mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
fbba313944
commit
1b130364dd
@ -52,35 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "22145",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22145"
|
||||
},
|
||||
{
|
||||
"name": "20060929 [MajorSecurity Advisory #28]ConPresso CMS - Multiple Cross Site Scripting and SQL Injection Issues",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/447358/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.majorsecurity.de/index_2.php?major_rls=major_rls28",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.majorsecurity.de/index_2.php?major_rls=major_rls28"
|
||||
},
|
||||
{
|
||||
"name" : "http://download.compresso.de/compresso-4.0.5a.zip",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://download.compresso.de/compresso-4.0.5a.zip"
|
||||
},
|
||||
{
|
||||
"name": "20273",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20273"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3868",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3868"
|
||||
"name": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls28",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls28"
|
||||
},
|
||||
{
|
||||
"name" : "22145",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22145"
|
||||
"name": "conpressocms-multiple-scripts-xss(29272)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29272"
|
||||
},
|
||||
{
|
||||
"name": "1671",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://securityreason.com/securityalert/1671"
|
||||
},
|
||||
{
|
||||
"name" : "conpressocms-multiple-scripts-xss(29272)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29272"
|
||||
"name": "http://download.compresso.de/compresso-4.0.5a.zip",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.compresso.de/compresso-4.0.5a.zip"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3868",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3868"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070422 Post Revolution Remote File Inclusion",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/466707/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "3785",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3785"
|
||||
"name": "2653",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2653"
|
||||
},
|
||||
{
|
||||
"name": "23607",
|
||||
@ -68,14 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/23607"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1513",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1513"
|
||||
},
|
||||
{
|
||||
"name" : "35317",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35317"
|
||||
"name": "24971",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24971"
|
||||
},
|
||||
{
|
||||
"name": "35318",
|
||||
@ -83,19 +73,29 @@
|
||||
"url": "http://osvdb.org/35318"
|
||||
},
|
||||
{
|
||||
"name" : "24971",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24971"
|
||||
},
|
||||
{
|
||||
"name" : "2653",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2653"
|
||||
"name": "35317",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35317"
|
||||
},
|
||||
{
|
||||
"name": "postrevolution-commonpreview-file-include(33825)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33825"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1513",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1513"
|
||||
},
|
||||
{
|
||||
"name": "3785",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3785"
|
||||
},
|
||||
{
|
||||
"name": "20070422 Post Revolution Remote File Inclusion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/466707/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=305947",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=305947"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-07-11",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2007/Jul/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-193A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-193A.html"
|
||||
},
|
||||
{
|
||||
"name" : "24873",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24873"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2510",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2510"
|
||||
},
|
||||
{
|
||||
"name" : "36135",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36135"
|
||||
"name": "26034",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26034"
|
||||
},
|
||||
{
|
||||
"name": "1018373",
|
||||
@ -88,14 +63,39 @@
|
||||
"url": "http://www.securitytracker.com/id?1018373"
|
||||
},
|
||||
{
|
||||
"name" : "26034",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26034"
|
||||
"name": "TA07-193A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-193A.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2510",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2510"
|
||||
},
|
||||
{
|
||||
"name": "24873",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24873"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305947",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305947"
|
||||
},
|
||||
{
|
||||
"name": "quicktime-java-applet-code-execution(35359)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35359"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-07-11",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2007/Jul/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "36135",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36135"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://forums.invisionpower.com/index.php?showtopic=235069",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://forums.invisionpower.com/index.php?showtopic=235069"
|
||||
"name": "ipb-editorid-xss(34616)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34616"
|
||||
},
|
||||
{
|
||||
"name": "24244",
|
||||
@ -63,14 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/24244"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1993",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1993"
|
||||
},
|
||||
{
|
||||
"name" : "35430",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35430"
|
||||
"name": "25437",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25437"
|
||||
},
|
||||
{
|
||||
"name": "35431",
|
||||
@ -78,9 +73,24 @@
|
||||
"url": "http://osvdb.org/35431"
|
||||
},
|
||||
{
|
||||
"name" : "35432",
|
||||
"name": "35430",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://osvdb.org/35432"
|
||||
"url": "http://osvdb.org/35430"
|
||||
},
|
||||
{
|
||||
