mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-06 10:41:46 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
690949d1a5
commit
0d6177c67f
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060630 ZDI-06-020: Apple iTunes AAC File Parsing Integer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/438812/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-06-020.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-06-020.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2006-06-29",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=303952"
|
||||
},
|
||||
{
|
||||
"name" : "VU#907836",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/907836"
|
||||
},
|
||||
{
|
||||
"name" : "18730",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18730"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2601",
|
||||
"refsource": "VUPEN",
|
||||
@ -87,15 +62,40 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016413"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-06-020.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-06-020.html"
|
||||
},
|
||||
{
|
||||
"name": "20891",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20891"
|
||||
},
|
||||
{
|
||||
"name": "VU#907836",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/907836"
|
||||
},
|
||||
{
|
||||
"name": "20060630 ZDI-06-020: Apple iTunes AAC File Parsing Integer Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/438812/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2006-06-29",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=303952"
|
||||
},
|
||||
{
|
||||
"name": "itunes-aac-file-overflow(27481)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27481"
|
||||
},
|
||||
{
|
||||
"name": "18730",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18730"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-122.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-122.htm"
|
||||
},
|
||||
{
|
||||
"name" : "102282",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102282-1"
|
||||
},
|
||||
{
|
||||
"name" : "17478",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17478"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1333",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1333"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:881",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A881"
|
||||
},
|
||||
{
|
||||
"name": "1015902",
|
||||
"refsource": "SECTRACK",
|
||||
@ -88,14 +63,39 @@
|
||||
"url": "http://secunia.com/advisories/19627"
|
||||
},
|
||||
{
|
||||
"name" : "21493",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21493"
|
||||
"name": "102282",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102282-1"
|
||||
},
|
||||
{
|
||||
"name": "solaris-sh-dos(25744)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25744"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:881",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A881"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-122.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-122.htm"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1333",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1333"
|
||||
},
|
||||
{
|
||||
"name": "17478",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17478"
|
||||
},
|
||||
{
|
||||
"name": "21493",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21493"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "19645",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19645"
|
||||
},
|
||||
{
|
||||
"name": "20060414 Vulnerabilities in MODx",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/431010/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "17533",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17533"
|
||||
"name": "modx-index-directory-traversal(25895)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25895"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1383",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1383"
|
||||
},
|
||||
{
|
||||
"name": "17533",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17533"
|
||||
},
|
||||
{
|
||||
"name": "1015940",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015940"
|
||||
},
|
||||
{
|
||||
"name" : "19645",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19645"
|
||||
},
|
||||
{
|
||||
"name" : "modx-index-directory-traversal(25895)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25895"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "hastymail-imap-command-execution(29407)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29407"
|
||||
},
|
||||
{
|
||||
"name": "20061202 [ISecAuditors Security Advisories] IMAP/SMTP Injection in Hastymail",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/453417/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://hastymail.sourceforge.net/security.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://hastymail.sourceforge.net/security.php"
|
||||
},
|
||||
{
|
||||
"name" : "20424",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20424"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3956",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3956"
|
||||
},
|
||||
{
|
||||
"name": "http://hastymail.sourceforge.net/security.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://hastymail.sourceforge.net/security.php"
|
||||
},
|
||||
{
|
||||
"name": "22308",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22308"
|
||||
},
|
||||
{
|
||||
"name" : "hastymail-imap-command-execution(29407)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29407"
|
||||
"name": "20424",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20424"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=305571",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=305571"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.apple.com/support/downloads/xservelightsoutmanagementfirmwareupdate10.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.apple.com/support/downloads/xservelightsoutmanagementfirmwareupdate10.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-05-31",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/May/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "24257",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24257"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2014",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2014"
|
||||
"name": "xserve-ipmi-privilege-escalation(34651)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34651"
|
||||
},
|
||||
{
|
||||
"name": "36128",
|
||||
@ -87,15 +72,30 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018181"
|
||||
},
|
||||
{
|
||||
"name": "24257",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24257"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2014",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2014"
|
||||
},
|
||||
{
|
||||
"name": "25499",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25499"
|
||||
},
|
||||
{
|
||||
"name" : "xserve-ipmi-privilege-escalation(34651)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34651"
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305571",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305571"
|
||||
},
|
||||
{
|
||||
"name": "http://www.apple.com/support/downloads/xservelightsoutmanagementfirmwareupdate10.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.apple.com/support/downloads/xservelightsoutmanagementfirmwareupdate10.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2007-2413",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3978",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3978"
|
||||
},
|
||||
{
|
||||
"name": "24140",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24140"
