mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
d2187f6247
commit
1584418453
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
|
||||
"name": "TA07-108A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-108A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html",
|
||||
@ -63,9 +63,14 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02133",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
|
||||
"name": "23532",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23532"
|
||||
},
|
||||
{
|
||||
"name": "1017927",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017927"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061201",
|
||||
@ -73,24 +78,19 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-108A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-108A.html"
|
||||
"name": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
|
||||
},
|
||||
{
|
||||
"name" : "23532",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23532"
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1426",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1426"
|
||||
},
|
||||
{
|
||||
"name" : "1017927",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017927"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070419 XSS in freePBX 2.2.x portal's Asterisk Log tool",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053882.html"
|
||||
"name": "freepbx-sip-xss(33772)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33772"
|
||||
},
|
||||
{
|
||||
"name": "23575",
|
||||
@ -63,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/23575"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1535",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1535"
|
||||
"name": "20070419 XSS in freePBX 2.2.x portal's Asterisk Log tool",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053882.html"
|
||||
},
|
||||
{
|
||||
"name": "2627",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2627"
|
||||
},
|
||||
{
|
||||
"name": "35315",
|
||||
@ -78,14 +83,9 @@
|
||||
"url": "http://secunia.com/advisories/24935"
|
||||
},
|
||||
{
|
||||
"name" : "2627",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2627"
|
||||
},
|
||||
{
|
||||
"name" : "freepbx-sip-xss(33772)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33772"
|
||||
"name": "ADV-2007-1535",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1535"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070422 lms 1.5.3 Remote File Inclusion",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/466664/100/0/threaded"
|
||||
"name": "lms-rtmessageadd-file-include(33819)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33819"
|
||||
},
|
||||
{
|
||||
"name": "20070426 true: 2 distinct LMS RFI, one old, one new; and vague ACK",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-April/001560.html"
|
||||
},
|
||||
{
|
||||
"name" : "23611",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23611"
|
||||
},
|
||||
{
|
||||
"name": "35480",
|
||||
"refsource": "OSVDB",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://securityreason.com/securityalert/2630"
|
||||
},
|
||||
{
|
||||
"name" : "lms-rtmessageadd-file-include(33819)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33819"
|
||||
"name": "20070422 lms 1.5.3 Remote File Inclusion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/466664/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "23611",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23611"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2007-3033",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,20 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070814 Microsoft Windows Vista Sidebar RSS Feeds Gadget Cross Site Scripting Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=575"
|
||||
},
|
||||
{
|
||||
"name" : "MS07-048",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-048"
|
||||
"name": "26439",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26439"
|
||||
},
|
||||
{
|
||||
"name": "TA07-226A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-226A.html"
|
||||
},
|
||||
{
|
||||
"name": "20070814 Microsoft Windows Vista Sidebar RSS Feeds Gadget Cross Site Scripting Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=575"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:2152",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2152"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2872",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2872"
|
||||
},
|
||||
{
|
||||
"name": "1018566",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018566"
|
||||
},
|
||||
{
|
||||
"name": "VU#558648",
|
||||
"refsource": "CERT-VN",
|
||||
@ -78,24 +93,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/25287"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2872",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2872"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:2152",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2152"
|
||||
},
|
||||
{
|
||||
"name" : "1018566",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018566"
|
||||
},
|
||||
{
|
||||
"name" : "26439",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26439"
|
||||
"name": "MS07-048",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-048"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-3102",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=248059",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=248059"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-526.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-526.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-527.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-527.htm"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-715",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00214.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0540",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0540.html"
|
||||
"name": "28319",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28319"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0555",
|
||||
@ -83,34 +63,9 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0555.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0703",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0703.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0737",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0737.html"
|
||||
},
|
||||
{
|
||||
"name" : "26097",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26097"
|
||||
},
|
||||
{
|
||||