"name": "http://forums.invisionpower.com/index.php?showtopic=235069",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://forums.invisionpower.com/index.php?showtopic=235069"
|
||||
},
|
||||
{
|
||||
"name": "35435",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35435"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1993",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1993"
|
||||
},
|
||||
{
|
||||
"name": "35433",
|
||||
@ -93,19 +103,9 @@
|
||||
"url": "http://osvdb.org/35434"
|
||||
},
|
||||
{
|
||||
"name" : "35435",
|
||||
"name": "35432",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://osvdb.org/35435"
|
||||
},
|
||||
{
|
||||
"name" : "25437",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25437"
|
||||
},
|
||||
{
|
||||
"name" : "ipb-editorid-xss(34616)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34616"
|
||||
"url": "http://osvdb.org/35432"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070530 PHP JackKnife [multiple vulnerabilities]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/470111/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "24253",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24253"
|
||||
},
|
||||
{
|
||||
"name" : "45393",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/45393"
|
||||
"name": "phpjk-indexgdisplay-path-disclosure(34644)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34644"
|
||||
},
|
||||
{
|
||||
"name": "45394",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45394"
|
||||
},
|
||||
{
|
||||
"name": "45393",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45393"
|
||||
},
|
||||
{
|
||||
"name": "24253",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24253"
|
||||
},
|
||||
{
|
||||
"name": "2768",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2768"
|
||||
},
|
||||
{
|
||||
"name" : "phpjk-indexgdisplay-path-disclosure(34644)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34644"
|
||||
"name": "20070530 PHP JackKnife [multiple vulnerabilities]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/470111/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2007-3125",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://vuln.sg/salamander25-en.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://vuln.sg/salamander25-en.html"
|
||||
"name": "25732",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25732"
|
||||
},
|
||||
{
|
||||
"name": "37579",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37579"
|
||||
},
|
||||
{
|
||||
"name": "24557",
|
||||
@ -67,20 +72,15 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2268"
|
||||
},
|
||||
{
|
||||
"name" : "37579",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37579"
|
||||
},
|
||||
{
|
||||
"name" : "25732",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25732"
|
||||
},
|
||||
{
|
||||
"name": "salamander-peviewer-bo(34938)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34938"
|
||||
},
|
||||
{
|
||||
"name": "http://vuln.sg/salamander25-en.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://vuln.sg/salamander25-en.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070714 Session Riding and multiple XSS in WebCit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/473714/100/0/threaded"
|
||||
"name": "38181",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38181"
|
||||
},
|
||||
{
|
||||
"name": "24913",
|
||||
@ -63,20 +63,20 @@
|
||||
"url": "http://www.securityfocus.com/bid/24913"
|
||||
},
|
||||
{
|
||||
"name" : "38181",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38181"
|
||||
"name": "2890",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2890"
|
||||
},
|
||||
{
|
||||
"name": "20070714 Session Riding and multiple XSS in WebCit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/473714/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "26090",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26090"
|
||||
},
|
||||
{
|
||||
"name" : "2890",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2890"
|
||||
},
|
||||
{
|
||||
"name": "webcit-unspecified-csrf(35432)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-3850",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "27322",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27322"
|
||||
},
|
||||
{
|
||||
"name": "45488",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45488"
|
||||
},
|
||||
{
|
||||
"name": "26161",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26161"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=721151d004dcf01a71b12bb6b893f9160284cf6e",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,25 +77,10 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2007-0940.html"
|
||||
},
|
||||
{
|
||||
"name" : "26161",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26161"
|
||||
},
|
||||
{
|
||||
"name" : "45488",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/45488"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10793",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10793"
|
||||
},
|
||||
{
|
||||
"name" : "27322",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27322"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.watson.org/~robert/2007woot/"
|
||||
},
|
||||
{
|
||||
"name" : "25259",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25259"
|
||||
},
|
||||
{
|
||||
"name": "26474",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26474"
|
||||
},
|
||||
{
|
||||
"name": "25259",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25259"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071217 ZDI-07-079: Hewlett-Packard HP-UX swagentd Buffer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/485260/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-079.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-079.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02294",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01294212-1"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT071451",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01294212-1"
|
||||
},
|
||||
{
|
||||
"name" : "26855",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26855"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5710",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5710"
|
||||
"name": "hpux-dce-unspecified-dos(39018)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39018"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4220",
|
||||
@ -88,9 +63,29 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4220"
|
||||
},
|
||||
{
|
||||
"name" : "1019098",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019098"
