mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
1a0faa08ce
commit
1f807a9d0c
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=384153&group_id=51417",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=384153&group_id=51417"
|
||||
"name": "18372",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18372"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1395371&group_id=51417&atid=463213",
|
||||
"refsource": "MISC",
|
||||
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1395371&group_id=51417&atid=463213"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0126",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0126"
|
||||
},
|
||||
{
|
||||
"name" : "18372",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18372"
|
||||
},
|
||||
{
|
||||
"name": "webgui-forms-xss(24053)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24053"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=384153&group_id=51417",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=384153&group_id=51417"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0126",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0126"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "351",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/351"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2006/01/ezdatabase-20-and-below.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2006/01/ezdatabase-20-and-below.html"
|
||||
},
|
||||
{
|
||||
"name" : "16237",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16237"
|
||||
},
|
||||
{
|
||||
"name": "18043",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18043"
|
||||
},
|
||||
{
|
||||
"name" : "351",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/351"
|
||||
},
|
||||
{
|
||||
"name": "ezdatabase-visitorupload-file-include(24136)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24136"
|
||||
},
|
||||
{
|
||||
"name": "16237",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16237"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060115 Apache Geronimo 1.0 - CSS and persistent HTML-Injectionvulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/421996/100/0/threaded"
|
||||
"name": "RHSA-2008:0630",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2008-0630.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://issues.apache.org/jira/browse/GERONIMO-1474",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://issues.apache.org/jira/browse/GERONIMO-1474"
|
||||
"name": "31493",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31493"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oliverkarow.de/research/geronimo_css.txt",
|
||||
@ -72,16 +72,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.apache.org/jira/secure/ReleaseNote.jspa?version=12310181&styleName=Html&projectId=10220&Create=Create"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0261",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0630",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0630.html"
|
||||
},
|
||||
{
|
||||
"name": "16260",
|
||||
"refsource": "BID",
|
||||
@ -92,16 +82,6 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0217"
|
||||
},
|
||||
{
|
||||
"name" : "18485",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18485"
|
||||
},
|
||||
{
|
||||
"name" : "31493",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31493"
|
||||
},
|
||||
{
|
||||
"name": "geronimo-webaccesslog-viewer-xss(24159)",
|
||||
"refsource": "XF",
|
||||
@ -111,6 +91,26 @@
|
||||
"name": "geronimo-jspexamples-xss(24158)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24158"
|
||||
},
|
||||
{
|
||||
"name": "20060115 Apache Geronimo 1.0 - CSS and persistent HTML-Injectionvulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/421996/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0261",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
|
||||
},
|
||||
{
|
||||
"name": "http://issues.apache.org/jira/browse/GERONIMO-1474",
|
||||
"refsource": "MISC",
|
||||
"url": "http://issues.apache.org/jira/browse/GERONIMO-1474"
|
||||
},
|
||||
{
|
||||
"name": "18485",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18485"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#545804",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/545804"
|
||||
},
|
||||
{
|
||||
"name" : "16287",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16287"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0243",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0243"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0323",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0323"
|
||||
},
|
||||
{
|
||||
"name" : "1015499",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015499"
|
||||
"name": "oracle-january2006-update(24321)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
|
||||
},
|
||||
{
|
||||
"name": "18493",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18493"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0323",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0323"
|
||||
},
|
||||
{
|
||||
"name": "16287",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16287"
|
||||
},
|
||||
{
|
||||
"name": "VU#545804",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/545804"
|
||||
},
|
||||
{
|
||||
"name": "1015499",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015499"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0243",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0243"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
|
||||
},
|
||||
{
|
||||
"name": "18608",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18608"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-january2006-update(24321)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060207 [myimei]MyBB 1.0.2 XSS attack in search.php",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/424334/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://myimei.com/security/2006-01-14/mybb-102searchphpxss-attackandmore.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://myimei.com/security/2006-01-14/mybb-102searchphpxss-attackandmore.html"
|
||||
"name": "mybb-search-xss(24466)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24466"
|
||||
},
|
||||
{
|
||||
"name": "20060208 Re: [myimei]MyBB 1.0.2 XSS attack in search.php",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/424375/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "mybb-search-xss(24466)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24466"
|
||||
