mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
76a0ab1ff8
commit
1ac9a39755
@ -53,69 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.hardened-php.net/advisory_012006.112.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.hardened-php.net/advisory_012006.112.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/release_5_1_2.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/release_5_1_2.php"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1331",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1331"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200603-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200603-22.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:028",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:028"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2006:004",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-261-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/261-1/"
|
||||
},
|
||||
{
|
||||
"name" : "16220",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16220"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0177",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0177"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0369",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0369"
|
||||
"name": "19355",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19355"
|
||||
},
|
||||
{
|
||||
"name": "1015484",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015484"
|
||||
},
|
||||
{
|
||||
"name": "USN-261-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/261-1/"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:004",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html"
|
||||
},
|
||||
{
|
||||
"name": "18431",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18431"
|
||||
},
|
||||
{
|
||||
"name" : "18697",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18697"
|
||||
"name": "ADV-2006-0369",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0369"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0177",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0177"
|
||||
},
|
||||
{
|
||||
"name": "19179",
|
||||
@ -123,14 +93,29 @@
|
||||
"url": "http://secunia.com/advisories/19179"
|
||||
},
|
||||
{
|
||||
"name" : "19355",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19355"
|
||||
"name": "http://www.hardened-php.net/advisory_012006.112.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.hardened-php.net/advisory_012006.112.html"
|
||||
},
|
||||
{
|
||||
"name" : "19012",
|
||||
"name": "GLSA-200603-22",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200603-22.xml"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1331",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1331"
|
||||
},
|
||||
{
|
||||
"name": "18697",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19012"
|
||||
"url": "http://secunia.com/advisories/18697"
|
||||
},
|
||||
{
|
||||
"name": "php-session-response-splitting(24094)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24094"
|
||||
},
|
||||
{
|
||||
"name": "25945",
|
||||
@ -138,9 +123,24 @@
|
||||
"url": "http://secunia.com/advisories/25945"
|
||||
},
|
||||
{
|
||||
"name" : "php-session-response-splitting(24094)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24094"
|
||||
"name": "MDKSA-2006:028",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:028"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/release_5_1_2.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/release_5_1_2.php"
|
||||
},
|
||||
{
|
||||
"name": "19012",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19012"
|
||||
},
|
||||
{
|
||||
"name": "16220",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16220"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "16363",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16363"
|
||||
},
|
||||
{
|
||||
"name": "22784",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22784"
|
||||
},
|
||||
{
|
||||
"name": "sleeperchat-index-xss(24300)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24300"
|
||||
},
|
||||
{
|
||||
"name": "1015525",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015525"
|
||||
},
|
||||
{
|
||||
"name" : "sleeperchat-index-xss(24300)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24300"
|
||||
"name": "16363",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16363"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ultimate-estate-index-xss(27274)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27274"
|
||||
},
|
||||
{
|
||||
"name": "26741",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26741"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2475",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2475"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2006/06/ultimate-estate-vuln.html",
|
||||
"refsource": "MISC",
|
||||
@ -62,25 +77,10 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18573"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2475",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2475"
|
||||
},
|
||||
{
|
||||
"name" : "26741",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26741"
|
||||
},
|
||||
{
|
||||
"name": "20761",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20761"
|
||||
},
|
||||
{
|
||||
"name" : "ultimate-estate-index-xss(27274)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27274"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1016369",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016369"
|
||||
},
|
||||
{
|
||||
"name": "26825",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26825"
|
||||
},
|
||||
{
|
||||
"name": "1157",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1157"
|
||||
},
|
||||
{
|
||||
"name": "cisco-acs-session-spoofing(27328)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27328"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2524",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2524"
|
||||
},
|
||||
{
|
||||
"name": "20816",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20816"
|
||||
},
|
||||
{
|
||||
"name": "20060623 Cisco Secure ACS Weak Session Management Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/438161/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060623 Re: Cisco Secure ACS Weak Session Management Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/438258/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060623 Cisco Secure ACS Weak Session Management Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
@ -73,34 +98,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/18621"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2524",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2524"
|
||||
},
|
||||
{
|
||||
"name" : "26825",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26825"
|
||||
},
|
||||
{
|
||||
"name" : "1016369",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016369"
|
||||
},
|
||||
{
|
||||
"name" : "20816",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20816"
|
||||
},
|
||||
{
|
||||
"name" : "1157",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1157"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-acs-session-spoofing(27328)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27328"
