"
|
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1015985",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015985"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-200604-17",
|
"name": "GLSA-200604-17",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDKSA-2006:077",
|
"name": "ADV-2006-1501",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077"
|
"url": "http://www.vupen.com/english/advisories/2006/1501"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2006:0420",
|
"name": "DSA-1049",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0420.html"
|
"url": "http://www.debian.org/security/2006/dsa-1049"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10341",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10341"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19805",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19805"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ethereal-telnet-dissector-bo(26029)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26029"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20060501-01-U",
|
"name": "20060501-01-U",
|
||||||
@ -102,75 +147,30 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html"
|
"url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "17682",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17682"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10341",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10341"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1501",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1501"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015985",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015985"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19769",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19769"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19805",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19805"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19828",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19828"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19839",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19839"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19958",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19958"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19962",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19962"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20117",
|
"name": "20117",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20117"
|
"url": "http://secunia.com/advisories/20117"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "17682",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17682"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20944",
|
"name": "20944",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20944"
|
"url": "http://secunia.com/advisories/20944"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20210",
|
"name": "RHSA-2006:0420",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/20210"
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ethereal-telnet-dissector-bo(26029)",
|
"name": "19958",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26029"
|
"url": "http://secunia.com/advisories/19958"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "29249",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/29249"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060926 CubeCart Multiple input Validation vulnerabilities",
|
"name": "20060926 CubeCart Multiple input Validation vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -68,14 +73,14 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/3818"
|
"url": "http://www.vupen.com/english/advisories/2006/3818"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29246",
|
"name": "cubecart-multiple-scripts-xss(29177)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.osvdb.org/29246"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29177"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29247",
|
"name": "29251",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/29247"
|
"url": "http://www.osvdb.org/29251"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "29248",
|
"name": "29248",
|
||||||
@ -83,9 +88,9 @@
|
|||||||
"url": "http://www.osvdb.org/29248"
|
"url": "http://www.osvdb.org/29248"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29249",
|
"name": "1662",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.osvdb.org/29249"
|
"url": "http://securityreason.com/securityalert/1662"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "29250",
|
"name": "29250",
|
||||||
@ -93,9 +98,9 @@
|
|||||||
"url": "http://www.osvdb.org/29250"
|
"url": "http://www.osvdb.org/29250"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29251",
|
"name": "29246",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/29251"
|
"url": "http://www.osvdb.org/29246"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "29252",
|
"name": "29252",
|
||||||
@ -108,14 +113,9 @@
|
|||||||
"url": "http://secunia.com/advisories/22175"
|
"url": "http://secunia.com/advisories/22175"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1662",
|
"name": "29247",
|
||||||
"refsource" : "SREASON",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://securityreason.com/securityalert/1662"
|
"url": "http://www.osvdb.org/29247"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "cubecart-multiple-scripts-xss(29177)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29177"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060928 SAP Internet Transaction Server XSS vulnerability",
|
"name": "1665",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/447262/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/1665"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20244",
|
"name": "20244",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/20244"
|
"url": "http://www.securityfocus.com/bid/20244"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-3894",
|
"name": "20060928 SAP Internet Transaction Server XSS vulnerability",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3894"
|
"url": "http://www.securityfocus.com/archive/1/447262/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22171",
|
"name": "22171",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://secunia.com/advisories/22171"
|
"url": "http://secunia.com/advisories/22171"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1665",
|
"name": "ADV-2006-3894",
|
||||||
"refsource" : "SREASON",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://securityreason.com/securityalert/1665"
|
"url": "http://www.vupen.com/english/advisories/2006/3894"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "sapits-login-xss(29245)",
|
"name": "sapits-login-xss(29245)",
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060926 JAF CMS 4.0 RC1 multiple vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/447081/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20225",
|
"name": "20225",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/20225"
|
"url": "http://www.securityfocus.com/bid/20225"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1674",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/1674"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "22143",
|
"name": "22143",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22143"
|
"url": "http://secunia.com/advisories/22143"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1674",
|
"name": "20060926 JAF CMS 4.0 RC1 multiple vulnerabilities",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securityreason.com/securityalert/1674"
|
"url": "http://www.securityfocus.com/archive/1/447081/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,95 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070615 rPSA-2007-0124-1 kernel xen",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/471457"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20070508 FLEA-2007-0016-1: kernel",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/467939/30/6690/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.secdev.org/conf/IPv6_RH_security-csw07.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.secdev.org/conf/IPv6_RH_security-csw07.pdf"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.rpath.com/browse/RPL-1310",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.rpath.com/browse/RPL-1310"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=306375",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=306375"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=305712",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=305712"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FreeBSD-SA-07:03.ipv6",
