mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
9492230dd0
commit
151cf5bff1
@ -52,20 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060518 CANews Multiple Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/434730/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://colander.altervista.org/advisory/CANews.txt",
|
"name": "http://colander.altervista.org/advisory/CANews.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://colander.altervista.org/advisory/CANews.txt"
|
"url": "http://colander.altervista.org/advisory/CANews.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18031",
|
"name": "canews-admindefault-sql-injection(26586)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/18031"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26586"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-1870",
|
"name": "ADV-2006-1870",
|
||||||
@ -77,15 +72,20 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/25652"
|
"url": "http://www.osvdb.org/25652"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "18031",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18031"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060518 CANews Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/434730/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20171",
|
"name": "20171",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20171"
|
"url": "http://secunia.com/advisories/20171"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "canews-admindefault-sql-injection(26586)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26586"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,31 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060705 Shopping Cart V0.9",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/439150/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18841",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18841"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2693",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2693"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27024",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/27024"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27025",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/27025"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20957",
|
"name": "20957",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -87,10 +62,35 @@
|
|||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1223"
|
"url": "http://securityreason.com/securityalert/1223"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "27025",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/27025"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27024",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/27024"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060705 Shopping Cart V0.9",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/439150/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2693",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2693"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "shoppingcart-multiple-scripts-xss(27539)",
|
"name": "shoppingcart-multiple-scripts-xss(27539)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27539"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27539"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18841",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18841"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,55 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060716 Unauthenticated access to BT Voyager config file and PPP credentials embedded in HTML form",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/440405/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20080301 The Router Hacking Challenge is Over!",
|
"name": "20080301 The Router Hacking Challenge is Over!",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20060708 Unauthenticated access to BT Voyager config file",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047733.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://ikwt.dyndns.org/projects/btvoyager-getconfig.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://ikwt.dyndns.org/projects/btvoyager-getconfig.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.gnucitizen.org/blog/holes-in-embedded-devices-authentication-bypass-pt-3/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.gnucitizen.org/blog/holes-in-embedded-devices-authentication-bypass-pt-3/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
"name": "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.gnucitizen.org/projects/router-hacking-challenge/"
|
"url": "http://www.gnucitizen.org/projects/router-hacking-challenge/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.gnucitizen.org/blog/holes-in-embedded-devices-authentication-bypass-pt-3/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.gnucitizen.org/blog/holes-in-embedded-devices-authentication-bypass-pt-3/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "19057",
|
"name": "19057",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/19057"
|
"url": "http://www.securityfocus.com/bid/19057"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060716 Unauthenticated access to BT Voyager config file and PPP credentials embedded in HTML form",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/440405/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060708 Unauthenticated access to BT Voyager config file",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047733.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2734",
|
"name": "ADV-2006-2734",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/2734"
|
"url": "http://www.vupen.com/english/advisories/2006/2734"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "btvoyager-config-information-disclosure(27652)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27652"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20982",
|
"name": "20982",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20982"
|
"url": "http://secunia.com/advisories/20982"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "btvoyager-config-information-disclosure(27652)",
|
"name": "http://ikwt.dyndns.org/projects/btvoyager-getconfig.txt",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27652"
|
"url": "http://ikwt.dyndns.org/projects/btvoyager-getconfig.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2006-3645",
|
"ID": "CVE-2006-3645",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,20 +53,40 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html",
|
"name": "1016529",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html"
|
"url": "http://securitytracker.com/id?1016529"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html",
|
"name": "19054",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html"
|
"url": "http://www.securityfocus.com/bid/19054"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oracle-cpu-july-2006(27897)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21165",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21165"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "HPSBMA02133",
|