"name" : "39214",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/39214"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11124",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11124"
|
||||
},
|
||||
{
|
||||
"name" : "27235",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27235"
|
||||
"name": "FEDORA-2007-715",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00214.html"
|
||||
},
|
||||
{
|
||||
"name": "27588",
|
||||
@ -118,19 +73,64 @@
|
||||
"url": "http://secunia.com/advisories/27588"
|
||||
},
|
||||
{
|
||||
"name" : "27590",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27590"
|
||||
"name": "oval:org.mitre.oval:def:11124",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11124"
|
||||
},
|
||||
{
|
||||
"name" : "28319",
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-527.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-527.htm"
|
||||
},
|
||||
{
|
||||
"name": "39214",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/39214"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0737",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0737.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=248059",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=248059"
|
||||
},
|
||||
{
|
||||
"name": "27235",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28319"
|
||||
"url": "http://secunia.com/advisories/27235"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0703",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0703.html"
|
||||
},
|
||||
{
|
||||
"name": "28320",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28320"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0540",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0540.html"
|
||||
},
|
||||
{
|
||||
"name": "27590",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27590"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-526.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-526.htm"
|
||||
},
|
||||
{
|
||||
"name": "26097",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26097"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://sla.ckers.org/forum/read.php?2,13209,13218"
|
||||
},
|
||||
{
|
||||
"name" : "http://groups.google.com/group/php-ids/browse_thread/thread/3ec15f69d6b3dba0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://groups.google.com/group/php-ids/browse_thread/thread/3ec15f69d6b3dba0"
|
||||
},
|
||||
{
|
||||
"name": "45756",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45756"
|
||||
},
|
||||
{
|
||||
"name": "http://groups.google.com/group/php-ids/browse_thread/thread/3ec15f69d6b3dba0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://groups.google.com/group/php-ids/browse_thread/thread/3ec15f69d6b3dba0"
|
||||
},
|
||||
{
|
||||
"name": "phpids-text-xss(35520)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,25 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1018340",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018340"
|
||||
},
|
||||
{
|
||||
"name": "20070705 SAP Message Server Heap Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=118365794615827&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ngssoftware.com/advisories/critical-risk-vulnerability-in-sap-message-server-heap-overflow/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ngssoftware.com/advisories/critical-risk-vulnerability-in-sap-message-server-heap-overflow/"
|
||||
},
|
||||
{
|
||||
"name" : "VU#305657",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/305657"
|
||||
},
|
||||
{
|
||||
"name" : "24765",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24765"
|
||||
"name": "25966",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25966"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2451",
|
||||
@ -83,19 +78,24 @@
|
||||
"url": "http://osvdb.org/38096"
|
||||
},
|
||||
{
|
||||
"name" : "1018340",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1018340"
|
||||
},
|
||||
{
|
||||
"name" : "25966",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25966"
|
||||
"name": "24765",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24765"
|
||||
},
|
||||
{
|
||||
"name": "sap-message-group-bo(35279)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35279"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ngssoftware.com/advisories/critical-risk-vulnerability-in-sap-message-server-heap-overflow/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ngssoftware.com/advisories/critical-risk-vulnerability-in-sap-message-server-heap-overflow/"
|
||||
},
|
||||
{
|
||||
"name": "VU#305657",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/305657"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4163",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4163"
|
||||
},
|
||||
{
|
||||
"name": "20070710 AVTutorial 1.0 changePW.php vulnerabilities",
|
||||
"refsource": "VIM",
|
||||
@ -67,15 +62,20 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24808"
|
||||
},
|
||||
{
|
||||
"name" : "42461",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/42461"
|
||||
},
|
||||
{
|
||||
"name": "avtutorialscript-changepw-data-manipulation(35295)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35295"
|
||||
},
|
||||
{
|
||||
"name": "4163",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4163"
|
||||
},
|
||||
{
|
||||
"name": "42461",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42461"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070720 JBlog 1.0 Creat Admin exploit, xss, Cookie Manipulation",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/474320/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "4211",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4211"
|
||||
},
|
||||
{
|
||||
"name" : "24991",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24991"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2611",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2611"
|
||||
},
|
||||
{
|
||||
"name" : "38557",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38557"
|
||||
},
|
||||
{
|
||||
"name" : "38558",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38558"
|
||||
"name": "2919",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2919"
|
||||
},
|
||||
{
|
||||
"name": "26165",
|
||||
@ -88,15 +63,40 @@
|
||||
"url": "http://secunia.com/advisories/26165"
|
||||
},
|
||||
{
|
||||
"name" : "2919",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2919"
|
||||
"name": "38558",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38558"
|
||||
},
|
||||
{
|
||||
"name": "38557",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38557"
|
||||
},
|
||||
{
|
||||