"name": "http://myimei.com/security/2006-01-14/mybb-102searchphpxss-attackandmore.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://myimei.com/security/2006-01-14/mybb-102searchphpxss-attackandmore.html"
|
||||
},
|
||||
{
|
||||
"name": "20060207 [myimei]MyBB 1.0.2 XSS attack in search.php",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/424334/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060221 [BUGZILLA] Security Advisory for Bugzilla 2.20, 2.21.1, and 2.18.4",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/425584/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=312498",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=312498"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0692",
|
||||
"refsource": "VUPEN",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "bugzilla-duplicates-sql-injection(42802)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42802"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=312498",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=312498"
|
||||
},
|
||||
{
|
||||
"name": "20060221 [BUGZILLA] Security Advisory for Bugzilla 2.20, 2.21.1, and 2.18.4",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/425584/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060309 DCP Portal: Multiple XSS Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/427175/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0603-001.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0603-001.txt"
|
||||
},
|
||||
{
|
||||
"name" : "17050",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17050"
|
||||
},
|
||||
{
|
||||
"name" : "23976",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23976"
|
||||
},
|
||||
{
|
||||
"name" : "23977",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23977"
|
||||
},
|
||||
{
|
||||
"name" : "23978",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23978"
|
||||
"name": "dcpportal-multiple-scripts-xss(25279)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25279"
|
||||
},
|
||||
{
|
||||
"name": "23979",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23979"
|
||||
},
|
||||
{
|
||||
"name": "23981",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23981"
|
||||
},
|
||||
{
|
||||
"name": "20060309 DCP Portal: Multiple XSS Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/427175/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "23980",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23980"
|
||||
},
|
||||
{
|
||||
"name" : "23981",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23981"
|
||||
"name": "17050",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17050"
|
||||
},
|
||||
{
|
||||
"name": "392",
|
||||
@ -103,9 +88,24 @@
|
||||
"url": "http://securityreason.com/securityalert/392"
|
||||
},
|
||||
{
|
||||
"name" : "dcpportal-multiple-scripts-xss(25279)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25279"
|
||||
"name": "23978",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23978"
|
||||
},
|
||||
{
|
||||
"name": "23976",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23976"
|
||||
},
|
||||
{
|
||||
"name": "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0603-001.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0603-001.txt"
|
||||
},
|
||||
{
|
||||
"name": "23977",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23977"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-1741",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,85 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "USN-275-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/275-1/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0330",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
|
||||
},
|
||||
{
|
||||
"name": "19902",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19902"
|
||||
},
|
||||
{
|
||||
"name": "20060404-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name": "USN-276-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/276-1/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-09.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-09.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02122",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "19941",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19941"
|
||||
},
|
||||
{
|
||||
"name": "19780",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19780"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0328",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
|
||||
},
|
||||
{
|
||||
"name": "19821",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19821"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200604-12",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
|
||||
},
|
||||
{
|
||||
"name": "21622",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21622"
|
||||
},
|
||||
{
|
||||
"name": "19862",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19862"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1044",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1044"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1046",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1046"
|
||||
"name": "19823",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19823"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1051",
|
||||
@ -82,195 +142,35 @@
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2006-411",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:189137-1",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:189137-2",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200604-12",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200604-18",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200605-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02122",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061158",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:076",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:078",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0328",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0329",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0330",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
|
||||
},
|
||||
{
|
||||
"name" : "SCOSA-2006.26",
|
||||
"refsource" : "SCO",
|
||||
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
|
||||
},
|
||||
{
|
||||
"name" : "20060404-01-U",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name" : "102550",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
|
||||
},
|
||||
{
|
||||