"name": "HPSBMA02133",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://www.securityfocus.com/archive/1/440758/100/100/threaded"
|
"url": "http://www.securityfocus.com/archive/1/440758/100/100/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2947",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2947"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT061201",
|
"name": "SSRT061201",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
@ -77,40 +97,20 @@
|
|||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-200A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-200A.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "19054",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19054"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2863",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2863"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2947",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2947"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016529",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016529"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21111",
|
"name": "21111",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21111"
|
"url": "http://secunia.com/advisories/21111"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21165",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/21165"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oracle-cpu-july-2006(27897)",
|
"name": "ADV-2006-2863",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897"
|
"url": "http://www.vupen.com/english/advisories/2006/2863"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1431",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/1431"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060817 contentpublisher Mambo Component Remote File Include Vulnerabilities",
|
"name": "20060817 contentpublisher Mambo Component Remote File Include Vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/443626/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/443626/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20060823 Re: contentpublisher Mambo Component Remote File Include Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/444244/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "28093",
|
"name": "28093",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/28093"
|
"url": "http://www.osvdb.org/28093"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1431",
|
"name": "20060823 Re: contentpublisher Mambo Component Remote File Include Vulnerabilities",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securityreason.com/securityalert/1431"
|
"url": "http://www.securityfocus.com/archive/1/444244/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1016760",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016760"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060826 Bigace 1.8.2 (GLOBALS) Remote File Inclusion",
|
"name": "20060826 Bigace 1.8.2 (GLOBALS) Remote File Inclusion",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/19723"
|
"url": "http://www.securityfocus.com/bid/19723"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1016760",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016760"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1462",
|
"name": "1462",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
|
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060820 DoS 2wire Gateway",
|
"name": "2wirerouter-crlf-dos(28578)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/443906/100/100/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28578"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mexhackteam.org/prethoonker/DoS_ADV_2Wire.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.mexhackteam.org/prethoonker/DoS_ADV_2Wire.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2246",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/2246"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19634",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19634"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21583",
|
"name": "21583",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21583"
|
"url": "http://secunia.com/advisories/21583"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060820 DoS 2wire Gateway",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/443906/100/100/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2246",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2246"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1489",
|
"name": "1489",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1489"
|
"url": "http://securityreason.com/securityalert/1489"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2wirerouter-crlf-dos(28578)",
|
"name": "http://www.mexhackteam.org/prethoonker/DoS_ADV_2Wire.txt",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28578"
|
"url": "http://www.mexhackteam.org/prethoonker/DoS_ADV_2Wire.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19634",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19634"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060906 WDT :-phpopenchat-3.0.* ($sourcedir) Remote File Inclusion Exploit",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/445384/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060907 Re: WDT :-phpopenchat-3.0.* ($sourcedir) Remote File Inclusion Exploit",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/445522/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20060908 AW: WDT :-phpopenchat-3.0.* ($sourcedir) Remote File Inclusion Exploit",
|
"name": "20060908 AW: WDT :-phpopenchat-3.0.* ($sourcedir) Remote File Inclusion Exploit",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "http://phpopenchat.org/index.php",
|
"name": "http://phpopenchat.org/index.php",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://phpopenchat.org/index.php"
|
"url": "http://phpopenchat.org/index.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060907 Re: WDT :-phpopenchat-3.0.* ($sourcedir) Remote File Inclusion Exploit",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/445522/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060906 WDT :-phpopenchat-3.0.* ($sourcedir) Remote File Inclusion Exploit",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/445384/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061219 WebCalendar >=1.0 Cross-Site Scripting Vulnerabilities",
|
"name": "2054",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/454810/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/2054"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1279",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2007/dsa-1279"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-5067",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/5067"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23341",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23341"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "24974",
|
"name": "24974",
|
||||||
@ -78,9 +63,24 @@
|
|||||||
"url": "http://secunia.com/advisories/24974"
|
"url": "http://secunia.com/advisories/24974"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2054",
|
"name": "23341",