"name": "20070720 JBlog 1.0 Creat Admin exploit, xss, Cookie Manipulation",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/474320/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "jblog-index-xss(35551)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35551"
|
||||
},
|
||||
{
|
||||
"name": "24991",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24991"
|
||||
},
|
||||
{
|
||||
"name": "4211",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4211"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2611",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2611"
|
||||
},
|
||||
{
|
||||
"name": "jblog-recherche-xss(35556)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4221",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4221"
|
||||
},
|
||||
{
|
||||
"name": "http://darkcode.ath.cx/f0rum/ind3x.php?action=vthread&forum=12&topic=114",
|
||||
"refsource": "MISC",
|
||||
@ -67,15 +62,20 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25042"
|
||||
},
|
||||
{
|
||||
"name": "articledirectory-index-file-include(35632)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35632"
|
||||
},
|
||||
{
|
||||
"name": "39107",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/39107"
|
||||
},
|
||||
{
|
||||
"name" : "articledirectory-index-file-include(35632)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35632"
|
||||
"name": "4221",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4221"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4343",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4343"
|
||||
},
|
||||
{
|
||||
"name" : "25487",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25487"
|
||||
},
|
||||
{
|
||||
"name": "36841",
|
||||
"refsource": "OSVDB",
|
||||
@ -72,10 +62,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26650"
|
||||
},
|
||||
{
|
||||
"name": "25487",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25487"
|
||||
},
|
||||
{
|
||||
"name": "ourspace-uploadmedia-file-upload(36350)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36350"
|
||||
},
|
||||
{
|
||||
"name": "4343",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4343"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080105 rPSA-2008-0006-1 libexif",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/485822/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=425551",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=425551"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=425621",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=425621"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=425631",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=425631"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=202350",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=202350"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-2068",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-2068"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1487",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1487"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-4608",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00597.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-4667",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00626.html"
|
||||
"name": "26976",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26976"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200712-15",
|
||||
@ -103,99 +63,139 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200712-15.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:005",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:005"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1165",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1165.html"
|
||||
"name": "https://issues.rpath.com/browse/RPL-2068",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-2068"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:002",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/suse_security_summary_report.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-654-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-654-1"
|
||||
},
|
||||
{
|
||||
"name" : "26976",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26976"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9420",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9420"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-4278",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/4278"
|
||||
},
|
||||
{
|
||||
"name" : "42652",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/42652"
|
||||
},
|
||||
{
|
||||
"name" : "1019124",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019124"
|
||||
},
|
||||
{
|
||||
"name" : "28076",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28076"
|
||||
},
|
||||
{
|
||||
"name" : "28127",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28127"
|
||||
},
|
||||
{
|
||||
"name": "28195",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28195"
|
||||
},
|
||||
{
|
||||
"name" : "28266",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28266"
|
||||
},
|
||||
{
|
||||
"name" : "28346",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28346"
|
||||
},
|
||||
{
|
||||
"name" : "28400",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28400"
|
||||
},
|
||||
{
|
||||
"name" : "28636",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28636"
|
||||
},
|
||||
{
|
||||
"name" : "28776",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28776"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=425631",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=425631"
|
||||
},
|
||||
{
|
||||
"name": "32274",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32274"
|
||||
},
|
||||
{
|
||||
"name": "42652",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42652"
|
||||
},
|
||||
{
|
||||
"name": "28776",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28776"
|
||||
},
|
||||
{
|
||||
"name": "libexif-exifloaderwrit-dos(39166)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39166"
|
||||
},
|
||||
{
|
||||
"name": "28076",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28076"
|
||||
},
|
||||
{
|
||||
"name": "28346",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28346"
|
||||
},
|
||||
{
|
||||
"name": "20080105 rPSA-2008-0006-1 libexif",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485822/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=202350",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=202350"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=425621",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=425621"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-4608",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00597.html"