|
||||
},
|
||||
{
|
||||
"name": "ultraiso-cuefile-bo(34485)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34485"
|
||||
},
|
||||
{
|
||||
"name": "36570",
|
||||
"refsource": "OSVDB",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/25384"
|
||||
},
|
||||
{
|
||||
"name" : "ultraiso-cuefile-bo(34485)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34485"
|
||||
"name": "3978",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3978"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071228 FAQMasterFlexPlus multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/485589/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20071228 FAQMasterFlexPlus multiple vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-December/059318.html"
|
||||
},
|
||||
{
|
||||
"name" : "27051",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27051"
|
||||
},
|
||||
{
|
||||
"name" : "39664",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/39664"
|
||||
},
|
||||
{
|
||||
"name": "28248",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28248"
|
||||
},
|
||||
{
|
||||
"name": "20071228 FAQMasterFlexPlus multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485589/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "faqmasterflexplus-faq-xss(39287)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39287"
|
||||
},
|
||||
{
|
||||
"name": "39664",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/39664"
|
||||
},
|
||||
{
|
||||
"name": "27051",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27051"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,29 +58,29 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/485642/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "4814",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4814"
|
||||
"name": "bitweaver-upload-file-upload(39321)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39321"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bugreport.ir/?/24",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.bugreport.ir/?/24"
|
||||
},
|
||||
{
|
||||
"name" : "27079",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27079"
|
||||
},
|
||||
{
|
||||
"name": "40155",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40155"
|
||||
},
|
||||
{
|
||||
"name" : "bitweaver-upload-file-upload(39321)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39321"
|
||||
"name": "27079",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27079"
|
||||
},
|
||||
{
|
||||
"name": "4814",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4814"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071229 CuteNews Arbitrary File Download AllVersion",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/485632/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "39885",
|
||||
"refsource": "OSVDB",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3515"
|
||||
},
|
||||
{
|
||||
"name": "20071229 CuteNews Arbitrary File Download AllVersion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485632/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "cutenews-file-directory-traversal(39328)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2010-0197",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-09.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-09.html"
|
||||
"name": "oval:org.mitre.oval:def:7298",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7298"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0873",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0873"
|
||||
},
|
||||
{
|
||||
"name": "TA10-103C",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/39329"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7298",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7298"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0873",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0873"
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-09.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-09.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,51 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=30660",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=30660"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2010/01/stable-channel-update_25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2010/01/stable-channel-update_25.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://sites.google.com/a/chromium.org/dev/Home/chromium-security/chromium-security-bugs",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sites.google.com/a/chromium.org/dev/Home/chromium-security/chromium-security-bugs"
|
||||
},
|
||||
{
|
||||
"name" : "http://trac.webkit.org/changeset/52401",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://trac.webkit.org/changeset/52401"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.webkit.org/show_bug.cgi?id=32647",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.webkit.org/show_bug.cgi?id=32647"
|
||||
},
|
||||
{
|
||||
"name" : "http://flock.com/security/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://flock.com/security/"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2011:002",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14482",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14482"
|
||||
},
|
||||
{
|
||||
"name" : "1023506",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023506"
|
||||
},
|
||||
{
|
||||
"name": "43068",
|
||||
"refsource": "SECUNIA",
|
||||
@ -106,6 +66,46 @@
|
||||
"name": "ADV-2011-0212",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||
},
|
||||
{
|
||||
"name": "1023506",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023506"
|
||||
},
|
||||
{
|
||||
"name": "http://sites.google.com/a/chromium.org/dev/Home/chromium-security/chromium-security-bugs",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sites.google.com/a/chromium.org/dev/Home/chromium-security/chromium-security-bugs"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=30660",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=30660"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2011:002",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "http://flock.com/security/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://flock.com/security/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.webkit.org/show_bug.cgi?id=32647",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.webkit.org/show_bug.cgi?id=32647"
|
||||
},
|
||||
{
|
||||
"name": "http://trac.webkit.org/changeset/52401",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://trac.webkit.org/changeset/52401"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14482",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14482"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-0852",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html"
|
||||
},
|
||||
{
|
||||
"name": "TA10-103B",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-103B.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html"
|
||||
},
|
||||
{
|
||||
"name": "39438",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "38855",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38855"
|
||||
},
|
||||
{
|
||||
"name": "20100304 [xss] a xss on \"ThreadID\" parameter in BBSXP 2008 from china",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "38542",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38542"
|
||||
},
|
||||
{
|
||||
"name" : "38855",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38855"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "39108",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39108"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1003-exploits/joomladwgraph-lfi.txt",