|
"name": "FreeBSD-SA-07:03.ipv6",
|
||||||
"refsource": "FREEBSD",
|
"refsource": "FREEBSD",
|
||||||
"url": "http://security.freebsd.org/advisories/FreeBSD-SA-07:03.ipv6.asc"
|
"url": "http://security.freebsd.org/advisories/FreeBSD-SA-07:03.ipv6.asc"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDKSA-2007:171",
|
"name": "24978",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:171"
|
"url": "http://secunia.com/advisories/24978"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDKSA-2007:196",
|
"name": "26703",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196"
|
"url": "http://secunia.com/advisories/26703"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2007:216",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:216"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[3.9] 20070423 022: SECURITY FIX: April 23, 2007",
|
|
||||||
"refsource" : "OPENBSD",
|
|
||||||
"url" : "http://openbsd.org/errata39.html#022_route6"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[4.0] 20070423 012: SECURITY FIX: April 23, 2007",
|
|
||||||
"refsource" : "OPENBSD",
|
|
||||||
"url" : "http://openbsd.org/errata40.html#012_route6"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2007:0347",
|
"name": "RHSA-2007:0347",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0347.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0347.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "25770",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25770"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26664",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26664"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SA:2007:051",
|
"name": "SUSE-SA:2007:051",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://www.novell.com/linux/security/advisories/2007_51_kernel.html"
|
"url": "http://www.novell.com/linux/security/advisories/2007_51_kernel.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SA:2008:006",
|
"name": "20070508 FLEA-2007-0016-1: kernel",
|
||||||
"refsource" : "SUSE",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html"
|
"url": "http://www.securityfocus.com/archive/1/467939/30/6690/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-486-1",
|
"name": "28806",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-486-1"
|
"url": "http://secunia.com/advisories/28806"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-508-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-508-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#267289",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/267289"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23615",
|
"name": "23615",
|
||||||
@ -153,64 +108,9 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9574"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9574"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-1563",
|
"name": "http://docs.info.apple.com/article.html?artnum=306375",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1563"
|
"url": "http://docs.info.apple.com/article.html?artnum=306375"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-3050",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3050"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2270",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2270"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1017949",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1017949"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24978",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24978"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25033",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/25033"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25068",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/25068"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25083",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/25083"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25288",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/25288"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25691",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/25691"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25770",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/25770"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26133",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26133"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "26651",
|
"name": "26651",
|
||||||
@ -218,9 +118,49 @@
|
|||||||
"url": "http://secunia.com/advisories/26651"
|
"url": "http://secunia.com/advisories/26651"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26703",
|
"name": "[3.9] 20070423 022: SECURITY FIX: April 23, 2007",
|
||||||
|
"refsource": "OPENBSD",
|
||||||
|
"url": "http://openbsd.org/errata39.html#022_route6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2007:171",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:171"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2007:216",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:216"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.secdev.org/conf/IPv6_RH_security-csw07.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.secdev.org/conf/IPv6_RH_security-csw07.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017949",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1017949"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[4.0] 20070423 012: SECURITY FIX: April 23, 2007",
|
||||||
|
"refsource": "OPENBSD",
|
||||||
|
"url": "http://openbsd.org/errata40.html#012_route6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25288",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/26703"
|
"url": "http://secunia.com/advisories/25288"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-1563",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/1563"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25083",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25083"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "26620",
|
"name": "26620",
|
||||||
@ -228,19 +168,79 @@
|
|||||||
"url": "http://secunia.com/advisories/26620"
|
"url": "http://secunia.com/advisories/26620"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26664",
|
"name": "ADV-2007-2270",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/26664"
|
"url": "http://www.vupen.com/english/advisories/2007/2270"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28806",
|
"name": "MDKSA-2007:196",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070615 rPSA-2007-0124-1 kernel xen",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/471457"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25068",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/28806"
|
"url": "http://secunia.com/advisories/25068"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2008:006",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#267289",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/267289"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-486-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-486-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-508-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-508-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-3050",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/3050"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25691",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25691"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.rpath.com/browse/RPL-1310",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.rpath.com/browse/RPL-1310"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25033",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25033"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://docs.info.apple.com/article.html?artnum=305712",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://docs.info.apple.com/article.html?artnum=305712"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openbsd-ipv6-type0-dos(33851)",
