mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
93194105c5
commit
2242acfaa2
@ -52,25 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://osvdb.org/ref/22/22450-wpstats.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://osvdb.org/ref/22/22450-wpstats.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.lesterchan.net/blogs/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.lesterchan.net/blogs/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.lesterchan.net/blogs/archives/2006/01/18/wp-stats-sql-injection-vulnerability",
|
"name": "http://www.lesterchan.net/blogs/archives/2006/01/18/wp-stats-sql-injection-vulnerability",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.lesterchan.net/blogs/archives/2006/01/18/wp-stats-sql-injection-vulnerability"
|
"url": "http://www.lesterchan.net/blogs/archives/2006/01/18/wp-stats-sql-injection-vulnerability"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "16241",
|
"name": "http://osvdb.org/ref/22/22450-wpstats.txt",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/16241"
|
"url": "http://osvdb.org/ref/22/22450-wpstats.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-0192",
|
"name": "ADV-2006-0192",
|
||||||
@ -83,14 +73,24 @@
|
|||||||
"url": "http://www.osvdb.org/22450"
|
"url": "http://www.osvdb.org/22450"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18471",
|
"name": "http://www.lesterchan.net/blogs/",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/18471"
|
"url": "http://www.lesterchan.net/blogs/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "wpstats-script-sql-injection(24163)",
|
"name": "wpstats-script-sql-injection(24163)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24163"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24163"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18471",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18471"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16241",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16241"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,14 @@
|
|||||||
"url": "http://pridels0.blogspot.com/2006/06/fineshop-vuln.html"
|
"url": "http://pridels0.blogspot.com/2006/06/fineshop-vuln.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18743",
|
"name": "fineshop-index-xss(27279)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/18743"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27279"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20901",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20901"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2616",
|
"name": "ADV-2006-2616",
|
||||||
@ -73,14 +78,9 @@
|
|||||||
"url": "http://securitytracker.com/id?1016350"
|
"url": "http://securitytracker.com/id?1016350"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20901",
|
"name": "18743",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/20901"
|
"url": "http://www.securityfocus.com/bid/18743"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "fineshop-index-xss(27279)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27279"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,20 +53,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060707 PHP-Blogger Multiple Cross Site Scripting Vulnerabilities",
|
"name": "php-blogger-adminactions-xss(27630)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/439440/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27630"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18909",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18909"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2710",
|
"name": "ADV-2006-2710",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/2710"
|
"url": "http://www.vupen.com/english/advisories/2006/2710"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060707 PHP-Blogger Multiple Cross Site Scripting Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/439440/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20989",
|
"name": "20989",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://securityreason.com/securityalert/1202"
|
"url": "http://securityreason.com/securityalert/1202"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "php-blogger-adminactions-xss(27630)",
|
"name": "18909",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27630"
|
"url": "http://www.securityfocus.com/bid/18909"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,50 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060716 Multiple vulnerabilities in UFO2000 svn 1057",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/440293/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://aluigi.altervista.org/adv/ufo2ko-adv.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://aluigi.altervista.org/adv/ufo2ko-adv.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://svn.sourceforge.net/viewcvs.cgi/ufo2000/trunk/src/server_transport.cpp?view=log",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://svn.sourceforge.net/viewcvs.cgi/ufo2000/trunk/src/server_transport.cpp?view=log"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200702-10",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200702-10.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19035",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19035"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2837",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2837"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1016503",
|
"name": "1016503",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1016503"
|
"url": "http://securitytracker.com/id?1016503"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21091",
|
"name": "20060716 Multiple vulnerabilities in UFO2000 svn 1057",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/21091"
|
"url": "http://www.securityfocus.com/archive/1/440293/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24297",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24297"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1259",
|
"name": "1259",
|
||||||
@ -106,6 +71,41 @@
|
|||||||
"name": "ufo2000-decodestringmap-dos(27800)",
|
"name": "ufo2000-decodestringmap-dos(27800)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27800"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27800"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24297",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24297"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21091",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21091"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200702-10",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200702-10.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2837",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2837"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19035",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19035"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://aluigi.altervista.org/adv/ufo2ko-adv.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://aluigi.altervista.org/adv/ufo2ko-adv.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://svn.sourceforge.net/viewcvs.cgi/ufo2000/trunk/src/server_transport.cpp?view=log",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://svn.sourceforge.net/viewcvs.cgi/ufo2000/trunk/src/server_transport.cpp?view=log"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2006-3875",