|
||||
},
|
||||
{
|
||||
"name": "1019124",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019124"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4278",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4278"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-4667",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00626.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=425551",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=425551"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1165",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1165.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1487",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1487"
|
||||
},
|
||||
{
|
||||
"name": "28636",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28636"
|
||||
},
|
||||
{
|
||||
"name": "28266",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28266"
|
||||
},
|
||||
{
|
||||
"name": "28400",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28400"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:005",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:005"
|
||||
},
|
||||
{
|
||||
"name": "28127",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28127"
|
||||
},
|
||||
{
|
||||
"name": "USN-654-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-654-1"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9420",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9420"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2007-4178",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4178"
|
||||
},
|
||||
{
|
||||
"name": "4709",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "26778",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26778"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-4178",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/4178"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080216 [HISPASEC] FireFox 2.0.0.11 and Opera 9.50 beta Remote Memory Information Leak, FireFox 2.0.0.11 Remote Denial of Service",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/488264/100/0/threaded"
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/925/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/windows/925/"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=202770",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=202770"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=408076",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=408076"
|
||||
"name": "1019435",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1019435"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/linux/925/",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.opera.com/docs/changelogs/linux/925/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/windows/925/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/windows/925/"
|
||||
"name": "20080216 [HISPASEC] FireFox 2.0.0.11 and Opera 9.50 beta Remote Memory Information Leak, FireFox 2.0.0.11 Remote Denial of Service",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488264/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/support/search/view/876/",
|
||||
@ -83,14 +83,14 @@
|
||||
"url": "http://www.opera.com/support/search/view/876/"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200712-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200712-22.xml"
|
||||
"name": "1019131",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019131"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2008:001",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00001.html"
|
||||
"name": "28314",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28314"
|
||||
},
|
||||
{
|
||||
"name": "26937",
|
||||
@ -98,9 +98,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/26937"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-4261",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/4261"
|
||||
"name": "opera-bitmaps-information-disclosure(39163)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39163"
|
||||
},
|
||||
{
|
||||
"name": "42691",
|
||||
@ -108,14 +108,24 @@
|
||||
"url": "http://osvdb.org/42691"
|
||||
},
|
||||
{
|
||||
"name" : "1019131",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019131"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=408076",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=408076"
|
||||
},
|
||||
{
|
||||
"name" : "1019435",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1019435"
|
||||
"name": "SUSE-SA:2008:001",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200712-22",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200712-22.xml"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4261",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4261"
|
||||
},
|
||||
{
|
||||
"name": "28169",
|
||||
@ -126,16 +136,6 @@
|
||||
"name": "28290",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28290"
|
||||
},
|
||||
{
|
||||
"name" : "28314",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28314"
|
||||
},
|
||||
{
|
||||
"name" : "opera-bitmaps-information-disclosure(39163)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39163"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2010-0546",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4188",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4188"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-06-15-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1481",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1481"
|
||||
},
|
||||
{
|
||||
"name": "40871",
|
||||
"refsource": "BID",
|
||||
@ -72,15 +72,15 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1024103"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4188",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4188"
|
||||
},
|
||||
{
|
||||
"name": "40220",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40220"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1481",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1481"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2010-1296",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "12751",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/12751"
|
||||
},
|
||||
{
|
||||
"name" : "12752",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/12752"
|
||||
},
|
||||
{
|
||||
"name" : "12753",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/12753"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zeroscience.mk/codes/psbrush_bof.txt",
|
||||