|
||||
"name": "20060623 Re: Cisco Secure ACS Weak Session Management Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/438258/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://browserfun.blogspot.com/2006/07/mobb-14-konqueror-replacechild.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://browserfun.blogspot.com/2006/07/mobb-14-konqueror-replacechild.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:130",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:130"
|
||||
},
|
||||
{
|
||||
"name" : "USN-322-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-322-1"
|
||||
},
|
||||
{
|
||||
"name" : "18978",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18978"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2812",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2812"
|
||||
},
|
||||
{
|
||||
"name": "27058",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27058"
|
||||
},
|
||||
{
|
||||
"name": "18978",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18978"
|
||||
},
|
||||
{
|
||||
"name": "konqueror-replacechild-dos(27744)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27744"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2812",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2812"
|
||||
},
|
||||
{
|
||||
"name": "http://browserfun.blogspot.com/2006/07/mobb-14-konqueror-replacechild.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://browserfun.blogspot.com/2006/07/mobb-14-konqueror-replacechild.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-322-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-322-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-3741",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,61 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204360",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204360"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b8444d00762703e1b6146fce12ce2684885f8bf6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b8444d00762703e1b6146fce12ce2684885f8bf6"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1233",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.us.debian.org/security/2006/dsa-1233"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:182",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:182"
|
||||
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204360",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204360"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:025",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:025"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0689",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0689.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:079",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_79_kernel.html"
|
||||
},
|
||||
{
|
||||
"name" : "20361",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20361"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11250",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11250"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3937",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3937"
|
||||
},
|
||||
{
|
||||
"name": "22279",
|
||||
"refsource": "SECUNIA",
|
||||
@ -117,21 +82,26 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22292"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0689",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0689.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11250",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11250"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:182",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:182"
|
||||
},
|
||||
{
|
||||
"name": "22382",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22382"
|
||||
},
|
||||
{
|
||||
"name" : "22945",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22945"
|
||||
},
|
||||
{
|
||||
"name" : "23370",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23370"
|
||||
},
|
||||
{
|
||||
"name": "23474",
|
||||
"refsource": "SECUNIA",
|
||||
@ -141,6 +111,36 @@
|
||||
"name": "kernel-sysperfmon-dos(29384)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29384"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1233",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.us.debian.org/security/2006/dsa-1233"
|
||||
},
|
||||
{
|
||||
"name": "23370",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23370"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm"
|
||||
},
|
||||
{
|
||||
"name": "22945",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22945"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3937",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3937"
|
||||
},
|
||||
{
|
||||
"name": "20361",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20361"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060911 XHP CMS v0.5.1 Vuls Xss and Full path vuls",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/445727/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3560",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3560"
|
||||
},
|
||||
{
|
||||
"name" : "1016823",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016823"
|
||||
"name": "xhpcms-action-path-disclosure(28862)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28862"
|
||||
},
|
||||
{
|
||||
"name": "20060911 XHP CMS v0.5.1 Vuls Xss and Full path vuls",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/445727/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21877",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21877"
|
||||
},
|
||||
{
|
||||
"name": "1016823",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016823"
|
||||
},
|
||||
{
|
||||
"name": "1565",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1565"
|
||||
},
|
||||
{
|
||||
"name" : "xhpcms-action-path-disclosure(28862)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28862"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "webspell-login-authentication-bypass(28896)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28896"
|
||||
},
|
||||
{
|
||||
"name": "21881",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21881"
|
||||
},
|
||||
{
|
||||
"name": "2352",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2352"
|
||||
},
|
||||
{
|
||||
"name" : "http://cms.webspell.org/index.php?site=files&file=15",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cms.webspell.org/index.php?site=files&file=15"
|
||||
},
|
||||
{
|
||||
"name": "19975",
|
||||
"refsource": "BID",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3572"
|
||||
},
|
||||
{
|
||||
"name" : "21881",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21881"
|
||||
},
|
||||
{
|
||||
"name" : "webspell-login-authentication-bypass(28896)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28896"
|
||||
"name": "http://cms.webspell.org/index.php?site=files&file=15",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cms.webspell.org/index.php?site=files&file=15"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060915 BolinOS v.4.5.5 <= (gBRootPath) Remote File Include Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/446113/100/0/threaded"
|
||||
"name": "20037",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20037"