|
||||||
"refsource" : "SREASON",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://securityreason.com/securityalert/2054"
|
"url": "http://secunia.com/advisories/23341"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-5067",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/5067"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1279",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2007/dsa-1279"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061219 WebCalendar >=1.0 Cross-Site Scripting Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/454810/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/18632.txt",
|
"name": "ADV-2007-0786",
|
||||||
"refsource" : "MISC",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/18632.txt"
|
"url": "http://www.vupen.com/english/advisories/2007/0786"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/22747.pl",
|
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/22747.pl",
|
||||||
@ -63,24 +63,24 @@
|
|||||||
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/22747.pl"
|
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/22747.pl"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18632",
|
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/18632.txt",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/18632"
|
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/18632.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22747",
|
"name": "22747",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/22747"
|
"url": "http://www.securityfocus.com/bid/22747"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2007-0786",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/0786"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "xm-ftpserver-user-dos(31140)",
|
"name": "xm-ftpserver-user-dos(31140)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31140"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31140"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18632",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18632"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,15 +62,20 @@
|
|||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-10/0217.html"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-10/0217.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "2389",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/2389"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.mayhemiclabs.com/advisories/MHL-2006-002.txt",
|
"name": "http://www.mayhemiclabs.com/advisories/MHL-2006-002.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.mayhemiclabs.com/advisories/MHL-2006-002.txt"
|
"url": "http://www.mayhemiclabs.com/advisories/MHL-2006-002.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20474",
|
"name": "callcenter-edit-privilege-escalation(29486)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/20474"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29486"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22365",
|
"name": "22365",
|
||||||
@ -78,14 +83,9 @@
|
|||||||
"url": "http://secunia.com/advisories/22365"
|
"url": "http://secunia.com/advisories/22365"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2389",
|
"name": "20474",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BID",
|
||||||
"url" : "http://securityreason.com/securityalert/2389"
|
"url": "http://www.securityfocus.com/bid/20474"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "callcenter-edit-privilege-escalation(29486)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29486"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2006-7248",
|
"ID": "CVE-2006-7248",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2010-2704",
|
"ID": "CVE-2010-2704",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20100721 VUPEN Security Research - HP OpenView Network Node Manager \"nnmrptconfig.exe\" Buffer Overflow (CVE-2010-2703)",
|
"name": "ADV-2010-1866",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/512543/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2010/1866"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "HPSBMA02558",
|
"name": "HPSBMA02558",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://marc.info/?l=bugtraq&m=127972286628707&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=127972286628707&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT010158",
|
"name": "41839",
|
||||||
"refsource" : "HP",
|
"refsource": "BID",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=127972286628707&w=2"
|
"url": "http://www.securityfocus.com/bid/41839"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT100158",
|
"name": "SSRT100158",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://www.attrition.org/pipermail/vim/2010-July/002374.html"
|
"url": "http://www.attrition.org/pipermail/vim/2010-July/002374.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "41839",
|
"name": "SSRT010158",
|
||||||
"refsource" : "BID",
|
"refsource": "HP",
|
||||||
"url" : "http://www.securityfocus.com/bid/41839"
|
"url": "http://marc.info/?l=bugtraq&m=127972286628707&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "40697",
|
"name": "40697",
|
||||||
@ -88,9 +88,9 @@
|
|||||||
"url": "http://secunia.com/advisories/40697"
|
"url": "http://secunia.com/advisories/40697"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1866",
|
"name": "20100721 VUPEN Security Research - HP OpenView Network Node Manager \"nnmrptconfig.exe\" Buffer Overflow (CVE-2010-2703)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1866"
|
"url": "http://www.securityfocus.com/archive/1/512543/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2011-0354",
|
"ID": "CVE-2011-0354",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "16100",
|
"name": "1025017",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.exploit-db.com/exploits/16100"
|
"url": "http://securitytracker.com/id?1025017"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=22314",
|
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=22314",
|
||||||
@ -63,14 +63,9 @@
|
|||||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=22314"
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=22314"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20110202 Default Credentials for Root Account on Tandberg E, EX and C Series Endpoints",
|
"name": "8060",
|
||||||
"refsource" : "CISCO",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.cisco.com/en/US/products/ps11422/products_security_advisory09186a0080b69541.shtml"
|
"url": "http://securityreason.com/securityalert/8060"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#436854",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/436854"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "46107",
|
"name": "46107",
|
||||||
@ -78,19 +73,24 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/46107"
|
"url": "http://www.securityfocus.com/bid/46107"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1025017",
|
"name": "VU#436854",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://securitytracker.com/id?1025017"
|