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4938.php",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://www.zeroscience.mk/codes/psbrush_bof.txt"
|
||||
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4938.php"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zeroscience.mk/codes/psgradient_bof.txt",
|
||||
@ -83,9 +68,39 @@
|
||||
"url": "http://www.zeroscience.mk/codes/psstyle_bof.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4938.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4938.php"
|
||||
"name": "photoshopcs4-multiple-code-execution(58888)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58888"
|
||||
},
|
||||
{
|
||||
"name": "12752",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/12752"
|
||||
},
|
||||
{
|
||||
"name": "1024042",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024042"
|
||||
},
|
||||
{
|
||||
"name": "40389",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40389"
|
||||
},
|
||||
{
|
||||
"name": "12753",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/12753"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-13.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-13.html"
|
||||
},
|
||||
{
|
||||
"name": "12751",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/12751"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4939.php",
|
||||
@ -98,24 +113,9 @@
|
||||
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4940.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-13.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-13.html"
|
||||
},
|
||||
{
|
||||
"name" : "40389",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/40389"
|
||||
},
|
||||
{
|
||||
"name" : "1024042",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024042"
|
||||
},
|
||||
{
|
||||
"name" : "photoshopcs4-multiple-code-execution(58888)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58888"
|
||||
"name": "http://www.zeroscience.mk/codes/psbrush_bof.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zeroscience.mk/codes/psbrush_bof.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2010-1396",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,20 +53,50 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-10-092",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-10-092"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4196",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4196"
|
||||
"name": "MDVSA-2011:039",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4220",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4220"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2722",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2722"
|
||||
},
|
||||
{
|
||||
"name": "43068",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-092",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-092"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7288",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7288"
|
||||
},
|
||||
{
|
||||
"name": "USN-1006-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1006-1"
|
||||
},
|
||||
{
|
||||
"name": "41856",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41856"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0212",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4225",
|
||||
"refsource": "CONFIRM",
|
||||
@ -77,95 +107,65 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-06-16-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-06-21-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:039",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2011:002",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1006-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1006-1"
|
||||
},
|
||||
{
|
||||
"name" : "40620",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/40620"
|
||||
},
|
||||
{
|
||||
"name": "40647",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40647"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7288",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7288"
|
||||
},
|
||||
{
|
||||
"name" : "1024067",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1024067"
|
||||
},
|
||||
{
|
||||
"name" : "40105",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40105"
|
||||
},
|
||||
{
|
||||
"name": "40196",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40196"
|
||||
},
|
||||
{
|
||||
"name" : "41856",
|
||||
"name": "40105",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41856"
|
||||
},
|
||||
{
|
||||
"name" : "43068",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43068"
|
||||
"url": "http://secunia.com/advisories/40105"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1373",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1373"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-06-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2011:002",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1512",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1512"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-2722",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/2722"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0212",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0212"
|
||||
"name": "40620",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40620"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0552",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0552"
|
||||
},
|
||||
{
|
||||
"name": "1024067",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1024067"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4196",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4196"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-06-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2010-1526",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2010-102/"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:018",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "40792",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40792"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:018",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2010-1775",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://support.apple.com/kb/HT4225"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-06-21-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
|
||||
"name": "appleios-passcode-lock-sec-bypass(59637)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59637"
|
||||
},
|
||||
{
|
||||
"name": "41016",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/41016"
|
||||
},
|
||||
{
|
||||