|
||||
},
|
||||
{
|
||||
"name": "2372",
|
||||
@ -63,25 +63,25 @@
|
||||
"url": "https://www.exploit-db.com/exploits/2372"
|
||||
},
|
||||
{
|
||||
"name" : "20037",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20037"
|
||||
"name": "1593",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1593"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3642",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3642"
|
||||
},
|
||||
{
|
||||
"name": "20060915 BolinOS v.4.5.5 <= (gBRootPath) Remote File Include Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/446113/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21965",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21965"
|
||||
},
|
||||
{
|
||||
"name" : "1593",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1593"
|
||||
},
|
||||
{
|
||||
"name": "bolinos-index-file-include(28991)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061121 ContentNow CMS 1.39 Sql Injection + Path Disclosure Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/452231/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "2822",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2822"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.0xcafebabe.it/sploits/contentnow_139_sqlinj.pl",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.0xcafebabe.it/sploits/contentnow_139_sqlinj.pl"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?group_id=161604&release_id=465437",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?group_id=161604&release_id=465437"
|
||||
},
|
||||
{
|
||||
"name" : "21237",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21237"
|
||||
"name": "1925",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1925"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4663",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4663"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?group_id=161604&release_id=465437",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?group_id=161604&release_id=465437"
|
||||
},
|
||||
{
|
||||
"name": "1017265",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017265"
|
||||
},
|
||||
{
|
||||
"name": "2822",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2822"
|
||||
},
|
||||
{
|
||||
"name": "21237",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21237"
|
||||
},
|
||||
{
|
||||
"name": "20061121 ContentNow CMS 1.39 Sql Injection + Path Disclosure Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/452231/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "23005",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23005"
|
||||
},
|
||||
{
|
||||
"name" : "1925",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1925"
|
||||
"name": "http://www.0xcafebabe.it/sploits/contentnow_139_sqlinj.pl",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.0xcafebabe.it/sploits/contentnow_139_sqlinj.pl"
|
||||
},
|
||||
{
|
||||
"name": "contentnow-index-sql-injection(30459)",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://drupal.org/node/797342",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/797342"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/797352",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/797352"
|
||||
},
|
||||
{
|
||||
"name" : "40130",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/40130"
|
||||
"name": "http://drupal.org/node/797342",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/797342"
|
||||
},
|
||||
{
|
||||
"name": "39806",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39806"
|
||||
},
|
||||
{
|
||||
"name": "40130",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40130"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://cross-site-scripting.blogspot.com/2010/05/datatrack-system-35-persistent-xss.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1005-exploits/datatrackserver35-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1005-exploits/datatrackserver35-xss.txt"
|
||||
},
|
||||
{
|
||||
"name": "datatrack-backslash-info-disc(58735)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58735"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1005-exploits/datatrackserver35-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1005-exploits/datatrackserver35-xss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://aluigi.org/adv/qtsslame-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.org/adv/qtsslame-adv.txt"
|
||||
"name": "46410",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46410"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1657",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1657"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.org/poc/qtsslame.zip",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.org/poc/qtsslame.zip"
|
||||
},
|
||||
{
|
||||
"name" : "http://qt.gitorious.org/qt/qt/commit/c25c7c9bdfade6b906f37ac8bad44f6f0de57597",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://qt.gitorious.org/qt/qt/commit/c25c7c9bdfade6b906f37ac8bad44f6f0de57597"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2011:1113",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "https://hermes.opensuse.org/messages/12056605"
|
||||
},
|
||||
{
|
||||
"name": "41250",
|
||||
"refsource": "BID",
|
||||
@ -88,14 +83,19 @@
|
||||
"url": "http://secunia.com/advisories/40389"
|
||||
},
|
||||
{
|
||||
"name" : "46410",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/46410"
|
||||
"name": "http://qt.gitorious.org/qt/qt/commit/c25c7c9bdfade6b906f37ac8bad44f6f0de57597",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://qt.gitorious.org/qt/qt/commit/c25c7c9bdfade6b906f37ac8bad44f6f0de57597"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1657",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1657"
|
||||
"name": "SUSE-SU-2011:1113",
|
||||
"refsource": "SUSE",
|
||||
"url": "https://hermes.opensuse.org/messages/12056605"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.org/adv/qtsslame-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.org/adv/qtsslame-adv.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2010-2633",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,35 +57,35 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-07/0272.html"
|
||||
},
|
||||
{
|
||||
"name" : "42105",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/42105"
|
||||
},
|
||||
{
|
||||
"name": "66826",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/66826"
|
||||
},
|
||||
{
|
||||
"name" : "1024265",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1024265"
|
||||
},
|
||||
{
|
||||
"name" : "40828",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40828"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1969",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1969"
|
||||
},
|
||||
{
|
||||
"name": "42105",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/42105"
|
||||
},
|
||||
{
|
||||
"name": "edl-tcp-dos(60853)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60853"
|
||||
},
|
||||
{
|
||||
"name": "40828",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40828"
|
||||
},
|
||||
{
|
||||
"name": "1024265",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1024265"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100708 XSS vulnerability in CruxPA",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/512243/100/0/threaded"