|
"ID": "CVE-2006-3875",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "HPSBST02161",
|
"name": "oval:org.mitre.oval:def:486",
|
||||||
"refsource" : "HP",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A486"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT061264",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS06-059",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-059"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#252500",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/252500"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20391",
|
"name": "20391",
|
||||||
@ -78,19 +63,34 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/20391"
|
"url": "http://www.securityfocus.com/bid/20391"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-3978",
|
"name": "SSRT061264",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "HP",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3978"
|
"url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:486",
|
"name": "VU#252500",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A486"
|
"url": "http://www.kb.cert.org/vuls/id/252500"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS06-059",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-059"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1017031",
|
"name": "1017031",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1017031"
|
"url": "http://securitytracker.com/id?1017031"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBST02161",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3978",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3978"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2006-3974",
|
"ID": "CVE-2006-3974",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,6 +57,11 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://secunia.com/secunia_research/2006-60/advisory/"
|
"url": "http://secunia.com/secunia_research/2006-60/advisory/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "21255",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21255"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "24374",
|
"name": "24374",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,20 +72,15 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/2103"
|
"url": "http://www.vupen.com/english/advisories/2007/2103"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "36888",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/36888"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21255",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21255"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3com-officeconnect-tk-xss(34776)",
|
"name": "3com-officeconnect-tk-xss(34776)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34776"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34776"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36888",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/36888"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.cyberguard.info/snapgear/releases.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.cyberguard.info/snapgear/releases.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19805",
|
"name": "19805",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/19805"
|
"url": "http://www.securityfocus.com/bid/19805"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "snapgear-unspecified-clamav-dos(28705)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28705"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "21707",
|
"name": "21707",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21707"
|
"url": "http://secunia.com/advisories/21707"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "snapgear-unspecified-clamav-dos(28705)",
|
"name": "http://www.cyberguard.info/snapgear/releases.html",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28705"
|
"url": "http://www.cyberguard.info/snapgear/releases.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "snapgear-unspecified-replay-dos(28702)",
|
"name": "snapgear-unspecified-replay-dos(28702)",
|
||||||
|
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060908 PhotoKorn Gallery => 1.52 (dir_path) Remote File Inclusion Exploit",
|
"name": "photokorn-dirpath-file-include(28811)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/445582/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28811"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060907 PhotoKorn Gallery => 1.52 (dir_path) Remote File Inclusion Exploit",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-09/0119.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2327",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/2327"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19914",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19914"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-3520",
|
"name": "ADV-2006-3520",
|
||||||
@ -78,14 +63,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/3520"
|
"url": "http://www.vupen.com/english/advisories/2006/3520"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28601",
|
"name": "20060907 PhotoKorn Gallery => 1.52 (dir_path) Remote File Inclusion Exploit",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.osvdb.org/28601"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-09/0119.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28602",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/28602"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21796",
|
"name": "21796",
|
||||||
@ -93,9 +73,29 @@
|
|||||||
"url": "http://secunia.com/advisories/21796"
|
"url": "http://secunia.com/advisories/21796"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "photokorn-dirpath-file-include(28811)",
|
"name": "28601",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28811"
|
"url": "http://www.osvdb.org/28601"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19914",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19914"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28602",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/28602"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060908 PhotoKorn Gallery => 1.52 (dir_path) Remote File Inclusion Exploit",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/445582/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2327",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2327"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/803930",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupal.org/node/803930"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "64770",
|
"name": "64770",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/39883"
|
"url": "http://secunia.com/advisories/39883"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/803930",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupal.org/node/803930"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "rotorbanner-image-xss(58719)",