"name" : "appleios-passcode-lock-sec-bypass(59637)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59637"
|
||||
"name": "APPLE-SA-2010-06-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2010-1884",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,45 +57,45 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html"
|
||||
},
|
||||
{
|
||||
"name" : "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
|
||||
},
|
||||
{
|
||||
"name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/"
|
||||
},
|
||||
{
|
||||
"name" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.f-secure.com/weblog/archives/00001949.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.f-secure.com/weblog/archives/00001949.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
|
||||
},
|
||||
{
|
||||
"name": "39924",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39924"
|
||||
},
|
||||
{
|
||||
"name": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||
},
|
||||
{
|
||||
"name": "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
|
||||
},
|
||||
{
|
||||
"name": "67660",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/67660"
|
||||
},
|
||||
{
|
||||
"name": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.f-secure.com/weblog/archives/00001949.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.f-secure.com/weblog/archives/00001949.html"
|
||||
},
|
||||
{
|
||||
"name": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://qualys.immunityinc.com/home/exploitpack/CANVAS/CF_directory_traversal",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://qualys.immunityinc.com/home/exploitpack/CANVAS/CF_directory_traversal"
|
||||
},
|
||||
{
|
||||
"name": "http://www.gnucitizen.org/blog/coldfusion-directory-traversal-faq-cve-2010-2861/",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "adobe-coldfusion-cve20105290-priv-esc(87740)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87740"
|
||||
},
|
||||
{
|
||||
"name": "http://qualys.immunityinc.com/home/exploitpack/CANVAS/CF_directory_traversal",
|
||||
"refsource": "MISC",
|
||||
"url": "http://qualys.immunityinc.com/home/exploitpack/CANVAS/CF_directory_traversal"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2014-0472",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "USN-2169-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2169-1"
|
||||
},
|
||||
{
|
||||
"name": "https://www.djangoproject.com/weblog/2014/apr/21/security/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.djangoproject.com/weblog/2014/apr/21/security/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2934",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2934"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0456",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0456.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0457",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0457.html"
|
||||
},
|
||||
{
|
||||
"name": "61281",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61281"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2934",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2934"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:1132",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2169-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2169-1"
|
||||
},
|
||||
{
|
||||
"name" : "61281",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61281"
|
||||
"name": "RHSA-2014:0456",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0456.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-0668",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32489",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32489"
|
||||
"name": "cisco-acs-cve20140668-xss(90561)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90561"
|
||||
},
|
||||
{
|
||||
"name": "20140117 Cisco Secure ACS Portal Cross-Site Scripting Vulnerability",
|
||||
@ -63,29 +63,29 @@
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0668"
|
||||
},
|
||||
{
|
||||
"name" : "65016",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65016"
|
||||
"name": "56543",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56543"
|
||||
},
|
||||
{
|
||||
"name": "102256",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102256"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32489",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32489"
|
||||
},
|
||||
{
|
||||
"name": "65016",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65016"
|
||||
},
|
||||
{
|
||||
"name": "1029654",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029654"
|
||||
},
|
||||
{
|
||||
"name" : "56543",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56543"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-acs-cve20140668-xss(90561)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90561"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-0676",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32531",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32531"
|
||||
},
|
||||
{
|
||||
"name" : "20140122 Cisco NX-OS Software TACACS+ Command Authorization Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0676"
|
||||
},
|
||||
{
|
||||
"name": "65083",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65083"
|
||||
},
|
||||
{
|
||||
"name" : "102366",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/102366"
|
||||
},
|
||||
{
|
||||
"name": "1029690",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029690"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32531",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32531"
|
||||
},
|
||||
{
|
||||
"name": "56597",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56597"
|
||||
},
|
||||
{
|
||||
"name": "20140122 Cisco NX-OS Software TACACS+ Command Authorization Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0676"
|
||||
},
|
||||
{
|
||||
"name": "cisco-nxos-cve20140676-priv-esc(90627)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90627"
|
||||
},
|
||||
{
|
||||
"name": "102366",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102366"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2014-0766",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2014-0803",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://play.google.com/store/apps/details?id=jp.main.brits.android.filer.app",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://play.google.com/store/apps/details?id=jp.main.brits.android.filer.app"
|
||||
"name": "JVNDB-2014-000002",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000002"
|
||||
},
|
||||
{
|
||||