|
||||
"name": "http://www.htbridge.ch/advisory/xss_vulnerability_in_cruxpa_3.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_cruxpa_3.html"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1007-exploits/cruxpa-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1007-exploits/cruxpa-xss.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1709",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1709"
|
||||
},
|
||||
{
|
||||
"name": "http://www.htbridge.ch/advisory/xss_vulnerability_in_cruxpa.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_cruxpa.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.htbridge.ch/advisory/xss_vulnerability_in_cruxpa_1.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.htbridge.ch/advisory/xss_vulnerability_in_cruxpa_1.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.htbridge.ch/advisory/xss_vulnerability_in_cruxpa_2.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.htbridge.ch/advisory/xss_vulnerability_in_cruxpa_2.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.htbridge.ch/advisory/xss_vulnerability_in_cruxpa_3.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.htbridge.ch/advisory/xss_vulnerability_in_cruxpa_3.html"
|
||||
"name": "20100708 XSS vulnerability in CruxPA",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/512243/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "41495",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/41495"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1709",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1709"
|
||||
"name": "http://www.htbridge.ch/advisory/xss_vulnerability_in_cruxpa_2.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_cruxpa_2.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.htbridge.ch/advisory/xss_vulnerability_in_cruxpa_1.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_cruxpa_1.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,16 +62,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15475"
|
||||
},
|
||||
{
|
||||
"name" : "http://security.fatihkilic.de/advisory/fkilic-sa-2010-ibm-omnifind.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://security.fatihkilic.de/advisory/fkilic-sa-2010-ibm-omnifind.txt"
|
||||
},
|
||||
{
|
||||
"name": "44740",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44740"
|
||||
},
|
||||
{
|
||||
"name": "http://security.fatihkilic.de/advisory/fkilic-sa-2010-ibm-omnifind.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://security.fatihkilic.de/advisory/fkilic-sa-2010-ibm-omnifind.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2933",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-0209",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-0250",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5002",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5002"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-08-03-1",
|
||||
"refsource": "APPLE",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5002"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15885",
|
||||
"refsource": "OVAL",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-0868",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,106 +52,101 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100144512",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100144512"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100147041",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100147041"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-015/index.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-015/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/developerworks/java/jdk/alerts/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/developerworks/java/jdk/alerts/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2311",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2311"
|
||||
"name": "oval:org.mitre.oval:def:14264",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14264"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201406-32",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02697",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100591",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02797",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100867",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02799",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:126",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:126"
|
||||
"name": "TA11-201A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0856",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0856.html"
|
||||
"name": "DSA-2311",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2311"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0857",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0857.html"
|
||||
"name": "http://support.avaya.com/css/P8/documents/100144512",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100144512"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0860",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0860.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0938",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0938.html"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1455",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name": "44818",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44818"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0856",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0856.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0938",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0938.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100147041",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100147041"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14827",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14827"
|
||||
},
|
||||
{
|
||||
"name": "44930",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44930"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:030",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100591",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:126",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:126"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100867",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:0807",
|
||||
"refsource": "SUSE",
|
||||
@ -163,29 +158,34 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA11-201A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14264",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14264"
|
||||
"name": "HPSBUX02697",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14827",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14827"
|
||||
"name": "RHSA-2011:0860",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0860.html"
|
||||
},
|
||||
{
|
||||
"name" : "44818",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44818"
|
||||
"name": "HPSBMU02797",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "44930",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44930"
|
||||