|
||||
"refsource": "MISC",
|
||||
@ -63,19 +68,14 @@
|
||||
"url": "http://www.exploit-db.com/exploits/11978"
|
||||
},
|
||||
{
|
||||
"name" : "39108",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/39108"
|
||||
"name": "39200",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39200"
|
||||
},
|
||||
{
|
||||
"name": "63345",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/63345"
|
||||
},
|
||||
{
|
||||
"name" : "39200",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39200"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2010-1413",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4196",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4196"
|
||||
"name": "43068",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0212",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4225",
|
||||
@ -67,55 +72,50 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-06-21-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2011:002",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "40620",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/40620"
|
||||
},
|
||||
{
|
||||
"name" : "40733",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/40733"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7255",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7255"
|
||||
},
|
||||
{
|
||||
"name" : "1024067",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1024067"
|
||||
},
|
||||
{
|
||||
"name": "40105",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40105"
|
||||
},
|
||||
{
|
||||
"name" : "43068",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1373",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1373"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0212",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0212"
|
||||
"name": "oval:org.mitre.oval:def:7255",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7255"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2011:002",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "40733",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40733"
|
||||
},
|
||||
{
|
||||
"name": "40620",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40620"
|
||||
},
|
||||
{
|
||||
"name": "1024067",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1024067"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4196",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4196"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-06-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2010-1419",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4196",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4196"
|
||||
"name": "MDVSA-2011:039",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4220",
|
||||
@ -63,35 +63,75 @@
|
||||
"url": "http://support.apple.com/kb/HT4220"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-06-07-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html"
|
||||
"name": "ADV-2010-2722",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2722"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-06-16-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:039",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2011:002",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
"name": "43068",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name": "USN-1006-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1006-1"
|
||||
},
|
||||
{
|
||||
"name": "41856",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41856"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0212",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-06-07-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "40196",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40196"
|
||||
},
|
||||
{
|
||||
"name": "40105",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40105"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1373",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1373"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-06-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2011:002",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1512",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1512"
|
||||
},
|
||||
{
|
||||
"name": "40620",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40620"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0552",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0552"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7314",
|
||||
"refsource": "OVAL",
|
||||
@ -103,49 +143,9 @@
|
||||
"url": "http://securitytracker.com/id?1024067"
|
||||
},
|
||||
{
|
||||
"name" : "40105",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40105"
|
||||
},
|
||||
{
|
||||
"name" : "40196",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40196"
|
||||
},
|
||||
{
|
||||
"name" : "41856",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41856"
|
||||
},
|
||||
{
|
||||
"name" : "43068",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1373",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1373"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1512",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1512"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-2722",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/2722"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0212",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0212"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0552",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0552"
|
||||
"name": "http://support.apple.com/kb/HT4196",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4196"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://php-security.org/2010/05/01/mops-2010-002-campsite-tinymce-article-attachment-sql-injection-vulnerability/index.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://php-security.org/2010/05/01/mops-2010-002-campsite-tinymce-article-attachment-sql-injection-vulnerability/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.campware.org/en/camp/campsite_news/832/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.campware.org/en/camp/campsite_news/832/"
|
||||
},
|
||||
{
|
||||
"name" : "39862",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/39862"
|
||||
},
|
||||
{
|
||||
"name": "64215",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/64215"
|
||||
},
|
||||
{
|
||||
"name": "campsite-articleid-sql-injection(58285)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58285"
|
||||
},
|
||||
{
|
||||
"name": "39580",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39580"
|
||||
},
|
||||
{
|
||||
"name" : "campsite-articleid-sql-injection(58285)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58285"
|
||||
"name": "http://www.campware.org/en/camp/campsite_news/832/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.campware.org/en/camp/campsite_news/832/"
|
||||
},
|
||||
{
|
||||
"name": "http://php-security.org/2010/05/01/mops-2010-002-campsite-tinymce-article-attachment-sql-injection-vulnerability/index.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://php-security.org/2010/05/01/mops-2010-002-campsite-tinymce-article-attachment-sql-injection-vulnerability/index.html"
|
||||
},
|
||||
{
|
||||
"name": "39862",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39862"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-1883",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,179 +53,179 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[mm-commits] 20100923 + sys_semctl-fix-kernel-stack-leakage.patch added to -mm tree",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.spinics.net/lists/mm-commits/msg80234.html"