"url": "http://www.kb.cert.org/vuls/id/436854"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20110202 Default Credentials for Root Account on Tandberg E, EX and C Series Endpoints",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://www.cisco.com/en/US/products/ps11422/products_security_advisory09186a0080b69541.shtml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16100",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/16100"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "43158",
|
"name": "43158",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/43158"
|
"url": "http://secunia.com/advisories/43158"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "8060",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/8060"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2011-0383",
|
"ID": "CVE-2011-0383",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20110223 Multiple Vulnerabilities in Cisco TelePresence Multipoint Switch",
|
"name": "46519",
|
||||||
"refsource" : "CISCO",
|
"refsource": "BID",
|
||||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e14e.shtml"
|
"url": "http://www.securityfocus.com/bid/46519"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20110223 Multiple Vulnerabilities in Cisco TelePresence Recording Server",
|
"name": "20110223 Multiple Vulnerabilities in Cisco TelePresence Recording Server",
|
||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e11d.shtml"
|
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e11d.shtml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "46519",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/46519"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1025113",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1025113"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1025114",
|
"name": "1025114",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1025114"
|
"url": "http://www.securitytracker.com/id?1025114"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20110223 Multiple Vulnerabilities in Cisco TelePresence Multipoint Switch",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e14e.shtml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "telepresence-java-unauth-access(65602)",
|
"name": "telepresence-java-unauth-access(65602)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65602"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65602"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1025113",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1025113"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2011-0595",
|
"ID": "CVE-2011-0595",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,54 +53,54 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20110208 ZDI-11-070: Adobe Acrobat Reader U3D Texture .fli RLE Decompression Remote Code Execution Vulnerability",
|
"name": "ADV-2011-0492",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/516312"
|
"url": "http://www.vupen.com/english/advisories/2011/0492"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-070/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-070/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0301",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0301.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "46212",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/46212"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:12500",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12500"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1025033",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1025033"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "43470",
|
"name": "43470",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/43470"
|
"url": "http://secunia.com/advisories/43470"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:0301",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0301.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-070/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-070/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0337",
|
"name": "ADV-2011-0337",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0337"
|
"url": "http://www.vupen.com/english/advisories/2011/0337"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0492",
|
"name": "1025033",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0492"
|
"url": "http://www.securitytracker.com/id?1025033"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20110208 ZDI-11-070: Adobe Acrobat Reader U3D Texture .fli RLE Decompression Remote Code Execution Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/516312"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:12500",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12500"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "46212",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/46212"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2011-0884",
|
"ID": "CVE-2011-0884",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA11-201A",
|
"name": "TA11-201A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -60,7 +60,22 @@
|
|||||||
{
|
{
|
||||||
"name": "[oss-security] 20110301 Re: CVE Request: PEAR Installer 1.9.1 <= - Symlink Attack",
|
"name": "[oss-security] 20110301 Re: CVE Request: PEAR Installer 1.9.1 <= - Symlink Attack",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/03/01/4"
|
"url": "http://openwall.com/lists/oss-security/2011/03/01/7"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://pear.php.net/bugs/bug.php?id=18056",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://pear.php.net/bugs/bug.php?id=18056"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110301 Re: CVE Request: PEAR Installer 1.9.1 <= - Symlink Attack",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2011/03/01/8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "pear-package-symlink(65911)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65911"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20110301 Re: CVE Request: PEAR Installer 1.9.1 <= - Symlink Attack",
|
"name": "[oss-security] 20110301 Re: CVE Request: PEAR Installer 1.9.1 <= - Symlink Attack",
|
||||||
@ -70,27 +85,12 @@
|
|||||||
{
|
{
|
||||||
"name": "[oss-security] 20110301 Re: CVE Request: PEAR Installer 1.9.1 <= - Symlink Attack",
|
"name": "[oss-security] 20110301 Re: CVE Request: PEAR Installer 1.9.1 <= - Symlink Attack",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/03/01/7"
|
"url": "http://openwall.com/lists/oss-security/2011/03/01/4"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110301 Re: CVE Request: PEAR Installer 1.9.1 <= - Symlink Attack",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/03/01/8"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20110301 Re: CVE Request: PEAR Installer 1.9.1 <= - Symlink Attack",
|
"name": "[oss-security] 20110301 Re: CVE Request: PEAR Installer 1.9.1 <= - Symlink Attack",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://openwall.com/lists/oss-security/2011/03/01/9"
|