|
||||
"name": "oval:org.mitre.oval:def:5710",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5710"
|
||||
},
|
||||
{
|
||||
"name": "SSRT071451",
|
||||
"refsource": "HP",
|
||||
"url": "http://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01294212-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-079.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-079.html"
|
||||
},
|
||||
{
|
||||
"name": "20071217 ZDI-07-079: Hewlett-Packard HP-UX swagentd Buffer Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485260/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "26855",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26855"
|
||||
},
|
||||
{
|
||||
"name": "28087",
|
||||
@ -98,9 +93,14 @@
|
||||
"url": "http://secunia.com/advisories/28087"
|
||||
},
|
||||
{
|
||||
"name" : "hpux-dce-unspecified-dos(39018)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39018"
|
||||
"name": "1019098",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019098"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02294",
|
||||
"refsource": "HP",
|
||||
"url": "http://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01294212-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-6239",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,140 +52,140 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.squid-cache.org/Advisories/SQUID-2007_2.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.squid-cache.org/Advisories/SQUID-2007_2.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.squid-cache.org/Versions/v2/2.6/changesets/11780.patch",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.squid-cache.org/Versions/v2/2.6/changesets/11780.patch"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=410181",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=410181"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=201209",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=201209"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1482",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1482"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-4161",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00507.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-4170",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00497.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200801-05",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200801-05.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200903-38",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200903-38.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:002",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:002"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1130",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1130.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:001",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-565-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-565-1"
|
||||
},
|
||||
{
|
||||
"name" : "VU#232881",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/232881"
|
||||
},
|
||||
{
|
||||
"name" : "26687",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26687"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10915",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10915"
|
||||
},
|
||||
{
|
||||
"name" : "34467",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34467"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-4066",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/4066"
|
||||
},
|
||||
{
|
||||
"name" : "1019036",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019036"
|
||||
},
|
||||
{
|
||||
"name" : "27910",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27910"
|
||||
},
|
||||
{
|
||||
"name": "28091",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28091"
|
||||
},
|
||||
{
|
||||
"name" : "28109",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28109"
|
||||
},
|
||||
{
|
||||
"name" : "28350",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28350"
|
||||
},
|
||||
{
|
||||
"name" : "28381",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28381"
|
||||
},
|
||||
{
|
||||
"name" : "28403",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28403"
|
||||
},
|
||||
{
|
||||
"name": "28412",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28412"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-4161",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00507.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1482",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1482"
|
||||
},
|
||||
{
|
||||
"name": "28814",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28814"
|
||||
},
|
||||
{
|
||||
"name": "VU#232881",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/232881"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200903-38",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200903-38.xml"
|
||||
},
|
||||
{
|
||||
"name": "26687",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26687"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1130",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1130.html"
|
||||
},
|
||||
{
|
||||
"name": "28109",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28109"
|
||||
},
|
||||
{
|
||||
"name": "http://www.squid-cache.org/Advisories/SQUID-2007_2.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.squid-cache.org/Advisories/SQUID-2007_2.txt"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:002",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:002"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10915",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10915"
|
||||
},
|
||||
{
|
||||
"name": "28403",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28403"
|
||||
},
|
||||
{
|
||||
"name": "27910",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27910"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200801-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200801-05.xml"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4066",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4066"
|
||||
},
|
||||
{
|
||||
"name": "28350",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28350"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=410181",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=410181"
|
||||
},
|
||||
{
|
||||
"name": "1019036",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019036"
|
||||
},
|
||||
{
|
||||