"name" : "228526",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:022",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_04_25.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:021",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-275-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/275-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-276-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/276-1/"
|
||||
},
|
||||
{
|
||||
"name": "USN-271-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/271-1/"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9167",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9167"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1356",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1356"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1855",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1855"
|
||||
},
|
||||
{
|
||||
"name" : "19631",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19631"
|
||||
},
|
||||
{
|
||||
"name" : "19759",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19759"
|
||||
},
|
||||
{
|
||||
"name" : "19821",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19821"
|
||||
},
|
||||
{
|
||||
"name" : "19811",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19811"
|
||||
},
|
||||
{
|
||||
"name" : "19823",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19823"
|
||||
},
|
||||
{
|
||||
"name" : "19852",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19852"
|
||||
},
|
||||
{
|
||||
"name" : "19862",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19862"
|
||||
},
|
||||
{
|
||||
"name" : "19863",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19863"
|
||||
},
|
||||
{
|
||||
"name" : "19902",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19902"
|
||||
},
|
||||
{
|
||||
"name" : "19950",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19950"
|
||||
},
|
||||
{
|
||||
"name" : "19941",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19941"
|
||||
},
|
||||
{
|
||||
"name": "19714",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19714"
|
||||
},
|
||||
{
|
||||
"name" : "19721",
|
||||
"name": "RHSA-2006:0329",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200604-18",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
|
||||
},
|
||||
{
|
||||
"name": "19811",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19721"
|
||||
"url": "http://secunia.com/advisories/19811"
|
||||
},
|
||||
{
|
||||
"name": "mozilla-eventhandler-xss(25806)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25806"
|
||||
},
|
||||
{
|
||||
"name": "19746",
|
||||
@ -283,34 +183,134 @@
|
||||
"url": "http://secunia.com/advisories/21033"
|
||||
},
|
||||
{
|
||||
"name" : "21622",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21622"
|
||||
"name": "oval:org.mitre.oval:def:9167",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9167"
|
||||
},
|
||||
{
|
||||
"name": "102550",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
|
||||
},
|
||||
{
|
||||
"name": "19696",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19696"
|
||||
},
|
||||
{
|
||||
"name": "19759",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19759"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:021",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:189137-2",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1356",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1356"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1855",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1855"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061158",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:078",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
|
||||
},
|
||||
{
|
||||
"name": "19729",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19729"
|
||||
},
|
||||
{
|
||||
"name" : "19780",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19780"
|
||||
},
|
||||
{
|
||||
"name": "20051",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20051"
|
||||
},
|
||||
{
|
||||
"name" : "mozilla-eventhandler-xss(25806)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25806"
|
||||
"name": "19863",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19863"
|
||||
},
|
||||
{
|
||||
"name": "SCOSA-2006.26",
|
||||
"refsource": "SCO",
|
||||
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:189137-1",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "228526",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2006-411",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html"
|
||||
},
|
||||
{
|
||||
"name": "19852",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19852"
|
||||
},
|
||||
{
|
||||
"name": "19721",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19721"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:022",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200605-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
|
||||
},
|
||||
{
|
||||
"name": "19631",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19631"
|
||||
},
|
||||
{
|
||||
"name": "19950",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19950"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:076",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1046",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1046"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1044",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1044"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060415 [KAPDA]CopperminePhotoGallery1.4.4~ PluginInclusionSystem(index.php)~ RemoteFileInclusion attack",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/431062"
|
||||
},
|
||||
{
|
||||
"name" : "20060416 Re: [KAPDA]CopperminePhotoGallery1.4.4~ PluginInclusionSystem(index.php)~ RemoteFileInclusion attack",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/431118/30/0/threaded"
|
||||
"name": "19665",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19665"
|
||||
},
|
||||
{
|
||||
"name": "http://myimei.com/security/2006-04-14/copperminephotogallery144-plugininclusionsystemindexphp-remotefileinclusion-attack.html",
|
||||
@ -68,24 +63,29 @@
|
||||
"url": "http://myimei.com/security/2006-04-14/copperminephotogallery144-plugininclusionsystemindexphp-remotefileinclusion-attack.html"
|
||||
},
|
||||
{
|
||||
"name" : "17570",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17570"
|
||||
"name": "20060416 Re: [KAPDA]CopperminePhotoGallery1.4.4~ PluginInclusionSystem(index.php)~ RemoteFileInclusion attack",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/431118/30/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1392",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1392"
|
||||
},
|
||||
{
|
||||