|
||||
"name": "43809",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/43809"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100925 CVE request: multiple kernel stack memory disclosures",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/09/25/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20101006 Re: CVE request: multiple kernel stack memory disclosures",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/10/07/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20101006 Re: CVE request: multiple kernel stack memory disclosures",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/10/06/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20101025 Re: CVE request: multiple kernel stack memory disclosures",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/10/25/3"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=982f7c2b2e6a28f8f266e075d92e19c0dd4c6e56",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=982f7c2b2e6a28f8f266e075d92e19c0dd4c6e56"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=648673",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=648673"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2126",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2126"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:051",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0958",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0958.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0004",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0004.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0162",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0162.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0007",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0007.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:001",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:060",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:004",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:007",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:008",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "43809",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/43809"
|
||||
},
|
||||
{
|
||||
"name" : "42778",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42778"
|
||||
},
|
||||
{
|
||||
"name": "42789",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42789"
|
||||
},
|
||||
{
|
||||
"name" : "42932",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42932"
|
||||
},
|
||||
{
|
||||
"name" : "42963",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42963"
|
||||
},
|
||||
{
|
||||
"name" : "42890",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42890"
|
||||
},
|
||||
{
|
||||
"name" : "43291",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43291"
|
||||
},
|
||||
{
|
||||
"name" : "46397",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/46397"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0012",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0012"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0024",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0024"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:004",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "42778",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42778"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0004",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0004.html"
|
||||
},
|
||||
{
|
||||
"name": "[mm-commits] 20100923 + sys_semctl-fix-kernel-stack-leakage.patch added to -mm tree",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.spinics.net/lists/mm-commits/msg80234.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=982f7c2b2e6a28f8f266e075d92e19c0dd4c6e56",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=982f7c2b2e6a28f8f266e075d92e19c0dd4c6e56"
|
||||
},
|
||||
{
|
||||
"name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "46397",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46397"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20101006 Re: CVE request: multiple kernel stack memory disclosures",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/10/06/6"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:001",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "42932",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42932"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0007",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0007.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0124",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0124"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0168",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0168"
|
||||
"name": "SUSE-SA:2011:007",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:060",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0298",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0298"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0958",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0958.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:051",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20101006 Re: CVE request: multiple kernel stack memory disclosures",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/10/07/1"
|
||||
},
|
||||
{
|
||||
"name": "42963",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42963"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0375",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0375"
|
||||
},
|
||||
{
|
||||
"name": "42890",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42890"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0162",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0162.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0012",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0012"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:008",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0168",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0168"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20101025 Re: CVE request: multiple kernel stack memory disclosures",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/10/25/3"
|
||||
},
|
||||
{
|
||||
"name": "43291",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43291"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=648673",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=648673"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2126",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2126"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://service.real.com/realplayer/security/12102010_player/en/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://service.real.com/realplayer/security/12102010_player/en/"
|
||||
},
|
||||
{
|
||||
"name": "1024861",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024861"
|
||||
},
|
||||
{
|
||||
"name": "http://service.real.com/realplayer/security/12102010_player/en/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://service.real.com/realplayer/security/12102010_player/en/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.joomlaextensions.co.in/extensions/components/je-auto.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.joomlaextensions.co.in/extensions/components/je-auto.html"
|
||||
"name": "69791",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/69791"
|
||||
},
|
||||
{
|
||||
"name": "45366",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45366"
|
||||
},
|
||||
{
|
||||
"name" : "69791",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/69791"
|
||||
},
|
||||
{
|
||||
"name": "42616",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42616"