|
"name": "openbsd-ipv6-type0-dos(33851)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33851"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33851"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26133",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26133"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-0416",
|
"ID": "CVE-2010-0416",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[common-cvs] 20070703 util hxurl.cpp,1.24.4.1,1.24.4.1.4.1",
|
"name": "RHSA-2010:0094",
|
||||||
"refsource" : "MLIST",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://lists.helixcommunity.org/pipermail/common-cvs/2007-July/014956.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0094.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=561856",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=561856"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://helixcommunity.org/viewcvs/common/util/hxurl.cpp?view=log#rev1.24.4.1.4.1",
|
"name": "https://helixcommunity.org/viewcvs/common/util/hxurl.cpp?view=log#rev1.24.4.1.4.1",
|
||||||
@ -68,19 +63,24 @@
|
|||||||
"url": "https://helixcommunity.org/viewcvs/common/util/hxurl.cpp?view=log#rev1.24.4.1.4.1"
|
"url": "https://helixcommunity.org/viewcvs/common/util/hxurl.cpp?view=log#rev1.24.4.1.4.1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2010:0094",
|
"name": "[common-cvs] 20070703 util hxurl.cpp,1.24.4.1,1.24.4.1.4.1",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0094.html"
|
"url": "http://lists.helixcommunity.org/pipermail/common-cvs/2007-July/014956.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10847",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10847"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "38450",
|
"name": "38450",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/38450"
|
"url": "http://secunia.com/advisories/38450"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=561856",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=561856"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10847",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10847"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.org/1002-exploits/statcountex-disclose.txt"
|
"url": "http://packetstormsecurity.org/1002-exploits/statcountex-disclose.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "11434",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/11434"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "statcountex-stats-info-disclosure(56264)",
|
"name": "statcountex-stats-info-disclosure(56264)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56264"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56264"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11434",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/11434"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-0844",
|
"ID": "CVE-2010-0844",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,155 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20100405 ZDI-10-053: Sun Java Runtime Environment MIDI File metaEvent Remote Code Execution Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/510529/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-10-053",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-10-053"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4170",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4170"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4171",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4171"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2010-05-18-1",
|
"name": "APPLE-SA-2010-05-18-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
|
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2010-05-18-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMA02547",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100179",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "HPSBMU02799",
|
"name": "HPSBMU02799",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBUX02524",
|
"name": "39317",
|
||||||
"refsource" : "HP",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
|
"url": "http://secunia.com/advisories/39317"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100089",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0337",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0337.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0338",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0338.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2010:0383",
|
"name": "RHSA-2010:0383",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0383.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0383.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0471",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0471.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0489",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0489.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:008",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:017",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:14282",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14282"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "39317",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/39317"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "39659",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/39659"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "39819",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/39819"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40211",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40211"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "40545",
|
"name": "40545",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/40545"
|
"url": "http://secunia.com/advisories/40545"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43308",
|
"name": "20100405 ZDI-10-053: Sun Java Runtime Environment MIDI File metaEvent Remote Code Execution Vulnerability",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/43308"
|
"url": "http://www.securityfocus.com/archive/1/510529/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1191",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1191"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1454",
|
"name": "ADV-2010-1454",
|
||||||
@ -208,14 +88,134 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/1454"
|
"url": "http://www.vupen.com/english/advisories/2010/1454"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1523",
|
"name": "39819",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1523"
|
"url": "http://secunia.com/advisories/39819"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-053",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-053"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0338",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0338.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1793",
|
"name": "ADV-2010-1793",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1793"
|
"url": "http://www.vupen.com/english/advisories/2010/1793"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2010-05-18-2",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43308",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43308"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100179",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100089",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02524",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4170",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4170"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1523",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1523"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:008",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39659",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/39659"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0471",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0471.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:017",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0337",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0337.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0489",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0489.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMA02547",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40211",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/40211"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4171",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4171"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1191",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1191"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:14282",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14282"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2010-1899",