"name": "https://play.google.com/store/apps/details?id=jp.main.brits.android.filer.free",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://jvn.jp/en/jp/JVN51285738/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2014-000002",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000002"
|
||||
"name": "https://play.google.com/store/apps/details?id=jp.main.brits.android.filer.app",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://play.google.com/store/apps/details?id=jp.main.brits.android.filer.app"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-0954",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672572"
|
||||
},
|
||||
{
|
||||
"name" : "PI15723",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI15723"
|
||||
},
|
||||
{
|
||||
"name": "ibm-websphere-cve20140954-dos(92627)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92627"
|
||||
},
|
||||
{
|
||||
"name": "PI15723",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI15723"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-1294",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT6162",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT6162"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT6163",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT6537"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT6162",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6162"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-04-01-1",
|
||||
"refsource": "APPLE",
|
||||
|
@ -52,41 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://xenbits.xen.org/xsa/advisory-97.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://xenbits.xen.org/xsa/advisory-97.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-9472",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136980.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-9493",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136981.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201504-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-04"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0226",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0256",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html"
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-97.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-97.html"
|
||||
},
|
||||
{
|
||||
"name": "69198",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69198"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-9472",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136980.html"
|
||||
},
|
||||
{
|
||||
"name": "1030723",
|
||||
"refsource": "SECTRACK",
|
||||
@ -96,6 +81,21 @@
|
||||
"name": "xen-cve20145146-dos(95234)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95234"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-9493",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136981.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0226",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0256",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5597",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#824145",
|
||||
"refsource": "CERT-VN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5724",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#627641",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/627641"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#627641",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/627641"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5822",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#660641",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/660641"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#660641",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/660641"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2432",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "37920",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/37920/"
|
||||
},
|
||||
{
|
||||
"name": "MS15-080",
|
||||
"refsource": "MS",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1033238",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033238"
|
||||
},
|
||||
{
|
||||
"name": "37920",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/37920/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-2615",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.citrix.com/article/CTX200861",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.citrix.com/article/CTX200861"
|
||||
"name": "1032242",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032242"
|
||||
},
|
||||
{
|
||||
"name": "74473",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/74473"
|
||||
},
|
||||
{
|
||||
"name" : "1032242",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032242"
|
||||
"name": "http://support.citrix.com/article/CTX200861",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.citrix.com/article/CTX200861"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-4687",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-8424",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-01-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
|
||||
},
|
||||
{
|
||||
"name": "95231",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95231"
|
||||
},
|
||||
{
|
||||
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0260",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0260"
|
||||
"name": "1038123",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038123"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-17:03",
|
||||
@ -64,19 +64,19 @@
|
||||
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:03.ntp.asc"
|
||||
},
|
||||
{
|
||||
"name" : "97046",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97046"
|
||||
},
|
||||
{
|
||||
"name" : "1038123",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038123"
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0260",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0260"
|
||||
},
|
||||
{
|
||||
"name": "1039427",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039427"
|
||||
},
|
||||
{
|
||||
"name": "97046",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97046"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-9056",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161122 Re: imagemagick: heap-based buffer overflow in IsPixelGray (pixel-accessor.h)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/11/23/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20161201 imagemagick: heap-based buffer overflow in IsPixelGray (pixel-accessor.h) (Incomplete fix for CVE-2016-9556)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/12/01/4"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20161202 Re: Re: imagemagick: heap-based buffer overflow in IsPixelGray (pixel-accessor.h) (Incomplete fix for CVE-2016-9556)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/12/02/12"