"name" : "19665",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19665"
|
||||
},
|
||||
{
|
||||
"name": "coppermine-index-file-include(25866)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25866"
|
||||
},
|
||||
{
|
||||
"name": "20060415 [KAPDA]CopperminePhotoGallery1.4.4~ PluginInclusionSystem(index.php)~ RemoteFileInclusion attack",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/431062"
|
||||
},
|
||||
{
|
||||
"name": "17570",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17570"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=115024576618386&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "1016315",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016315"
|
||||
},
|
||||
{
|
||||
"name": "chipmailer-php-information-disclosure(27159)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27159"
|
||||
},
|
||||
{
|
||||
"name": "1016315",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016315"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/442428/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "2134",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2134"
|
||||
},
|
||||
{
|
||||
"name": "http://www.solpotcrew.org/adv/solpot-adv-05.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.solpotcrew.org/adv/solpot-adv-05.txt"
|
||||
},
|
||||
{
|
||||
"name": "2134",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2134"
|
||||
},
|
||||
{
|
||||
"name": "19376",
|
||||
"refsource": "BID",
|
||||
|
@ -52,40 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2006-4750",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4750"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=304829",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=304829"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2006-11-28",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-333A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#258744",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/258744"
|
||||
},
|
||||
{
|
||||
"name": "21335",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21335"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4750",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4750"
|
||||
},
|
||||
{
|
||||
"name" : "30735",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/30735"
|
||||
"name": "VU#258744",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/258744"
|
||||
},
|
||||
{
|
||||
"name": "1017304",
|
||||
@ -101,6 +86,21 @@
|
||||
"name": "macos-finder-dsstore-bo(30617)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30617"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2006-11-28",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "TA06-333A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
|
||||
},
|
||||
{
|
||||
"name": "30735",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/30735"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2006-4577",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://secunia.com/secunia_research/2006-76/advisory/"
|
||||
},
|
||||
{
|
||||
"name" : "21870",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21870"
|
||||
"name": "theaddressbook-multiple-scripts-xss(31240)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31240"
|
||||
},
|
||||
{
|
||||
"name": "32564",
|
||||
@ -72,25 +72,25 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32565"
|
||||
},
|
||||
{
|
||||
"name" : "32566",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32566"
|
||||
},
|
||||
{
|
||||
"name" : "21694",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21694"
|
||||
},
|
||||
{
|
||||
"name": "theaddressbook-index-search-xss(31247)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31247"
|
||||
},
|
||||
{
|
||||
"name" : "theaddressbook-multiple-scripts-xss(31240)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31240"
|
||||
"name": "32566",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32566"
|
||||
},
|
||||
{
|
||||
"name": "21870",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21870"
|
||||
},
|
||||
{
|
||||
"name": "21694",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21694"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "tftpdwin-pathname-bo(29075)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29075"
|
||||
},
|
||||
{
|
||||
"name": "29032",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/29032"
|
||||
},
|
||||
{
|
||||
"name": "20131",
|
||||
"refsource": "BID",
|
||||
@ -62,20 +72,10 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3731"
|
||||
},
|
||||
{
|
||||
"name" : "29032",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/29032"
|
||||
},
|
||||
{
|
||||
"name": "21854",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21854"
|
||||
},
|
||||
{
|
||||
"name" : "tftpdwin-pathname-bo(29075)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29075"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2010-2211",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2010-1636",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1636"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-15.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-15.html"
|
||||
},
|
||||
{
|
||||
"name": "1024159",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024159"
|
||||
},
|
||||
{
|
||||
"name": "41243",
|
||||
"refsource": "BID",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "oval:org.mitre.oval:def:6930",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6930"
|
||||
},
|
||||
{
|
||||
"name" : "1024159",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024159"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1636",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1636"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blip.tv/file/3414004",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blip.tv/file/3414004"
|
||||
},
|
||||
{
|
||||
"name": "http://www.darkreading.com/blog/archives/2010/04/attacking_door.html",
|
||||
"refsource": "MISC",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "netbox-admin-password-info-disclosure(59827)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59827"
|
||||
},
|
||||
{
|
||||
"name": "http://blip.tv/file/3414004",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blip.tv/file/3414004"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-2571",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS10-103",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-103"
|
||||
},
|
||||
{
|
||||
"name": "TA10-348A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-348A.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12298",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12298"