|
"ID": "CVE-2010-1899",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-3700",
|
"ID": "CVE-2010-3700",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20101027 CVE-2010-3700: Spring Security bypass of security constraints",
|
"name": "44496",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/514517/100/0/threaded"
|
"url": "http://www.securityfocus.com/bid/44496"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42024",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42024"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://issues.apache.org/bugzilla/show_bug.cgi?id=25015",
|
"name": "https://issues.apache.org/bugzilla/show_bug.cgi?id=25015",
|
||||||
@ -67,20 +72,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.springsource.com/security/cve-2010-3700"
|
"url": "http://www.springsource.com/security/cve-2010-3700"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "44496",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/44496"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "68931",
|
"name": "68931",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/68931"
|
"url": "http://osvdb.org/68931"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42024",
|
"name": "20101027 CVE-2010-3700: Spring Security bypass of security constraints",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/42024"
|
"url": "http://www.securityfocus.com/archive/1/514517/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,110 +52,110 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-79.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-79.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=589041",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=589041",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=589041"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=589041"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=610525",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=610525"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=611897",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=611897"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/css/P8/documents/100124650",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/css/P8/documents/100124650"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2132",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2010/dsa-2132"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-18773",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-18775",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-18890",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-18920",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:251",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:251"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0966",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0966.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0967",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0967.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SA:2011:003",
|
"name": "SUSE-SA:2011:003",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-18775",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:251",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:251"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/css/P8/documents/100124650",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/css/P8/documents/100124650"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0966",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0966.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1019-1",
|
"name": "USN-1019-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1019-1"
|
"url": "http://www.ubuntu.com/usn/USN-1019-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "45355",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=610525",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/45355"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=610525"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:11666",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11666"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024848",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1024848"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42716",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42716"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "42818",
|
"name": "42818",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42818"
|
"url": "http://secunia.com/advisories/42818"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=611897",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=611897"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2132",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2010/dsa-2132"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024848",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1024848"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-18920",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0030",
|
"name": "ADV-2011-0030",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0030"
|
"url": "http://www.vupen.com/english/advisories/2011/0030"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0967",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0967.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-18890",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11666",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11666"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42716",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42716"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-18773",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45355",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/45355"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-79.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-79.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2010-3784",
|
"ID": "CVE-2010-3784",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1024723",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1024723"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT4435",
|
"name": "http://support.apple.com/kb/HT4435",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "APPLE-SA-2010-11-10-1",
|
"name": "APPLE-SA-2010-11-10-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024723",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1024723"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://viaforensics.com/appwatchdog/bank-of-america-android.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://viaforensics.com/appwatchdog/bank-of-america-android.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://news.cnet.com/8301-27080_3-20021874-245.html",
|
"name": "http://news.cnet.com/8301-27080_3-20021874-245.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://online.wsj.com/article/SB10001424052748703805704575594581203248658.html",
|
"name": "http://online.wsj.com/article/SB10001424052748703805704575594581203248658.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://online.wsj.com/article/SB10001424052748703805704575594581203248658.html"
|
"url": "http://online.wsj.com/article/SB10001424052748703805704575594581203248658.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://viaforensics.com/appwatchdog/bank-of-america-android.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://viaforensics.com/appwatchdog/bank-of-america-android.html"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20101215 'Pointter PHP Content Management System' Unauthorized Privilege Escalation (CVE-2010-4332)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/515314/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "15740",