"url": "http://openwall.com/lists/oss-security/2011/03/01/9"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://pear.php.net/bugs/bug.php?id=18056",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://pear.php.net/bugs/bug.php?id=18056"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "pear-package-symlink(65911)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65911"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,80 +52,80 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21496117",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21496117"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg24029659",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg24029659",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg24029659"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg24029659"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg24029660",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg24029660"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg24029661",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg24029661"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg24029663",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg24029663"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg24029672",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg24029672"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IO14009",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg1IO14009"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IO14010",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg1IO14010"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IO14013",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg1IO14013"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IO14045",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg1IO14045"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IO14046",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg1IO14046"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1025358",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1025358"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "44184",
|
"name": "44184",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/44184"
|
"url": "http://secunia.com/advisories/44184"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "8213",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg24029660",
|
||||||
"refsource" : "SREASON",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://securityreason.com/securityalert/8213"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg24029660"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IO14013",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg1IO14013"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg24029672",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg24029672"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ibm-tds-ibmslapd-bo(66711)",
|
"name": "ibm-tds-ibmslapd-bo(66711)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66711"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66711"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IO14045",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg1IO14045"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IO14010",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg1IO14010"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg24029661",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg24029661"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1025358",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1025358"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8213",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/8213"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg21496117",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg21496117"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IO14046",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg1IO14046"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IO14009",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg1IO14009"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg24029663",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg24029663"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"ID": "CVE-2011-1423",
|
"ID": "CVE-2011-1423",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,9 +58,9 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/517763/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/517763/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "47642",
|
"name": "dlp-unspecified-xss(67210)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/47642"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67210"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "8242",
|
"name": "8242",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://securityreason.com/securityalert/8242"
|
"url": "http://securityreason.com/securityalert/8242"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "dlp-unspecified-xss(67210)",
|
"name": "47642",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67210"
|
"url": "http://www.securityfocus.com/bid/47642"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20110914 CORE-2011-0506 - Multiples Vulnerabilities in ManageEngine ServiceDesk Plus",
|
"name": "servicedesk-loginjs-security-bypass(69841)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/519652/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69841"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.coresecurity.com/content/multiples-vulnerabilities-manageengine-sdp",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.coresecurity.com/content/multiples-vulnerabilities-manageengine-sdp"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "49636",
|
"name": "49636",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://securityreason.com/securityalert/8385"
|
"url": "http://securityreason.com/securityalert/8385"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "servicedesk-loginjs-security-bypass(69841)",
|
"name": "http://www.coresecurity.com/content/multiples-vulnerabilities-manageengine-sdp",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69841"
|
"url": "http://www.coresecurity.com/content/multiples-vulnerabilities-manageengine-sdp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20110914 CORE-2011-0506 - Multiples Vulnerabilities in ManageEngine ServiceDesk Plus",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/519652/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-3634",
|
"ID": "CVE-2011-3634",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3634.html",
|
"name": "USN-1283-1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3634.html"
|
"url": "http://www.ubuntu.com/usn/USN-1283-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://alioth.debian.org/plugins/scmgit/cgi-bin/gitweb.cgi?p=apt/apt.git;a=blob;f=debian/changelog;hb=HEAD",
|
"name": "https://alioth.debian.org/plugins/scmgit/cgi-bin/gitweb.cgi?p=apt/apt.git;a=blob;f=debian/changelog;hb=HEAD",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://alioth.debian.org/plugins/scmgit/cgi-bin/gitweb.cgi?p=apt/apt.git;a=blob;f=debian/changelog;hb=HEAD"
|
"url": "https://alioth.debian.org/plugins/scmgit/cgi-bin/gitweb.cgi?p=apt/apt.git;a=blob;f=debian/changelog;hb=HEAD"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3634.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3634.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.launchpad.net/ubuntu/+source/apt/+bug/868353",