|
||||
"name": "MS10-103",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-103"
|
||||
},
|
||||
{
|
||||
"name": "1024885",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024885"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12298",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12298"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2958",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "41206",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41206"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100901 CVE Request -- phpMyAdmin - v3.6.6 -- XSS attack using debugging messages (CVE-2010-3056 discussion)",
|
||||
"refsource": "MLIST",
|
||||
@ -62,25 +67,20 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/09/01/3"
|
||||
},
|
||||
{
|
||||
"name" : "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=133a77fac7d31a38703db2099a90c1b49de62e37",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=133a77fac7d31a38703db2099a90c1b49de62e37"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2010-6.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2010-6.php"
|
||||
},
|
||||
{
|
||||
"name" : "41206",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41206"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2242",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2242"
|
||||
},
|
||||
{
|
||||
"name": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=133a77fac7d31a38703db2099a90c1b49de62e37",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=133a77fac7d31a38703db2099a90c1b49de62e37"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-55.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-55.html"
|
||||
"name": "oval:org.mitre.oval:def:12001",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12001"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=576075",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=576075"
|
||||
"name": "SUSE-SA:2010:049",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-14362",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100110210",
|
||||
"refsource": "CONFIRM",
|
||||
@ -77,46 +82,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100112690"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2106",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2106"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-14362",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:173",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:173"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:049",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "43108",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/43108"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12001",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12001"
|
||||
},
|
||||
{
|
||||
"name": "42867",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42867"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-2323",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/2323"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0061",
|
||||
"refsource": "VUPEN",
|
||||
@ -126,6 +96,36 @@
|
||||
"name": "firefox-xultree-objects-code-exec(61653)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61653"
|
||||
},
|
||||
{
|
||||
"name": "43108",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/43108"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-55.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-55.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:173",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:173"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2323",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2323"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2106",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2106"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=576075",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=576075"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-3307",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/09/17/11"
|
||||
},
|
||||
{
|
||||
"name": "41001",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41001"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100917 [oCERT-2010-003] Free Simple CMS path sanitization errors",
|
||||
"refsource": "MLIST",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "http://www.ocert.org/advisories/ocert-2010-003.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ocert.org/advisories/ocert-2010-003.html"
|
||||
},
|
||||
{
|
||||
"name" : "41001",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41001"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15610"
|
||||
},
|
||||
{
|
||||
"name": "39836",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39836"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/view/96125/joomlaajax-sql.txt",
|
||||
"refsource": "MISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "45050",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45050"
|
||||
},
|
||||
{
|
||||
"name" : "39836",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39836"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,70 +52,70 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "15609",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15609/"
|
||||
},
|
||||
{
|
||||
"name": "http://isc.sans.edu/diary.html?storyid=9988",
|
||||
"refsource": "MISC",
|
||||
"url": "http://isc.sans.edu/diary.html?storyid=9988"
|
||||
},
|
||||
{
|
||||
"name" : "http://nakedsecurity.sophos.com/2010/11/25/new-windows-zero-day-flaw-bypasses-uac/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://nakedsecurity.sophos.com/2010/11/25/new-windows-zero-day-flaw-bypasses-uac/"
|
||||
},
|
||||
{
|
||||
"name" : "http://twitter.com/msftsecresponse/statuses/7590788200402945",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://twitter.com/msftsecresponse/statuses/7590788200402945"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.exploit-db.com/bypassing-uac-with-user-privilege-under-windows-vista7-mirror/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.exploit-db.com/bypassing-uac-with-user-privilege-under-windows-vista7-mirror/"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100127248",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100127248"
|
||||
},
|
||||
{
|
||||
"name" : "MS11-011",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-011"
|
||||
},
|
||||
{
|
||||
"name" : "VU#529673",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/529673"
|
||||
},
|
||||
{
|
||||