"name": "28381",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28381"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=201209",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=201209"
|
||||
},
|
||||
{
|
||||
"name": "34467",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34467"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-4170",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00497.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-565-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-565-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.squid-cache.org/Versions/v2/2.6/changesets/11780.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.squid-cache.org/Versions/v2/2.6/changesets/11780.patch"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:001",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "27968",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27968"
|
||||
},
|
||||
{
|
||||
"name": "20071214 PHP RPG - Sql Injection and Session Information Disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "26884",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26884"
|
||||
},
|
||||
{
|
||||
"name" : "27968",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27968"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2010-0204",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-09.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-09.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA10-103C",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-103C.html"
|
||||
},
|
||||
{
|
||||
"name" : "39329",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/39329"
|
||||
"name": "acrobat-unspec-code-execution(57711)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57711"
|
||||
},
|
||||
{
|
||||
"name": "39522",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39522"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7387",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7387"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0873",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0873"
|
||||
},
|
||||
{
|
||||
"name" : "acrobat-unspec-code-execution(57711)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57711"
|
||||
"name": "TA10-103C",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-103C.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7387",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7387"
|
||||
},
|
||||
{
|
||||
"name": "39329",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39329"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-09.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-09.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-0432",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,15 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.bonsai-sec.com/en/research/vulnerabilities/apacheofbiz-multiple-xss-0103.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.bonsai-sec.com/en/research/vulnerabilities/apacheofbiz-multiple-xss-0103.php"
|
||||
"name": "http://svn.apache.org/viewvc?view=revision&revision=920379",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?view=revision&revision=920379"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc?view=revision&revision=920380",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?view=revision&revision=920380"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc?view=revision&revision=920369",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?view=revision&revision=920369"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc?view=revision&revision=920372",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?view=revision&revision=920372"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc?view=revision&revision=920370",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,35 +82,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?view=revision&revision=920371"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?view=revision&revision=920372",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc?view=revision&revision=920372"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?view=revision&revision=920379",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc?view=revision&revision=920379"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?view=revision&revision=920380",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc?view=revision&revision=920380"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?view=revision&revision=920381",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc?view=revision&revision=920381"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc?view=revision&revision=920382",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?view=revision&revision=920382"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bonsai-sec.com/en/research/vulnerabilities/apacheofbiz-multiple-xss-0103.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.bonsai-sec.com/en/research/vulnerabilities/apacheofbiz-multiple-xss-0103.php"
|
||||
},
|
||||
{
|
||||
"name": "39489",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39489"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc?view=revision&revision=920381",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?view=revision&revision=920381"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://twitter.com/thezdi/statuses/11002504493",
|
||||
"refsource": "MISC",
|
||||
"url": "http://twitter.com/thezdi/statuses/11002504493"
|
||||
},
|
||||
{
|
||||
"name": "http://dvlabs.tippingpoint.com/blog/2010/02/15/pwn2own-2010",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://news.cnet.com/8301-27080_3-20001126-245.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://news.cnet.com/8301-27080_3-20001126-245.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://twitter.com/thezdi/statuses/11002504493",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://twitter.com/thezdi/statuses/11002504493"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2010-1282",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100512 [CAL-20100204-1]Adobe Shockwave Player Director File Parsing ATOM size infinite loop vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/511254/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20100511 [CAL-20100204-1]Adobe Shockwave Player Director File Parsing ATOM size infinite loop vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0137.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://hi.baidu.com/fs_fx/blog/item/f8de1d18ba8c9b76dbb4bd56.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://hi.baidu.com/fs_fx/blog/item/f8de1d18ba8c9b76dbb4bd56.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-12.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-12.html"