|
"name": "15740",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/15740"
|
"url": "http://www.exploit-db.com/exploits/15740"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.uncompiled.com/2010/12/pointter-php-content-management-system-unauthorized-privilege-escalation-cve-2010-4332/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.uncompiled.com/2010/12/pointter-php-content-management-system-unauthorized-privilege-escalation-cve-2010-4332/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "42662",
|
"name": "42662",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42662"
|
"url": "http://secunia.com/advisories/42662"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20101215 'Pointter PHP Content Management System' Unauthorized Privilege Escalation (CVE-2010-4332)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/515314/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.uncompiled.com/2010/12/pointter-php-content-management-system-unauthorized-privilege-escalation-cve-2010-4332/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.uncompiled.com/2010/12/pointter-php-content-management-system-unauthorized-privilege-escalation-cve-2010-4332/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-4521",
|
"ID": "CVE-2010-4521",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20101216 CVE request: Drupal views module CSRF/XSS before 2.11, XSS before 2.12",
|
"name": "ADV-2011-0011",
|
||||||
"refsource" : "MLIST",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/12/16/7"
|
"url": "http://www.vupen.com/english/advisories/2011/0011"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20101221 Re: CVE request: Drupal views module CSRF/XSS before 2.11, XSS before 2.12",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/12/22/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/999380",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupal.org/node/999380"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2010-18927",
|
"name": "FEDORA-2010-18927",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052802.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052802.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20101216 CVE request: Drupal views module CSRF/XSS before 2.11, XSS before 2.12",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/12/16/7"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/999380",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupal.org/node/999380"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20101221 Re: CVE request: Drupal views module CSRF/XSS before 2.11, XSS before 2.12",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/12/22/1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2010-19009",
|
"name": "FEDORA-2010-19009",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052814.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052814.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0011",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0011"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=577014",
|
"name": "40033",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=577014"
|
"url": "http://secunia.com/advisories/40033"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://moinejf.free.fr/abcm2ps-5.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://moinejf.free.fr/abcm2ps-5.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=600729",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=600729"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2011-1092",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054015.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2011-1851",
|
"name": "FEDORA-2011-1851",
|
||||||
@ -78,9 +63,19 @@
|
|||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054424.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054424.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "40033",
|
"name": "ADV-2011-0390",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/40033"
|
"url": "http://www.vupen.com/english/advisories/2011/0390"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=577014",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=577014"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=600729",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=600729"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "43338",
|
"name": "43338",
|
||||||
@ -88,9 +83,14 @@
|
|||||||
"url": "http://secunia.com/advisories/43338"
|
"url": "http://secunia.com/advisories/43338"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0390",
|
"name": "FEDORA-2011-1092",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0390"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054015.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://moinejf.free.fr/abcm2ps-5.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://moinejf.free.fr/abcm2ps-5.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-0170",
|
"ID": "CVE-2014-0170",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "jboss-data-cve20140170-info-disc(96192)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96192"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "61530",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/61530"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1030886",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1030886"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://issues.jboss.org/browse/TEIID-2911",
|
"name": "https://issues.jboss.org/browse/TEIID-2911",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,21 +76,6 @@
|
|||||||
"name": "RHSA-2014:1284",
|
"name": "RHSA-2014:1284",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1284.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1284.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1030886",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1030886"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "61530",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/61530"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "jboss-data-cve20140170-info-disc(96192)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96192"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2014-4055",
|
"ID": "CVE-2014-4055",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "MS14-051",
|
"name": "ms-ie-cve20144055-code-exec(94987)",
|
||||||
"refsource" : "MS",
|
"refsource": "XF",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-051"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94987"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "69128",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/69128"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1030715",
|
"name": "1030715",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1030715"
|
"url": "http://www.securitytracker.com/id/1030715"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "69128",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/69128"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS14-051",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-051"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "60670",
|
"name": "60670",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/60670"
|
"url": "http://secunia.com/advisories/60670"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ms-ie-cve20144055-code-exec(94987)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94987"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2014-4057",
|
"ID": "CVE-2014-4057",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1030715",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1030715"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS14-051",
|
"name": "MS14-051",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/69130"
|
"url": "http://www.securityfocus.com/bid/69130"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1030715",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1030715"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "60670",
|
"name": "60670",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-4790",
|
"ID": "CVE-2014-4790",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680665",
|