"name": "45045",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45045"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12162",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12162"
|
||||
"name": "15609",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15609/"
|
||||
},
|
||||
{
|
||||
"name": "http://nakedsecurity.sophos.com/2010/11/25/new-windows-zero-day-flaw-bypasses-uac/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://nakedsecurity.sophos.com/2010/11/25/new-windows-zero-day-flaw-bypasses-uac/"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100127248",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100127248"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0324",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0324"
|
||||
},
|
||||
{
|
||||
"name": "http://www.exploit-db.com/bypassing-uac-with-user-privilege-under-windows-vista7-mirror/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.exploit-db.com/bypassing-uac-with-user-privilege-under-windows-vista7-mirror/"
|
||||
},
|
||||
{
|
||||
"name": "http://twitter.com/msftsecresponse/statuses/7590788200402945",
|
||||
"refsource": "MISC",
|
||||
"url": "http://twitter.com/msftsecresponse/statuses/7590788200402945"
|
||||
},
|
||||
{
|
||||
"name": "MS11-011",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-011"
|
||||
},
|
||||
{
|
||||
"name": "1025046",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025046"
|
||||
},
|
||||
{
|
||||
"name": "VU#529673",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/529673"
|
||||
},
|
||||
{
|
||||
"name": "42356",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42356"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0324",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0324"
|
||||
"name": "oval:org.mitre.oval:def:12162",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12162"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20101106 pfsense xss issues.",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2010/Nov/43"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20101123 Can I request a cve for pfsense regarding --> \"pfSense \"graph.php\" Cross-Site Scripting Vulnerabilities\"",
|
||||
"refsource": "MLIST",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "[oss-security] 20101206 Re: Can I request a cve for pfsense regarding --> \"pfSense \"graph.php\" Cross-Site Scripting Vulnerabilities\"",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2010/12/06/7"
|
||||
},
|
||||
{
|
||||
"name": "20101106 pfsense xss issues.",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2010/Nov/43"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://holisticinfosec.org/content/view/168/45/"
|
||||
},
|
||||
{
|
||||
"name": "lightneasy-id-sql-injection(63723)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63723"
|
||||
},
|
||||
{
|
||||
"name": "http://www.lightneasy.org/punbb/viewtopic.php?id=1207",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "42391",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42391"
|
||||
},
|
||||
{
|
||||
"name" : "lightneasy-id-sql-injection(63723)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/63723"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1073",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110228 FreeBSD crontab information leakage",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516716/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20110228 FreeBSD crontab information leakage",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://marc.info/?l=full-disclosure&m=129891323028897&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110228 CVE request: FreeBSD/OS X crontab information leakage",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/02/28/6"
|
||||
"name": "freebsd-realpath-info-disc(65899)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65899"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110228 Re: CVE request: FreeBSD/OS X crontab information leakage",
|
||||
@ -83,9 +73,19 @@
|
||||
"url": "http://securityreason.com/securityalert/8117"
|
||||
},
|
||||
{
|
||||
"name" : "freebsd-realpath-info-disc(65899)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65899"
|
||||
"name": "20110228 FreeBSD crontab information leakage",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516716/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110228 CVE request: FreeBSD/OS X crontab information leakage",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/28/6"
|
||||
},
|
||||
{
|
||||
"name": "20110228 FreeBSD crontab information leakage",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=129891323028897&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1765",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[mediawiki-announce] 20110505 MediaWiki security release 1.16.5",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-May/000098.html"
|
||||
"name": "FEDORA-2011-6774",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060496.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=702512",
|
||||
@ -63,24 +63,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=702512"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=28534",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=28534"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-6774",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060496.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-6775",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060507.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-6781",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060435.html"
|
||||
"name": "44684",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44684"
|
||||
},
|
||||
{
|
||||
"name": "47722",
|
||||
@ -88,9 +73,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/47722"
|
||||
},
|
||||
{
|
||||
"name" : "44684",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44684"
|
||||
"name": "[mediawiki-announce] 20110505 MediaWiki security release 1.16.5",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-May/000098.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=28534",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=28534"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-6781",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060435.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-6775",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060507.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18283"
|
||||
},
|
||||
{
|
||||
"name" : "78043",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/78043"
|
||||
},
|
||||
{
|
||||