|
||||
},
|
||||
{
|
||||
"name" : "https://blogs.gentoo.org/ago/2016/11/19/imagemagick-heap-based-buffer-overflow-in-ispixelgray-pixel-accessor-h",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://blogs.gentoo.org/ago/2016/11/19/imagemagick-heap-based-buffer-overflow-in-ispixelgray-pixel-accessor-h"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1398198",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1398198"
|
||||
"name": "94492",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94492"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/commit/ce98a7acbcfca7f0a178f4b1e7b957e419e0cc99",
|
||||
@ -83,9 +63,9 @@
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/commit/ce98a7acbcfca7f0a178f4b1e7b957e419e0cc99"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3726",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3726"
|
||||
"name": "https://blogs.gentoo.org/ago/2016/11/19/imagemagick-heap-based-buffer-overflow-in-ispixelgray-pixel-accessor-h",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blogs.gentoo.org/ago/2016/11/19/imagemagick-heap-based-buffer-overflow-in-ispixelgray-pixel-accessor-h"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:3024",
|
||||
@ -93,9 +73,29 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name" : "94492",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94492"
|
||||
"name": "[oss-security] 20161122 Re: imagemagick: heap-based buffer overflow in IsPixelGray (pixel-accessor.h)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/11/23/1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161202 Re: Re: imagemagick: heap-based buffer overflow in IsPixelGray (pixel-accessor.h) (Incomplete fix for CVE-2016-9556)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/12/02/12"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161201 imagemagick: heap-based buffer overflow in IsPixelGray (pixel-accessor.h) (Incomplete fix for CVE-2016-9556)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/12/01/4"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1398198",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1398198"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3726",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3726"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "GLSA-201710-20",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201710-20"
|
||||
},
|
||||
{
|
||||
"name": "40921",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40921/"
|
||||
},
|
||||
{
|
||||
"name" : "20161215 Nagios Core < 4.2.4 Root Privilege Escalation [CVE-2016-9566]",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2016/Dec/58"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181224 [SECURITY] [DLA 1615-1] nagios3 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://legalhackers.com/advisories/Nagios-Exploit-Root-PrivEsc-CVE-2016-9566.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://legalhackers.com/advisories/Nagios-Exploit-Root-PrivEsc-CVE-2016-9566.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1402869",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1402869"
|
||||
"name": "94919",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94919"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/NagiosEnterprises/nagioscore/commit/c29557dec91eba2306f5fb11b8da4474ba63f8c4",
|
||||
@ -83,30 +73,15 @@
|
||||
"url": "https://github.com/NagiosEnterprises/nagioscore/commit/c29557dec91eba2306f5fb11b8da4474ba63f8c4"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.nagios.org/projects/nagios-core/history/4x/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.nagios.org/projects/nagios-core/history/4x/"
|
||||
"name": "RHSA-2017:0258",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0258.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201612-51",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201612-51"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201702-26",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201702-26"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201710-20",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201710-20"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0211",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0211.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0212",
|
||||
"refsource": "REDHAT",
|
||||
@ -118,29 +93,54 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0213.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0214",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0214.html"
|
||||
"name": "https://www.nagios.org/projects/nagios-core/history/4x/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.nagios.org/projects/nagios-core/history/4x/"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0258",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0258.html"
|
||||
"name": "GLSA-201702-26",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201702-26"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181224 [SECURITY] [DLA 1615-1] nagios3 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0259",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0259.html"
|
||||
},
|
||||
{
|
||||
"name" : "94919",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94919"
|
||||
},
|
||||
{
|
||||
"name": "1037487",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037487"
|
||||
},
|
||||
{
|
||||
"name": "20161215 Nagios Core < 4.2.4 Root Privilege Escalation [CVE-2016-9566]",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Dec/58"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1402869",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402869"
|
||||
},
|
||||
{
|
||||
"name": "https://legalhackers.com/advisories/Nagios-Exploit-Root-PrivEsc-CVE-2016-9566.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://legalhackers.com/advisories/Nagios-Exploit-Root-PrivEsc-CVE-2016-9566.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0214",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0214.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0211",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0211.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,15 +61,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name": "106624",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106624"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user