"name": "60480",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680665"
|
"url": "http://secunia.com/advisories/60480"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21681277",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21681277",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681277"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681277"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "60480",
|
"name": "ibm-emportis-cve20144790-phishing(93195)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/60480"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93195"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "60481",
|
"name": "60481",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://secunia.com/advisories/60481"
|
"url": "http://secunia.com/advisories/60481"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ibm-emportis-cve20144790-phishing(93195)",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21680665",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/93195"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680665"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-8050",
|
"ID": "CVE-2014-8050",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-8110",
|
"ID": "CVE-2014-8110",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,11 +57,6 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://seclists.org/oss-sec/2015/q1/427"
|
"url": "http://seclists.org/oss-sec/2015/q1/427"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://activemq.apache.org/security-advisories.data/CVE-2014-8110-announcement.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://activemq.apache.org/security-advisories.data/CVE-2014-8110-announcement.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "72511",
|
"name": "72511",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "apache-activemq-cve20148110-xss(100724)",
|
"name": "apache-activemq-cve20148110-xss(100724)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100724"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100724"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://activemq.apache.org/security-advisories.data/CVE-2014-8110-announcement.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://activemq.apache.org/security-advisories.data/CVE-2014-8110-announcement.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2014/Nov/86"
|
"url": "http://seclists.org/fulldisclosure/2014/Nov/86"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://android.googlesource.com/platform/frameworks/base/+/48ed835468c6235905459e6ef7df032baf3e4df6",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://android.googlesource.com/platform/frameworks/base/+/48ed835468c6235905459e6ef7df032baf3e4df6"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/129283/Android-WAPPushManager-SQL-Injection.html",
|
"name": "http://packetstormsecurity.com/files/129283/Android-WAPPushManager-SQL-Injection.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -67,11 +72,6 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://xteam.baidu.com/?p=167"
|
"url": "http://xteam.baidu.com/?p=167"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://android.googlesource.com/platform/frameworks/base/+/48ed835468c6235905459e6ef7df032baf3e4df6",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://android.googlesource.com/platform/frameworks/base/+/48ed835468c6235905459e6ef7df032baf3e4df6"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "71310",
|
"name": "71310",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.com/files/130723/OpenKM-Stored-Cross-Site-Scripting.html",
|
"name": "73012",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "http://packetstormsecurity.com/files/130723/OpenKM-Stored-Cross-Site-Scripting.html"
|
"url": "http://www.securityfocus.com/bid/73012"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.youtube.com/watch?v=3jBQFAAq23k&feature=youtu.be",
|
"name": "https://www.youtube.com/watch?v=3jBQFAAq23k&feature=youtu.be",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://www.youtube.com/watch?v=3jBQFAAq23k&feature=youtu.be"
|
"url": "https://www.youtube.com/watch?v=3jBQFAAq23k&feature=youtu.be"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "73012",
|
"name": "http://packetstormsecurity.com/files/130723/OpenKM-Stored-Cross-Site-Scripting.html",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/73012"
|
"url": "http://packetstormsecurity.com/files/130723/OpenKM-Stored-Cross-Site-Scripting.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-9287",
|
"ID": "CVE-2014-9287",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "37929",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/37929/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html",
|
"name": "http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html"
|
"url": "http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37929",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/37929/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,75 +53,75 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-2161",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-2161"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03725en_us",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03725en_us"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.tenable.com/security/tns-2017-04",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.tenable.com/security/tns-2017-04"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT208221",
|
"name": "https://support.apple.com/HT208221",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT208221"
|
"url": "https://support.apple.com/HT208221"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://security.netapp.com/advisory/ntap-20180423-0001/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://security.netapp.com/advisory/ntap-20180423-0001/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3796",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2017/dsa-3796"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201701-36",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201701-36"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:0906",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0906"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1161",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1161"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1413",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1413"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1414",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1414"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1415",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-1415.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "95076",
|
"name": "95076",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95076"
|
"url": "http://www.securityfocus.com/bid/95076"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3796",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2017/dsa-3796"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1037508",
|
"name": "1037508",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037508"
|
"url": "http://www.securitytracker.com/id/1037508"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1413",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:1413"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1161",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:1161"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.tenable.com/security/tns-2017-04",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.tenable.com/security/tns-2017-04"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1414",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:1414"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03725en_us",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03725en_us"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-2161",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-2161"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1415",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-1415.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:0906",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:0906"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201701-36",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201701-36"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.netapp.com/advisory/ntap-20180423-0001/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20180423-0001/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-2433",