"name": "47343",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47343"
|
||||
},
|
||||
{
|
||||
"name": "78043",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/78043"
|
||||
},
|
||||
{
|
||||
"name": "cocsoftstreamdown-response-bo(72009)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20111117 Cross-Site Scripting Vuln in Zoho ManageEngine ADSelfServicePlus",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/520562/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://jameswebb.me/vulns/vrpth-2011-001.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://jameswebb.me/vulns/vrpth-2011-001.txt"
|
||||
},
|
||||
{
|
||||
"name" : "50717",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/50717"
|
||||
"name": "20111117 Cross-Site Scripting Vuln in Zoho ManageEngine ADSelfServicePlus",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/520562/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "manageengine-adselfservice-xss(71395)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71395"
|
||||
},
|
||||
{
|
||||
"name": "50717",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50717"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,6 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/05/18/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20140519 Re: CVE requests / advisory: TeamPass <= 2.1.19",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/05/19/5"
|
||||
},
|
||||
{
|
||||
"name" : "http://teampass.net/installation/2.1.20-released.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://teampass.net/installation/2.1.20-released.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/nilsteampassnet/TeamPass/commit/8820c8934d9ba0508ac345e73ad0be29049ec6de",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "https://github.com/nilsteampassnet/TeamPass/commit/fd549b245c0f639a8d47bf4f74f92c37c053706f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/nilsteampassnet/TeamPass/commit/fd549b245c0f639a8d47bf4f74f92c37c053706f"
|
||||
},
|
||||
{
|
||||
"name": "http://teampass.net/installation/2.1.20-released.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://teampass.net/installation/2.1.20-released.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140519 Re: CVE requests / advisory: TeamPass <= 2.1.19",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/05/19/5"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7358",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#469857",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-7442",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-8239",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.drupal.org/node/2324813"
|
||||
},
|
||||
{
|
||||
"name": "60734",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60734"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2324777",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "69340",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69340"
|
||||
},
|
||||
{
|
||||
"name" : "60734",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60734"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-8900",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,21 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "USN-2739-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2739-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1704",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=df14e6c0b9592cbb24d5381dfc6106b14f915e75",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=df14e6c0b9592cbb24d5381dfc6106b14f915e75"
|
||||
},
|
||||
{
|
||||
"name": "76727",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76727"
|
||||
},
|
||||
{
|
||||
"name": "http://savannah.nongnu.org/bugs/index.php?41590",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://savannah.nongnu.org/bugs/index.php?41590"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/ubuntu/+source/freetype/+bug/1492124",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.launchpad.net/ubuntu/+source/freetype/+bug/1492124"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=459050",
|
||||
"refsource": "CONFIRM",
|
||||
@ -78,19 +88,9 @@
|
||||
"url": "http://www.debian.org/security/2015/dsa-3370"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1704",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-10/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2739-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2739-1"
|
||||
},
|
||||
{
|
||||
"name" : "76727",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76727"
|
||||
"name": "https://bugs.launchpad.net/ubuntu/+source/freetype/+bug/1492124",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/freetype/+bug/1492124"
|
||||
},
|
||||
{
|
||||
"name": "1033536",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2014-9949",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=89f464e9c229006e16f6bb5403c5529fdd0a9edd",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=89f464e9c229006e16f6bb5403c5529fdd0a9edd"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201606-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201606-09"
|
||||
"name": "1035010",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035010"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0528",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00129.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=89f464e9c229006e16f6bb5403c5529fdd0a9edd",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=89f464e9c229006e16f6bb5403c5529fdd0a9edd"
|
||||
},
|
||||
{
|
||||
"name": "84212",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/84212"
|
||||
},
|
||||
{
|
||||
"name" : "1035010",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035010"
|
||||
"name": "GLSA-201606-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201606-09"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-2453",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2624",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -65,6 +65,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "100531",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100531"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/113993",
|
||||
"refsource": "MISC",
|
||||
@ -74,11 +79,6 @@
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006447",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22006447"
|
||||
},
|
||||
{
|
||||
"name" : "100531",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100531"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -73,15 +73,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/116739"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22005839",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22005839"