|
"name": "https://bugs.launchpad.net/ubuntu/+source/apt/+bug/868353",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.launchpad.net/ubuntu/+source/apt/+bug/868353"
|
"url": "https://bugs.launchpad.net/ubuntu/+source/apt/+bug/868353"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1283-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1283-1"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2011-4019",
|
"ID": "CVE-2011-4019",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.cisco.com/en/US/docs/ios/15_1/release/notes/151TCAVS.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.cisco.com/en/US/docs/ios/15_1/release/notes/151TCAVS.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.cisco.com/web/software/282074295/90289/cucm-readme-715bsu5.pdf",
|
"name": "http://www.cisco.com/web/software/282074295/90289/cucm-readme-715bsu5.pdf",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.cisco.com/web/software/282074295/90289/cucm-readme-715bsu5.pdf"
|
"url": "http://www.cisco.com/web/software/282074295/90289/cucm-readme-715bsu5.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.cisco.com/en/US/docs/ios/15_1/release/notes/151TCAVS.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.cisco.com/en/US/docs/ios/15_1/release/notes/151TCAVS.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-4308",
|
"ID": "CVE-2011-4308",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -62,15 +62,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://moodle.org/mod/forum/discuss.php?d=188322"
|
"url": "http://moodle.org/mod/forum/discuss.php?d=188322"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=747444",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=747444"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-2421",
|
"name": "DSA-2421",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2012/dsa-2421"
|
"url": "http://www.debian.org/security/2012/dsa-2421"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=747444",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=747444"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2011-4513",
|
"ID": "CVE-2011-4513",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-345442.pdf",
|
"name": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-345442.pdf",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-345442.pdf"
|
"url": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-345442.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "18259",
|
"name": "infoproject-config-xss(71928)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.exploit-db.com/exploits/18259"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71928"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5064.php",
|
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5064.php",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5064.php"
|
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5064.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "infoproject-config-xss(71928)",
|
"name": "18259",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71928"
|
"url": "http://www.exploit-db.com/exploits/18259"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-3571",
|
"ID": "CVE-2014-3571",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,29 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/openssl/openssl/commit/248385c606620b29ecc96ca9d3603463f879652b",
|
"name": "HPSBOV03318",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "HP",
|
||||||
"url" : "https://github.com/openssl/openssl/commit/248385c606620b29ecc96ca9d3603463f879652b"
|
"url": "http://marc.info/?l=bugtraq&m=142895206924048&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/openssl/openssl/commit/feba02f3919495e1b960c33ba849e10e77d0785d",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/openssl/openssl/commit/feba02f3919495e1b960c33ba849e10e77d0785d"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.openssl.org/news/secadv_20150108.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.openssl.org/news/secadv_20150108.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT204659",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT204659"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
||||||
@ -83,9 +63,29 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
"name": "openSUSE-SU-2015:0130",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00021.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150310-ssl"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU03409",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT204659",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
"url": "https://support.apple.com/HT204659"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "71937",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/71937"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||||
@ -93,9 +93,39 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU03380",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/openssl/openssl/commit/feba02f3919495e1b960c33ba849e10e77d0785d",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/openssl/openssl/commit/feba02f3919495e1b960c33ba849e10e77d0785d"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-0601",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148363.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1033378",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1033378"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBHF03289",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=142721102728110&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:0640",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||||
@ -103,39 +133,99 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bto.bluecoat.com/security-advisory/sa88",
|
"name": "https://www.openssl.org/news/secadv_20150108.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://bto.bluecoat.com/security-advisory/sa88"
|
"url": "https://www.openssl.org/news/secadv_20150108.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10102",
|
"name": "MDVSA-2015:019",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10102"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:019"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10108",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10108"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0066",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0066.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX03244",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=142496289803847&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-04-08-2",
|
"name": "APPLE-SA-2015-04-08-2",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products",
|
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10108",
|
||||||
"refsource" : "CISCO",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150310-ssl"
|