|
"ID": "CVE-2016-2433",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.blackberry.com/kb/articleDetail?articleNumber=000038167",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.blackberry.com/kb/articleDetail?articleNumber=000038167"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "98034",
|
"name": "98034",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/98034"
|
"url": "http://www.securityfocus.com/bid/98034"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.blackberry.com/kb/articleDetail?articleNumber=000038167",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.blackberry.com/kb/articleDetail?articleNumber=000038167"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2016-3465",
|
"ID": "CVE-2016-3465",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1035629",
|
"name": "1035629",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035629"
|
"url": "http://www.securitytracker.com/id/1035629"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-3763",
|
"ID": "CVE-2016-3763",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-3817",
|
"ID": "CVE-2016-3817",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "39531",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/39531/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20160304 McAfee VirusScan Enterprise security restrictions bypass",
|
"name": "20160304 McAfee VirusScan Enterprise security restrictions bypass",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
@ -68,14 +63,19 @@
|
|||||||
"url": "http://lab.mediaservice.net/advisory/2016-01-mcafee.txt"
|
"url": "http://lab.mediaservice.net/advisory/2016-01-mcafee.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10151",
|
"name": "39531",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10151"
|
"url": "https://www.exploit-db.com/exploits/39531/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1035130",
|
"name": "1035130",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035130"
|
"url": "http://www.securitytracker.com/id/1035130"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10151",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10151"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -76,15 +76,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21993982",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21993982"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "94305",
|
"name": "94305",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94305"
|
"url": "http://www.securityfocus.com/bid/94305"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg21993982",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg21993982"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-6786",
|
"ID": "CVE-2016-6786",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,9 +58,9 @@
|
|||||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f63a8daa5812afef4f06c962351687e1ff9ccb2b"
|
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f63a8daa5812afef4f06c962351687e1ff9ccb2b"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://source.android.com/security/bulletin/2016-12-01.html",
|
"name": "https://github.com/torvalds/linux/commit/f63a8daa5812afef4f06c962351687e1ff9ccb2b",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://source.android.com/security/bulletin/2016-12-01.html"
|
"url": "https://github.com/torvalds/linux/commit/f63a8daa5812afef4f06c962351687e1ff9ccb2b"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1403842",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1403842",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403842"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403842"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/torvalds/linux/commit/f63a8daa5812afef4f06c962351687e1ff9ccb2b",
|
"name": "94679",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://github.com/torvalds/linux/commit/f63a8daa5812afef4f06c962351687e1ff9ccb2b"
|
"url": "http://www.securityfocus.com/bid/94679"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3791",
|
"name": "DSA-3791",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://www.debian.org/security/2017/dsa-3791"
|
"url": "http://www.debian.org/security/2017/dsa-3791"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "94679",
|
"name": "http://source.android.com/security/bulletin/2016-12-01.html",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/94679"
|
"url": "http://source.android.com/security/bulletin/2016-12-01.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2016-7395",
|
"ID": "CVE-2016-7395",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://codereview.chromium.org/2006143009",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://codereview.chromium.org/2006143009"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://crbug.com/613918",
|
"name": "https://crbug.com/613918",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://crbug.com/613918"
|
"url": "https://crbug.com/613918"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3667",
|
"name": "DSA-3667",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2016/dsa-3667"
|
"url": "http://www.debian.org/security/2016/dsa-3667"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "92717",
|
"name": "92717",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/92717"
|
"url": "http://www.securityfocus.com/bid/92717"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://codereview.chromium.org/2006143009",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://codereview.chromium.org/2006143009"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1037274",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037274"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.f5.com/csp/#/article/K87416818",
|
"name": "https://support.f5.com/csp/#/article/K87416818",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "94353",
|
"name": "94353",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94353"
|
"url": "http://www.securityfocus.com/bid/94353"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1037274",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1037274"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207422",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207422"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207423",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207423"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207487",
|
"name": "https://support.apple.com/HT207487",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207487"
|
"url": "https://support.apple.com/HT207487"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207422",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207422"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "94905",
|
"name": "94905",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "1037469",
|
"name": "1037469",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037469"
|
"url": "http://www.securitytracker.com/id/1037469"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207423",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207423"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "40952",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/40952/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207423",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207423"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "94903",
|
"name": "94903",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94903"
|
"url": "http://www.securityfocus.com/bid/94903"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "40952",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/40952/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1037469",
|
"name": "1037469",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037469"
|
"url": "http://www.securitytracker.com/id/1037469"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207423",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207423"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user