"name": "http://www.ibm.com/developerworks/java/jdk/alerts/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/developerworks/java/jdk/alerts/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0857",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0857.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,56 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "tomcat-servletsecurity-sec-bypass(65971)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65971"
|
||||
},
|
||||
{
|
||||
"name": "43684",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43684"
|
||||
},
|
||||
{
|
||||
"name": "46685",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46685"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0563",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0563"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/security-7.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-7.html"
|
||||
},
|
||||
{
|
||||
"name": "8131",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8131"
|
||||
},
|
||||
{
|
||||
"name": "apache-servletsecurity-sec-bypass(66154)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66154"
|
||||
},
|
||||
{
|
||||
"name": "71027",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/71027"
|
||||
},
|
||||
{
|
||||
"name": "[announce] 20110302 [SECURITY] Tomcat 7 ignores @ServletSecurity annotations",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail-archives.apache.org/mod_mbox/www-announce/201103.mbox/%3C4D6E74FF.7050106@apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc?view=revision&revision=1079752",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?view=revision&revision=1079752"
|
||||
},
|
||||
{
|
||||
"name": "[users] 20110302 Re: @DenyAll does nothing",
|
||||
"refsource": "MLIST",
|
||||
@ -71,51 +116,6 @@
|
||||
"name": "[users] 20110309 [SECURITY] Tomcat 7 ignores @ServletSecurity annotations",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=tomcat-user&m=129966773405409&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1079752",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1079752"
|
||||
},
|
||||
{
|
||||
"name" : "http://tomcat.apache.org/security-7.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tomcat.apache.org/security-7.html"
|
||||
},
|
||||
{
|
||||
"name" : "46685",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/46685"
|
||||
},
|
||||
{
|
||||
"name" : "71027",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/71027"
|
||||
},
|
||||
{
|
||||
"name" : "43684",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43684"
|
||||
},
|
||||
{
|
||||
"name" : "8131",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8131"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0563",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0563"
|
||||
},
|
||||
{
|
||||
"name" : "tomcat-servletsecurity-sec-bypass(65971)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65971"
|
||||
},
|
||||
{
|
||||
"name" : "apache-servletsecurity-sec-bypass(66154)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66154"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://aphpkb.blogspot.com/2011/03/this-release-includes-security-fixes.html"
|
||||
},
|
||||
{
|
||||
"name" : "34476",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34476"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0802",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0802"
|
||||
},
|
||||
{
|
||||
"name": "34476",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34476"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "mybbafs-signature-sql-injection(70473)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70473"
|
||||
},
|
||||
{
|
||||
"name": "17961",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/17961"
|
||||
},
|
||||
{
|
||||
"name" : "50051",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/50051/info"
|
||||
},
|
||||
{
|
||||
"name" : "76295",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/76295"
|
||||
},
|
||||
{
|
||||
"name": "46352",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46352"
|
||||
},
|
||||
{
|
||||
"name" : "mybbafs-signature-sql-injection(70473)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70473"
|
||||
"name": "76295",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/76295"
|
||||
},
|
||||
{
|
||||
"name": "50051",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50051/info"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-3506",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[syslog-ng-announce] 20140910 syslog-ng Premium Edition 5 LTS (5.0.6a) has been released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html"
|
||||
"name": "RHSA-2014:1297",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1297.html"
|
||||
},
|
||||
{
|
||||
"name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=1250f12613b61758675848f6600ebd914ccd7636",
|
||||
@ -63,60 +63,200 @@
|
||||
"url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=1250f12613b61758675848f6600ebd914ccd7636"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.openssl.org/news/secadv_20140806.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.openssl.org/news/secadv_20140806.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://linux.oracle.com/errata/ELSA-2014-1053.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://linux.oracle.com/errata/ELSA-2014-1053.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21686997",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21686997"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21682293",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21682293"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15573.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15573.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21683389",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21683389"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1127500",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1127500"
|
||||
"name": "openSUSE-SU-2014:1052",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.html"
|
||||
},
|
||||
{
|
||||
"name": "http://linux.oracle.com/errata/ELSA-2014-1052.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://linux.oracle.com/errata/ELSA-2014-1052.html"
|
||||
},
|
||||
{
|
||||
"name": "60221",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60221"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21682293",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682293"
|
||||
},
|
||||
{
|
||||
"name": "60778",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60778"
|
||||
},
|
||||
{
|
||||
"name": "61184",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61184"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1127500",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1127500"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101846",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=142660345230545&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1256",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1256.html"
|
||||
},
|
||||
{
|
||||
"name": "60022",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60022"
|
||||
},
|
||||
{
|
||||
"name": "https://www.openssl.org/news/secadv_20140806.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.openssl.org/news/secadv_20140806.txt"
|
||||
},