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10102",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10102"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:0946",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU03397",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=144050297101809&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU03396",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=144050205101530&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX03162",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=142496179803395&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2015:062",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU03413",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=144050254401665&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT101885",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=142496289803847&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bto.bluecoat.com/security-advisory/sa88",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bto.bluecoat.com/security-advisory/sa88"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3125",
|
"name": "DSA-3125",
|
||||||
@ -148,99 +238,9 @@
|
|||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147938.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147938.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2015-0601",
|
"name": "https://github.com/openssl/openssl/commit/248385c606620b29ecc96ca9d3603463f879652b",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148363.html"
|
"url": "https://github.com/openssl/openssl/commit/248385c606620b29ecc96ca9d3603463f879652b"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX03244",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=142496289803847&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT101885",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=142496289803847&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBHF03289",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=142721102728110&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU03380",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU03396",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=144050205101530&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU03397",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=144050297101809&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU03409",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU03413",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=144050254401665&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBOV03318",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=142895206924048&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX03162",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=142496179803395&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2015:019",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:019"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2015:062",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0066",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0066.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0130",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00021.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:0946",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:0640",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "71937",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/71937"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1033378",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1033378"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20140915 Re: CVE Request: libceph auth token overflow / Linux kernel",
|
"name": "USN-2377-1",
|
||||||
"refsource" : "MLIST",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/09/15/7"
|
"url": "http://www.ubuntu.com/usn/USN-2377-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c27a3e4d667fdcad3db7b104f75659478e0c68d8",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c27a3e4d667fdcad3db7b104f75659478e0c68d8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://tracker.ceph.com/issues/8979",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://tracker.ceph.com/issues/8979"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://tracker.ceph.com/issues/9560",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://tracker.ceph.com/issues/9560"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.3",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.3"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1142072",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1142072",
|
||||||
@ -88,24 +68,44 @@
|
|||||||
"url": "https://github.com/torvalds/linux/commit/c27a3e4d667fdcad3db7b104f75659478e0c68d8"
|
"url": "https://github.com/torvalds/linux/commit/c27a3e4d667fdcad3db7b104f75659478e0c68d8"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2376-1",
|
"name": "[oss-security] 20140915 Re: CVE Request: libceph auth token overflow / Linux kernel",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2376-1"
|
"url": "http://www.openwall.com/lists/oss-security/2014/09/15/7"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2377-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2377-1"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2378-1",
|
"name": "USN-2378-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2378-1"
|
"url": "http://www.ubuntu.com/usn/USN-2378-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tracker.ceph.com/issues/9560",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://tracker.ceph.com/issues/9560"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tracker.ceph.com/issues/8979",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://tracker.ceph.com/issues/8979"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2379-1",
|
"name": "USN-2379-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2379-1"
|
"url": "http://www.ubuntu.com/usn/USN-2379-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.3",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2376-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2376-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c27a3e4d667fdcad3db7b104f75659478e0c68d8",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c27a3e4d667fdcad3db7b104f75659478e0c68d8"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-6462",
|
"ID": "CVE-2014-6462",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "70477",
|
"name": "70477",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "61767",
|
"name": "61767",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/61767"
|
"url": "http://secunia.com/advisories/61767"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-6551",
|
"ID": "CVE-2014-6551",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "70462",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/70462"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:0743",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:0743",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "70462",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/70462"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6648",
|
"ID": "CVE-2014-6648",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#758497",
|
"name": "VU#758497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7012",
|
"ID": "CVE-2014-7012",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "VU#582497",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "VU#366545",