|
||||
},
|
||||
{
|
||||
"name": "40088",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40088"
|
||||
},
|
||||
{
|
||||
"name": "20100512 [CAL-20100204-1]Adobe Shockwave Player Director File Parsing ATOM size infinite loop vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/511254/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7388",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7388"
|
||||
},
|
||||
{
|
||||
"name": "20100511 [CAL-20100204-1]Adobe Shockwave Player Director File Parsing ATOM size infinite loop vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0137.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-12.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-12.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1128",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1128"
|
||||
},
|
||||
{
|
||||
"name": "http://hi.baidu.com/fs_fx/blog/item/f8de1d18ba8c9b76dbb4bd56.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hi.baidu.com/fs_fx/blog/item/f8de1d18ba8c9b76dbb4bd56.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100413 Imperva SecureSphere Web Application Firewall and Database Firewall Bypass Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/510709/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.clearskies.net/documents/css-advisory-css1001-imperva.php",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "39472",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39472"
|
||||
},
|
||||
{
|
||||
"name": "20100413 Imperva SecureSphere Web Application Firewall and Database Firewall Bypass Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/510709/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1003-exploits/minicmsribafs-sql.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1003-exploits/minicmsribafs-sql.txt"
|
||||
},
|
||||
{
|
||||
"name" : "11835",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/11835"
|
||||
},
|
||||
{
|
||||
"name" : "38881",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38881"
|
||||
},
|
||||
{
|
||||
"name": "63121",
|
||||
"refsource": "OSVDB",
|
||||
@ -77,6 +62,21 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39018"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1003-exploits/minicmsribafs-sql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1003-exploits/minicmsribafs-sql.txt"
|
||||
},
|
||||
{
|
||||
"name": "38881",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38881"
|
||||
},
|
||||
{
|
||||
"name": "11835",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/11835"
|
||||
},
|
||||
{
|
||||
"name": "minicmsribafs-login-sqli-injection(57092)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ntinternals.org/ntiadv0805/ntiadv0805.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ntinternals.org/ntiadv0805/ntiadv0805.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ntinternals.org/ntiadv0902/ntiadv0902.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ntinternals.org/ntiadv0902/ntiadv0902.html"
|
||||
},
|
||||
{
|
||||
"name" : "37951",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37951"
|
||||
},
|
||||
{
|
||||
"name": "61946",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/61946"
|
||||
},
|
||||
{
|
||||
"name" : "38335",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38335"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0218",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0218"
|
||||
},
|
||||
{
|
||||
"name": "37951",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37951"
|
||||
},
|
||||
{
|
||||
"name": "rising-antivirus-drivers-priv-escalation(55869)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55869"
|
||||
},
|
||||
{
|
||||
"name": "38335",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38335"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ntinternals.org/ntiadv0805/ntiadv0805.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ntinternals.org/ntiadv0805/ntiadv0805.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-1637",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,105 +52,105 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20100525 Re: CVE Request for Horde and Squirrelmail",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/05/25/9"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100525 Re: CVE Request for Horde and Squirrelmail",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/05/25/3"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100621 Re: [SquirrelMail-Security] CVE Request for Horde and Squirrelmail",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/06/21/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://conference.hitb.org/hitbsecconf2010dxb/materials/D1%20-%20Laurent%20Oudot%20-%20Improving%20the%20Stealthiness%20of%20Web%20Hacking.pdf#page=69",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://conference.hitb.org/hitbsecconf2010dxb/materials/D1%20-%20Laurent%20Oudot%20-%20Improving%20the%20Stealthiness%20of%20Web%20Hacking.pdf#page=69"
|
||||
},
|
||||
{
|
||||
"name" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/plugins/mail_fetch/functions.php?r1=13951&r2=13950&pathrev=13951",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/plugins/mail_fetch/functions.php?r1=13951&r2=13950&pathrev=13951"
|
||||
},
|
||||
{
|
||||
"name" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/plugins/mail_fetch/options.php?r1=13951&r2=13950&pathrev=13951",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/plugins/mail_fetch/options.php?r1=13951&r2=13950&pathrev=13951"
|
||||
},
|
||||
{
|
||||
"name" : "http://squirrelmail.org/security/issue/2010-06-21",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://squirrelmail.org/security/issue/2010-06-21"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5130",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5130"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-02-01-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-10244",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043239.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-10259",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043258.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-10264",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043261.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:120",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:120"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0103",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0103.html"