|
||||
{
|
||||
"name": "61040",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61040"
|
||||
},
|
||||
{
|
||||
"name": "61017",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61017"
|
||||
},
|
||||
{
|
||||
"name": "61250",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61250"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21683389",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21683389"
|
||||
},
|
||||
{
|
||||
"name": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201412-39",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201412-39.xml"
|
||||
},
|
||||
{
|
||||
"name": "HPSBHF03293",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=142660345230545&w=2"
|
||||
},
|
||||
{
|
||||
"name": "60803",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60803"
|
||||
},
|
||||
{
|
||||
"name": "69076",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69076"
|
||||
},
|
||||
{
|
||||
"name": "60824",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60824"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX03095",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=140853041709441&w=2"
|
||||
},
|
||||
{
|
||||
"name": "59700",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59700"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-9308",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html"
|
||||
},
|
||||
{
|
||||
"name": "1030693",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030693"
|
||||
},
|
||||
{
|
||||
"name": "59743",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59743"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0640",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "60917",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60917"
|
||||
},
|
||||
{
|
||||
"name": "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15573.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15573.html"
|
||||
},
|
||||
{
|
||||
"name": "NetBSD-SA2014-008",
|
||||
"refsource": "NETBSD",
|
||||
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-008.txt.asc"
|
||||
},
|
||||
{
|
||||
"name": "60493",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60493"
|
||||
},
|
||||
{
|
||||
"name": "59710",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59710"
|
||||
},
|
||||
{
|
||||
"name": "60921",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60921"
|
||||
},
|
||||
{
|
||||
"name": "HPSBOV03099",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=141077370928502&w=2"
|
||||
},
|
||||
{
|
||||
"name": "59221",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59221"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240"
|
||||
},
|
||||
{
|
||||
"name": "61100",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61100"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-14:18",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc"
|
||||
},
|
||||
{
|
||||
"name": "61775",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61775"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2998",
|
||||
"refsource": "DEBIAN",
|
||||
@ -127,121 +267,11 @@
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-9308",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-14:18",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201412-39",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201412-39.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBOV03099",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=141077370928502&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX03095",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=140853041709441&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101674",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=140853041709441&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBHF03293",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=142660345230545&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101846",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=142660345230545&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2014:158",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:158"
|
||||
},
|
||||
{
|
||||
"name" : "NetBSD-SA2014-008",
|
||||
"refsource" : "NETBSD",
|
||||
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-008.txt.asc"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1256",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1256.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1297",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1297.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:1052",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0640",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "69076",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/69076"
|
||||
},
|
||||
{
|
||||
"name" : "1030693",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030693"
|
||||
},
|
||||
{
|
||||
"name" : "59221",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59221"
|
||||
},
|
||||
{
|
||||
"name" : "60687",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60687"
|
||||
},
|
||||
{
|
||||
"name" : "60824",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60824"
|
||||
},
|
||||
{
|
||||
"name" : "60917",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60917"
|
||||
},
|
||||
{
|
||||
"name" : "60921",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60921"
|
||||
},
|
||||
{
|
||||
"name" : "60938",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60938"
|
||||
},
|
||||
{
|
||||
"name" : "61775",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61775"
|
||||
},
|
||||
{
|
||||
"name": "61959",
|
||||
"refsource": "SECUNIA",
|
||||
@ -253,44 +283,9 @@
|
||||
"url": "http://secunia.com/advisories/59756"
|
||||
},
|
||||
{
|
||||
"name" : "60803",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60803"
|
||||
},
|
||||
{
|
||||
"name" : "61017",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61017"
|
||||
},
|
||||
{
|
||||
"name" : "61040",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61040"
|
||||
},
|
||||
{
|
||||
"name" : "61100",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61100"
|
||||
},
|
||||
{
|
||||
"name" : "61250",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61250"
|
||||
},
|
||||
{
|
||||
"name" : "61184",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61184"
|
||||
},
|
||||
{
|
||||
"name" : "59743",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59743"
|
||||
},
|
||||
{
|
||||
"name" : "60778",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60778"
|
||||
"name": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc"
|
||||
},
|
||||
{
|
||||
"name": "58962",
|
||||
@ -298,19 +293,14 @@
|
||||
"url": "http://secunia.com/advisories/58962"
|
||||
},
|
||||
{
|
||||
"name" : "59700",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59700"
|
||||
"name": "http://linux.oracle.com/errata/ELSA-2014-1053.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://linux.oracle.com/errata/ELSA-2014-1053.html"
|
||||
},
|
||||
{
|
||||
"name" : "59710",
|
||||
"name": "60938",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59710"
|
||||
},
|
||||
{
|
||||
"name" : "60022",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60022"
|