|
||||
},
|
||||
{
|
||||
"name": "http://www.joomlaextensions.co.in/extensions/components/je-auto.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.joomlaextensions.co.in/extensions/components/je-auto.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,45 +57,45 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html"
|
||||
},
|
||||
{
|
||||
"name" : "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
|
||||
},
|
||||
{
|
||||
"name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/"
|
||||
},
|
||||
{
|
||||
"name" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.f-secure.com/weblog/archives/00001949.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.f-secure.com/weblog/archives/00001949.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
|
||||
},
|
||||
{
|
||||
"name": "39924",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39924"
|
||||
},
|
||||
{
|
||||
"name": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||
},
|
||||
{
|
||||
"name": "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
|
||||
},
|
||||
{
|
||||
"name": "67660",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/67660"
|
||||
},
|
||||
{
|
||||
"name": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.f-secure.com/weblog/archives/00001949.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.f-secure.com/weblog/archives/00001949.html"
|
||||
},
|
||||
{
|
||||
"name": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-0215",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140519 Moodle security notifications public",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2014/05/19/1"
|
||||
},
|
||||
{
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-44750",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://moodle.org/mod/forum/discuss.php?d=260363",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://moodle.org/mod/forum/discuss.php?d=260363"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140519 Moodle security notifications public",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2014/05/19/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-0958",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,13 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"DATE_ASSIGNED" : "2019-02-04",
|
||||
"ID": "CVE-2014-1000000",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-1436",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2014-1507",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-25.html",
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-25.html"
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=940684",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=940684"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-25.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-4107",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS14-052",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
|
||||
},
|
||||
{
|
||||
"name": "69618",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1030818",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030818"
|
||||
},
|
||||
{
|
||||
"name": "MS14-052",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2014-9162",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-3226",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS16-081",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-081"
|
||||
},
|
||||
{
|
||||
"name": "1036108",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036108"
|
||||
},
|
||||
{
|
||||
"name": "MS16-081",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-081"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-3265",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS16-085",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-085"
|
||||
"name": "1036286",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036286"
|
||||
},
|
||||
{
|
||||
"name": "91573",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/91573"
|
||||
},
|
||||
{
|
||||
"name" : "1036286",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036286"
|
||||
"name": "MS16-085",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-085"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-3356",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS16-106",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-106"
|
||||
"name": "1036786",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036786"
|
||||
},
|
||||
{
|
||||
"name": "92792",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/92792"
|
||||
},
|
||||
{
|
||||
"name" : "1036786",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036786"
|
||||
"name": "MS16-106",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-106"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-3745",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://source.android.com/security/bulletin/2016-07-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://source.android.com/security/bulletin/2016-07-01.html"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/hardware/qcom/audio/+/073a80800f341325932c66818ce4302b312909a4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/hardware/qcom/audio/+/073a80800f341325932c66818ce4302b312909a4"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-07-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-07-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-3782",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://python-hyper.org/priority/en/latest/security/CVE-2016-6580.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://python-hyper.org/priority/en/latest/security/CVE-2016-6580.html"
|
||||
},
|
||||
{
|
||||
"name": "92311",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92311"
|
||||
},
|
||||
{
|
||||
"name": "https://python-hyper.org/priority/en/latest/security/CVE-2016-6580.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://python-hyper.org/priority/en/latest/security/CVE-2016-6580.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-133"
|
||||
},
|
||||
{
|
||||
"name" : "94006",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94006"
|
||||
},
|
||||
{
|
||||
"name": "1037246",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037246"
|
||||
},
|
||||
{
|
||||
"name": "94006",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94006"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7497",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-299-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-299-01"
|
||||
},
|
||||
{
|
||||
"name": "93832",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93832"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-299-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-299-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -70,11 +70,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name": "95558",
|
||||
"refsource": "BID",
|
||||
@ -84,6 +79,11 @@
|
||||
"name": "1037636",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037636"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-03-06T00:00:00",
|
||||
"ID": "CVE-2016-8488",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8496",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8557",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/11/24/1"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/tats/w3m/blob/master/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://github.com/tats/w3m/issues/38",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/tats/w3m/issues/38"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/11/24/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-9790",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user