|
||||
},
|
||||
{
|
||||
"name": "40291",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40291"
|
||||
},
|
||||
{
|
||||
"name" : "40307",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/40307"
|
||||
"name": "MDVSA-2010:120",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:120"
|
||||
},
|
||||
{
|
||||
"name": "http://conference.hitb.org/hitbsecconf2010dxb/materials/D1%20-%20Laurent%20Oudot%20-%20Improving%20the%20Stealthiness%20of%20Web%20Hacking.pdf#page=69",
|
||||
"refsource": "MISC",
|
||||
"url": "http://conference.hitb.org/hitbsecconf2010dxb/materials/D1%20-%20Laurent%20Oudot%20-%20Improving%20the%20Stealthiness%20of%20Web%20Hacking.pdf#page=69"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5130",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5130"
|
||||
},
|
||||
{
|
||||
"name": "40307",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40307"
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40307"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1535",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1535"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1554",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1554"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-02-01-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100525 Re: CVE Request for Horde and Squirrelmail",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/05/25/9"
|
||||
},
|
||||
{
|
||||
"name": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/plugins/mail_fetch/functions.php?r1=13951&r2=13950&pathrev=13951",
|
||||
"refsource": "MISC",
|
||||
"url": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/plugins/mail_fetch/functions.php?r1=13951&r2=13950&pathrev=13951"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100525 Re: CVE Request for Horde and Squirrelmail",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/05/25/3"
|
||||
},
|
||||
{
|
||||
"name": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/plugins/mail_fetch/options.php?r1=13951&r2=13950&pathrev=13951",
|
||||
"refsource": "MISC",
|
||||
"url": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/plugins/mail_fetch/options.php?r1=13951&r2=13950&pathrev=13951"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1536",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1536"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1554",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1554"
|
||||
"name": "FEDORA-2010-10259",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043258.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100621 Re: [SquirrelMail-Security] CVE Request for Horde and Squirrelmail",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/06/21/1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0103",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0103.html"
|
||||
},
|
||||
{
|
||||
"name": "40307",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40307"
|
||||
},
|
||||
{
|
||||
"name": "http://squirrelmail.org/security/issue/2010-06-21",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://squirrelmail.org/security/issue/2010-06-21"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-10244",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043239.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://extensions.thethinkery.net/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://extensions.thethinkery.net/"
|
||||
},
|
||||
{
|
||||
"name": "12246",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -67,20 +62,25 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39495"
|
||||
},
|
||||
{
|
||||
"name": "intellectual-index-sql-injection(57875)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57875"
|
||||
},
|
||||
{
|
||||
"name": "63750",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/63750"
|
||||
},
|
||||
{
|
||||
"name": "http://extensions.thethinkery.net/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://extensions.thethinkery.net/"
|
||||
},
|
||||
{
|
||||
"name": "39427",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39427"
|
||||
},
|
||||
{
|
||||
"name" : "intellectual-index-sql-injection(57875)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57875"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-0185",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,25 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140429 Fwd: [vs] php-fpm: privilege escalation due to insecure default config (CVE-2014-0185)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/04/29/5"
|
||||
"name": "59329",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59329"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/php/php-src/commit/35ceea928b12373a3b1e3eecdc32ed323223a40d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/php/php-src/commit/35ceea928b12373a3b1e3eecdc32ed323223a40d"
|
||||
},
|
||||
{
|
||||
"name": "https://hoffmann-christian.info/files/php-fpm/0001-Fix-bug-67060-use-default-mode-of-660.patch",
|
||||
"refsource": "MISC",
|
||||
"url": "https://hoffmann-christian.info/files/php-fpm/0001-Fix-bug-67060-use-default-mode-of-660.patch"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/archive/2014.php#id2014-05-01-1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/archive/2014.php#id2014-05-01-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/ubuntu/+source/php5/+bug/1307027",
|
||||
"refsource": "CONFIRM",
|
||||
@ -83,34 +78,39 @@
|
||||
"url": "https://bugs.php.net/bug.php?id=67060"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1092815",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1092815"
|
||||
"name": "59061",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59061"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/php/php-src/commit/35ceea928b12373a3b1e3eecdc32ed323223a40d",
|
||||
"name": "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://github.com/php/php-src/commit/35ceea928b12373a3b1e3eecdc32ed323223a40d"
|
||||
"url": "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/archive/2014.php#id2014-05-01-1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/archive/2014.php#id2014-05-01-1"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT6443",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6443"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140429 Fwd: [vs] php-fpm: privilege escalation due to insecure default config (CVE-2014-0185)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/04/29/5"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1092815",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1092815"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1685",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "59061",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59061"