||||
"url": "http://secunia.com/advisories/60938"
|
||||
},
|
||||
{
|
||||
"name": "60684",
|
||||
@ -318,19 +308,29 @@
|
||||
"url": "http://secunia.com/advisories/60684"
|
||||
},
|
||||
{
|
||||
"name" : "60221",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60221"
|
||||
},
|
||||
{
|
||||
"name" : "60493",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60493"
|
||||
"name": "[syslog-ng-announce] 20140910 syslog-ng Premium Edition 5 LTS (5.0.6a) has been released",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html"
|
||||
},
|
||||
{
|
||||
"name": "openssl-cve20143506-dos(95160)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95160"
|
||||
},
|
||||
{
|
||||
"name": "60687",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60687"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2014:158",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:158"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-3565",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "APPLE-SA-2015-10-21-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205375",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205375"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/p/net-snmp/code/ci/7f4a7b891332899cea26e95be0337aae01648742/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -63,14 +73,9 @@
|
||||
"url": "http://sourceforge.net/p/net-snmp/official-patches/48/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1125155",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1125155"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205375",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205375"
|
||||
"name": "69477",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69477"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
@ -78,19 +83,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-10-21-4",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201507-17",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201507-17"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1385",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1385.html"
|
||||
"name": "USN-2711-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2711-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:1108",
|
||||
@ -98,14 +93,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2711-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2711-1"
|
||||
"name": "GLSA-201507-17",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201507-17"
|
||||
},
|
||||
{
|
||||
"name" : "69477",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/69477"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1125155",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1125155"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1385",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1385.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "33725",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/33725"
|
||||
"name": "IV60312",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV60312"
|
||||
},
|
||||
{
|
||||
"name": "IV60314",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV60314"
|
||||
},
|
||||
{
|
||||
"name": "IV60299",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV60299"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/127067/IBM-AIX-6.1.8-Privilege-Escalation.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/127067/IBM-AIX-6.1.8-Privilege-Escalation.html"
|
||||
},
|
||||
{
|
||||
"name": "aix-libodm-symlink(93595)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93595"
|
||||
},
|
||||
{
|
||||
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-3977/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-3977/"
|
||||
},
|
||||
{
|
||||
"name" : "http://aix.software.ibm.com/aix/efixes/security/libodm_advisory.asc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://aix.software.ibm.com/aix/efixes/security/libodm_advisory.asc"
|
||||
"name": "1030401",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030401"
|
||||
},
|
||||
{
|
||||
"name" : "IV60299",
|
||||
"name": "IV60313",
|
||||
"refsource": "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV60299"
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV60313"
|
||||
},
|
||||
{
|
||||
"name": "33725",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/33725"
|
||||
},
|
||||
{
|
||||
"name": "IV60303",
|
||||
@ -88,29 +108,9 @@
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV60311"
|
||||
},
|
||||
{
|
||||
"name" : "IV60312",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV60312"
|
||||
},
|
||||
{
|
||||
"name" : "IV60313",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV60313"
|
||||
},
|
||||
{
|
||||
"name" : "IV60314",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV60314"
|
||||
},
|
||||
{
|
||||
"name" : "1030401",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030401"
|
||||
},
|
||||
{
|
||||
"name" : "aix-libodm-symlink(93595)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/93595"
|
||||
"name": "http://aix.software.ibm.com/aix/efixes/security/libodm_advisory.asc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://aix.software.ibm.com/aix/efixes/security/libodm_advisory.asc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6002",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#450057",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-6148",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,11 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688549"
|
||||
},
|
||||
{
|
||||
"name" : "70842",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/70842"
|
||||
},
|
||||
{
|
||||
"name": "61785",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "ibm-taddm-cve20146148-info-disc(96918)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96918"
|
||||
},
|
||||
{
|
||||
"name": "70842",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70842"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6906",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#438969",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7389",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "VU#555129",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/555129"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582497",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7766",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#356689",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2014-7899",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,20 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html"
|
||||
"name": "1031241",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031241"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=389734",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=389734"
|
||||
},
|
||||
{
|
||||
"name" : "https://src.chromium.org/viewvc/chrome?revision=279232&view=revision",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://src.chromium.org/viewvc/chrome?revision=279232&view=revision"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1894",
|
||||
"refsource": "REDHAT",
|
||||
@ -77,11 +72,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71160"
|
||||
},
|
||||
{
|
||||
"name" : "1031241",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031241"