|
||||
},
|
||||
{
|
||||
"name": "99589",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99589"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22005839",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22005839"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160704 [CVE-2016-6136] Double-Fetch Vulnerability in Linux-4.6/kernel/auditsc.c",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/538835/30/0/threaded"
|
||||
"name": "91558",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91558"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=43761473c254b45883a64441dd0bc85a42f3645c",
|
||||
"name": "https://github.com/linux-audit/audit-kernel/issues/18",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=43761473c254b45883a64441dd0bc85a42f3645c"
|
||||
"url": "https://github.com/linux-audit/audit-kernel/issues/18"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2584",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2584.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2574",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/43761473c254b45883a64441dd0bc85a42f3645c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/43761473c254b45883a64441dd0bc85a42f3645c"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.kernel.org/show_bug.cgi?id=120681",
|
||||
@ -72,40 +87,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353533"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/linux-audit/audit-kernel/issues/18",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/linux-audit/audit-kernel/issues/18"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/43761473c254b45883a64441dd0bc85a42f3645c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/43761473c254b45883a64441dd0bc85a42f3645c"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2016-11-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2016-11-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2574",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
|
||||
"name": "20160704 [CVE-2016-6136] Double-Fetch Vulnerability in Linux-4.6/kernel/auditsc.c",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/538835/30/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2584",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2584.html"
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=43761473c254b45883a64441dd0bc85a42f3645c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=43761473c254b45883a64441dd0bc85a42f3645c"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0307",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0307.html"
|
||||
},
|
||||
{
|
||||
"name" : "91558",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91558"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1367447",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1367447"
|
||||
"name": "93478",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93478"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
|
||||
@ -72,25 +72,25 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2046.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0455",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0455"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0456",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0456"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0457",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0457.html"
|
||||
},
|
||||
{
|
||||
"name" : "93478",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93478"
|
||||
"name": "RHSA-2017:0455",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:0455"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1367447",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1367447"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0456",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:0456"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-6694",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://source.android.com/security/bulletin/2016-10-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://source.android.com/security/bulletin/2016-10-01.html"
|
||||
"name": "93330",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93330"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la//kernel/msm-3.18/commit/?id=961e38553aae8ba9b1af77c7a49acfbb7b0b6f62",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://source.codeaurora.org/quic/la//kernel/msm-3.18/commit/?id=961e38553aae8ba9b1af77c7a49acfbb7b0b6f62"
|
||||
},
|
||||
{
|
||||
"name" : "93330",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93330"
|
||||
"name": "http://source.android.com/security/bulletin/2016-10-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-10-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/semplon/GeniXCMS/issues/68"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/semplon/GeniXCMS/releases/tag/v1.0.0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/semplon/GeniXCMS/releases/tag/v1.0.0"
|
||||
},
|
||||
{
|
||||
"name": "95703",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95703"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/semplon/GeniXCMS/releases/tag/v1.0.0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/semplon/GeniXCMS/releases/tag/v1.0.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/jcbrand/converse.js/commit/42f249cabbbf5c026398e6d3b350f6f9536ea572",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/jcbrand/converse.js/commit/42f249cabbbf5c026398e6d3b350f6f9536ea572"
|
||||
},
|
||||
{
|
||||
"name": "http://openwall.com/lists/oss-security/2017/02/09/29",
|
||||
"refsource": "MISC",
|
||||
"url": "http://openwall.com/lists/oss-security/2017/02/09/29"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/jcbrand/converse.js/commit/42f249cabbbf5c026398e6d3b350f6f9536ea572",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/jcbrand/converse.js/commit/42f249cabbbf5c026398e6d3b350f6f9536ea572"
|
||||
"name": "96183",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96183"
|
||||
},
|
||||
{
|
||||
"name": "https://rt-solutions.de/en/2017/02/CVE-2017-5589_xmpp_carbons/",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "https://rt-solutions.de/wp-content/uploads/2017/02/CVE-2017-5589_xmpp_carbons.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://rt-solutions.de/wp-content/uploads/2017/02/CVE-2017-5589_xmpp_carbons.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "96183",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96183"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user