|
||||
},
|
||||
{
|
||||
"name" : "59329",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59329"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-0217",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://moodle.org/mod/forum/discuss.php?d=260365",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://moodle.org/mod/forum/discuss.php?d=260365"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140519 Moodle security notifications public",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-45126",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-45126"
|
||||
},
|
||||
{
|
||||
"name" : "https://moodle.org/mod/forum/discuss.php?d=260365",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://moodle.org/mod/forum/discuss.php?d=260365"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2014-0814",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.phpmyfaq.de/advisory_2014-02-04.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.phpmyfaq.de/advisory_2014-02-04.php"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#30050348",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN30050348/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2014-000015",
|
||||
"refsource": "JVNDB",
|
||||
@ -73,14 +63,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/65368"
|
||||
},
|
||||
{
|
||||
"name" : "102940",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/102940"
|
||||
"name": "http://www.phpmyfaq.de/advisory_2014-02-04.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpmyfaq.de/advisory_2014-02-04.php"
|
||||
},
|
||||
{
|
||||
"name": "56006",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56006"
|
||||
},
|
||||
{
|
||||
"name": "JVN#30050348",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN30050348/index.html"
|
||||
},
|
||||
{
|
||||
"name": "102940",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102940"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2014-1595",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.reddit.com/r/netsec/comments/2ocxac/apple_coregraphics_framework_on_os_x_1010_is/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.reddit.com/r/netsec/comments/2ocxac/apple_coregraphics_framework_on_os_x_1010_is/"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1092855",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1092855"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-90.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-90.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1092855",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1092855"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/HT204244",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/HT204244"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
"name": "http://www.reddit.com/r/netsec/comments/2ocxac/apple_coregraphics_framework_on_os_x_1010_is/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.reddit.com/r/netsec/comments/2ocxac/apple_coregraphics_framework_on_os_x_1010_is/"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-01-27-4",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.gnutls.org/security.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.gnutls.org/security.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140213 CVE Request - GnuTLS corrects flaw in certificate verification (3.1.x/3.2.x)",
|
||||
"refsource": "MLIST",
|
||||
@ -63,9 +68,14 @@
|
||||
"url": "http://seclists.org/oss-sec/2014/q1/345"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnutls.org/security.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.gnutls.org/security.html"
|
||||
"name": "65559",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65559"
|
||||
},
|
||||
{
|
||||
"name": "USN-2121-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2121-1"
|
||||
},
|
||||
{
|
||||
"name": "https://www.gitorious.org/gnutls/gnutls/commit/b1abfe3d182d68539900092eb42fc62cf1bb7e7c",
|
||||
@ -76,16 +86,6 @@
|
||||
"name": "DSA-2866",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2866"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2121-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2121-1"
|
||||
},
|
||||
{
|
||||
"name" : "65559",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65559"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-4815",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21691993",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21691993"
|
||||
},
|
||||
{
|
||||
"name": "ibm-rlia-cve20144815-fixation(95401)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95401"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21691993",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21691993"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5641",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#714937",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/714937"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5686",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "VU#520897",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/520897"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582497",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1036550",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036550"
|
||||
},
|
||||
{
|
||||
"name": "http://fortiguard.com/advisory/fortimanager-and-fortianalyzer-xss-vulnerability",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "92456",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92456"
|
||||
},
|
||||
{
|
||||
"name" : "1036550",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036550"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-3783",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4249",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201607-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201607-03"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-093",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1423",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||