|
"name": "VU#366545",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/366545"
|
"url": "http://www.kb.cert.org/vuls/id/366545"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#582497",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7135",
|
"ID": "CVE-2014-7135",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#732273",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/732273"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#732273",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/732273"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7708",
|
"ID": "CVE-2014-7708",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#904577",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/904577"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#904577",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/904577"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-03-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-03-01.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1037968",
|
"name": "1037968",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037968"
|
"url": "http://www.securitytracker.com/id/1037968"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-03-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-03-01.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2017-0452",
|
"ID": "CVE-2017-0452",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://source.android.com/security/bulletin/2017-03-01"
|
"url": "https://source.android.com/security/bulletin/2017-03-01"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "96836",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/96836"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1037968",
|
"name": "1037968",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037968"
|
"url": "http://www.securitytracker.com/id/1037968"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "96836",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/96836"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.qualcomm.com/company/product-security/bulletins",
|
"name": "https://www.qualcomm.com/company/product-security/bulletins",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1041432",
|
"name": "1041432",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041432"
|
"url": "http://www.securitytracker.com/id/1041432"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -89,16 +89,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123187",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123187"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006976",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006976",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22006976"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22006976"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123187",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123187"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "100269",
|
"name": "100269",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -55,15 +55,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/125152",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/125152"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22003413",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22003413",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22003413"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22003413"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125152",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125152"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -82,25 +82,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22005503",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22005503"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "104550",
|
"name": "104550",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/104550"
|
"url": "http://www.securityfocus.com/bid/104550"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ibm-infosphere-cve20171350-priv-escalation(126526)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126526"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1041042",
|
"name": "1041042",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041042"
|
"url": "http://www.securitytracker.com/id/1041042"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ibm-infosphere-cve20171350-priv-escalation(126526)",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22005503",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126526"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22005503"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -247,15 +247,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www-prd-trops.events.ibm.com/node/715709",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www-prd-trops.events.ibm.com/node/715709"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ibm-jazz-cve20171509-info-disc(129719)",
|
"name": "ibm-jazz-cve20171509-info-disc(129719)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/129719"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/129719"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www-prd-trops.events.ibm.com/node/715709",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www-prd-trops.events.ibm.com/node/715709"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -85,15 +85,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/133378"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/133378"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=ssg1S1010869",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=ssg1S1010869"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1040747",
|
"name": "1040747",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040747"
|
"url": "http://www.securitytracker.com/id/1040747"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ibm.com/support/docview.wss?uid=ssg1S1010869",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=ssg1S1010869"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "101482",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/101482"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html",
|
"name": "https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -67,20 +72,15 @@
|
|||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2017/dsa-4020"
|
"url": "https://www.debian.org/security/2017/dsa-4020"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201710-24",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201710-24"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:2997",
|
"name": "RHSA-2017:2997",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:2997"
|
"url": "https://access.redhat.com/errata/RHSA-2017:2997"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "101482",
|
"name": "GLSA-201710-24",
|
||||||
"refsource" : "BID",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.securityfocus.com/bid/101482"
|
"url": "https://security.gentoo.org/glsa/201710-24"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-5908",
|
"ID": "CVE-2017-5908",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
Loading…
x
Reference in New Issue
Block a user