|
||||
},
|
||||
{
|
||||
"name": "60194",
|
||||
"refsource": "SECUNIA",
|
||||
@ -91,6 +81,16 @@
|
||||
"name": "google-chrome-cve20147899-spoofing(98787)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98787"
|
||||
},
|
||||
{
|
||||
"name": "https://src.chromium.org/viewvc/chrome?revision=279232&view=revision",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://src.chromium.org/viewvc/chrome?revision=279232&view=revision"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/frameworks/base/+/a8f6d1b%5E!/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/frameworks/base/+/a8f6d1b%5E!/"
|
||||
},
|
||||
{
|
||||
"name": "20150417 CVE-2014-7953 Android backup agent code execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Apr/52"
|
||||
},
|
||||
{
|
||||
"name" : "https://android.googlesource.com/platform/frameworks/base/+/a8f6d1b%5E!/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://android.googlesource.com/platform/frameworks/base/+/a8f6d1b%5E!/"
|
||||
},
|
||||
{
|
||||
"name": "74213",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-8014",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141217 Cisco IOS XR Software Malformed RSVP Packet Denial of Service Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8014"
|
||||
},
|
||||
{
|
||||
"name": "1031396",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031396"
|
||||
},
|
||||
{
|
||||
"name": "20141217 Cisco IOS XR Software Malformed RSVP Packet Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8014"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-14-363/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-14-363/"
|
||||
},
|
||||
{
|
||||
"name": "http://panasonic.net/pcc/cgi-bin/products/netwkcam/download_us/tbookmarka_m.cgi?m=%20&mm=2010073014092324",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://panasonic.net/pcc/cgi-bin/products/netwkcam/download_us/tbookmarka_m.cgi?m=%20&mm=2010073014092324"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-14-363/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-14-363/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-8860",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1035048",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035048"
|
||||
},
|
||||
{
|
||||
"name": "20160210 CVE-2016-2046 Cross Site Scripting in Sophos UTM 9",
|
||||
"refsource": "FULLDISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "http://www.halock.com/blog/cve-2016-2046-cross-site-scripting-sophos-utm-9/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.halock.com/blog/cve-2016-2046-cross-site-scripting-sophos-utm-9/"
|
||||
},
|
||||
{
|
||||
"name" : "1035048",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035048"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2589",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2703",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2016-2926",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21993444",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21993444"
|
||||
},
|
||||
{
|
||||
"name": "94146",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94146"
|
||||
},
|
||||
{
|
||||
"name" : "1037276",
|
||||
"name": "1037279",
|
||||
"refsource": "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037276"
|
||||
"url": "http://www.securitytracker.com/id/1037279"
|
||||
},
|
||||
{
|
||||
"name": "1037277",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.securitytracker.com/id/1037278"
|
||||
},
|
||||
{
|
||||
"name" : "1037279",
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21993444",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21993444"
|
||||
},
|
||||
{
|
||||
"name": "1037276",
|
||||
"refsource": "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037279"
|
||||
"url": "http://www.securitytracker.com/id/1037276"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "[oss-security] 20160729 CVE Request: uclibc-ng (and uclibc): ARM arch: code execution",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/29/3"
|
||||
},
|
||||
{
|
||||
"name": "91492",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91492"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160720 Re: CVE Request: uclibc-ng (and uclibc): ARM arch: code execution",
|
||||
"refsource": "MLIST",
|
||||
@ -62,11 +72,6 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/07/21/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160729 CVE Request: uclibc-ng (and uclibc): ARM arch: code execution",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/29/3"
|
||||
},
|
||||
{
|
||||
"name": "[uclibc-ng-devel] 20160526 uClibc-ng and uClibc memset bug, ARM",
|
||||
"refsource": "MLIST",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "[uclibc-ng-devel] 20160703 new release 1.0.16",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mailman.uclibc-ng.org/pipermail/devel/2016-July/001067.html"
|
||||
},
|
||||
{
|
||||
"name" : "91492",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91492"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
|
||||
},
|
||||
{
|
||||
"name": "https://www.qualcomm.com/company/product-security/bulletins",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1041432",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041432"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/719199",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/719199"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201706-20",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201706-20"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1399",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1399"
|
||||
},
|
||||
{
|
||||
"name": "98861",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98861"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1399",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1399"
|
||||
},
|
||||
{
|
||||
"name": "1038622",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038622"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201706-20",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201706-20"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,24 +63,24 @@
|
||||
"url": "https://blog.lizzie.io/linux-containers-in-500-loc.html#fn.51"
|
||||
},
|
||||
{
|
||||
"name" : "https://firejail.wordpress.com/download-2/release-notes/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://firejail.wordpress.com/download-2/release-notes/"
|
||||
"name": "GLSA-201701-62",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-62"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/netblue30/firejail/commit/6b8dba29d73257311564ee7f27b9b14758cc693e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/netblue30/firejail/commit/6b8dba29d73257311564ee7f27b9b14758cc693e"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-62",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-62"
|
||||
},
|
||||
{
|
||||
"name": "97120",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97120"
|
||||
},
|
||||
{
|
||||
"name": "https://firejail.wordpress.com/download-2/release-notes/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://firejail.wordpress.com/download-2/release-notes/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user