"name": "91722",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91722"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1826",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201607-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201607-03"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1802",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "91722",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91722"
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1423",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||
},
|
||||
{
|
||||
"name": "MS16-093",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
|
||||
},
|
||||
{
|
||||
"name": "1036280",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-208",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-208"
|
||||
"name": "1038401",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038401"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03739en_us",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/98332"
|
||||
},
|
||||
{
|
||||
"name" : "1038401",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038401"
|
||||
"name": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-208",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-208"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8250",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8254",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,25 +53,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05356388",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05356388"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name": "1037492",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037492"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name" : "1037492",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037492"
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05356388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05356388"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-nga",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-nga"
|
||||
},
|
||||
{
|
||||
"name": "95640",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95640"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-nga",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-nga"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ID": "CVE-2016-9446",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161118 CVE Request: gstreamer plugins",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/11/18/12"
|
||||
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=774533",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=774533"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161118 Re: CVE Request: gstreamer plugins",
|
||||
@ -63,24 +63,9 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/11/18/13"
|
||||
},
|
||||
{
|
||||
"name" : "https://scarybeastsecurity.blogspot.de/2016/11/0day-poc-risky-design-decisions-in.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://scarybeastsecurity.blogspot.de/2016/11/0day-poc-risky-design-decisions-in.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=774533",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=774533"
|
||||
},
|
||||
{
|
||||
"name" : "https://cgit.freedesktop.org/gstreamer/gst-plugins-bad/commit/gst/vmnc/vmncdec.c?id=4cb1bcf1422bbcd79c0f683edb7ee85e3f7a31fe",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cgit.freedesktop.org/gstreamer/gst-plugins-bad/commit/gst/vmnc/vmncdec.c?id=4cb1bcf1422bbcd79c0f683edb7ee85e3f7a31fe"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201705-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201705-10"
|
||||
"name": "94423",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94423"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2060",
|
||||
@ -88,9 +73,24 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2060"
|
||||
},
|
||||
{
|
||||
"name" : "94423",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94423"
|
||||
"name": "https://cgit.freedesktop.org/gstreamer/gst-plugins-bad/commit/gst/vmnc/vmncdec.c?id=4cb1bcf1422bbcd79c0f683edb7ee85e3f7a31fe",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cgit.freedesktop.org/gstreamer/gst-plugins-bad/commit/gst/vmnc/vmncdec.c?id=4cb1bcf1422bbcd79c0f683edb7ee85e3f7a31fe"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161118 CVE Request: gstreamer plugins",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/11/18/12"
|
||||
},
|
||||
{
|
||||
"name": "https://scarybeastsecurity.blogspot.de/2016/11/0day-poc-risky-design-decisions-in.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://scarybeastsecurity.blogspot.de/2016/11/0day-poc-risky-design-decisions-in.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201705-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201705-10"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-9530",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -103,15 +103,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21999960",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21999960"
|
||||
},
|
||||
{
|
||||
"name": "96825",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96825"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21999960",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21999960"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40937",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40937/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/apport/+bug/1648806",
|
||||
"name": "https://github.com/DonnchaC/ubuntu-apport-exploitation",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://bugs.launchpad.net/apport/+bug/1648806"
|
||||
"url": "https://github.com/DonnchaC/ubuntu-apport-exploitation"
|
||||
},
|
||||
{
|
||||
"name": "https://donncha.is/2016/12/compromising-ubuntu-desktop/",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "https://donncha.is/2016/12/compromising-ubuntu-desktop/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/DonnchaC/ubuntu-apport-exploitation",
|
||||
"name": "https://bugs.launchpad.net/apport/+bug/1648806",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://github.com/DonnchaC/ubuntu-apport-exploitation"
|
||||
"url": "https://bugs.launchpad.net/apport/+bug/1648806"
|
||||
},
|
||||
{
|
||||
"name": "95011",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95011"
|
||||
},
|
||||
{
|
||||
"name": "USN-3157-1",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-3157-1"
|
||||
},
|
||||
{
|
||||
"name" : "95011",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95011"
|
||||
"name": "40937",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40937/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user