|
"name": "rotorbanner-image-xss(58719)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"ID": "CVE-2010-2337",
|
"ID": "CVE-2010-2337",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,36 +52,36 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1024239",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1024239"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20100721 ESA-2010-011: RSA, The Security Division of EMC, announces a fix for potential security vulnerability in RSAR Federated Identity Manager",
|
"name": "20100721 ESA-2010-011: RSA, The Security Division of EMC, announces a fix for potential security vulnerability in RSAR Federated Identity Manager",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-07/0187.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-07/0187.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://knowledge.rsasecurity.com/scolcms/set.aspx?id=8692",
|
"name": "40704",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://knowledge.rsasecurity.com/scolcms/set.aspx?id=8692"
|
"url": "http://secunia.com/advisories/40704"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "41850",
|
"name": "41850",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/41850"
|
"url": "http://www.securityfocus.com/bid/41850"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://knowledge.rsasecurity.com/scolcms/set.aspx?id=8692",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://knowledge.rsasecurity.com/scolcms/set.aspx?id=8692"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "66504",
|
"name": "66504",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/66504"
|
"url": "http://osvdb.org/66504"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1024239",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1024239"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40704",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40704"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1880",
|
"name": "ADV-2010-1880",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-3522",
|
"ID": "CVE-2010-3522",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2011-0592",
|
"ID": "CVE-2011-0592",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0492",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0492"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43470",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43470"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-068/",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-068/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-068/"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-068/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2011:0301",
|
"name": "RHSA-2011:0301",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -73,9 +78,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/46210"
|
"url": "http://www.securityfocus.com/bid/46210"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:11819",
|
"name": "ADV-2011-0337",
|
||||||
"refsource" : "OVAL",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11819"
|
"url": "http://www.vupen.com/english/advisories/2011/0337"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1025033",
|
"name": "1025033",
|
||||||
@ -83,19 +88,14 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1025033"
|
"url": "http://www.securitytracker.com/id?1025033"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43470",
|
"name": "oval:org.mitre.oval:def:11819",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OVAL",
|
||||||
"url" : "http://secunia.com/advisories/43470"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11819"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0337",
|
"name": "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0337"
|
"url": "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0492",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0492"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2011-0788",
|
"ID": "CVE-2011-0788",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,46 +52,46 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "HPSBMU02799",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:14568",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14568"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.ibm.com/developerworks/java/jdk/alerts/",
|
"name": "oval:org.mitre.oval:def:14140",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.ibm.com/developerworks/java/jdk/alerts/"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14140"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBUX02697",
|
"name": "44930",
|
||||||
"refsource" : "HP",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
|
"url": "http://secunia.com/advisories/44930"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2011:030",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00003.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT100591",
|
"name": "SSRT100591",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "HPSBMU02797",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SSRT100867",
|
"name": "SSRT100867",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "HPSBMU02799",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2011:030",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2011:0807",
|
"name": "SUSE-SU-2011:0807",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -103,19 +103,19 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00003.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00003.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:14140",
|
"name": "HPSBUX02697",
|
||||||
"refsource" : "OVAL",
|
"refsource": "HP",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14140"
|
"url": "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:14568",
|
"name": "HPSBMU02797",
|
||||||
"refsource" : "OVAL",
|
"refsource": "HP",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14568"
|
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "44930",
|
"name": "http://www.ibm.com/developerworks/java/jdk/alerts/",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/44930"
|
"url": "http://www.ibm.com/developerworks/java/jdk/alerts/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-1169",
|
"ID": "CVE-2011-1169",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=688898",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=688898"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20110318 CVE request: kernel: AudioScience HPI driver",
|
"name": "[oss-security] 20110318 CVE request: kernel: AudioScience HPI driver",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://openwall.com/lists/oss-security/2011/03/18/1"
|
"url": "http://openwall.com/lists/oss-security/2011/03/18/1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110318 Re: CVE request: kernel: AudioScience HPI driver",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/03/18/2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://git.kernel.org/?p=linux/kernel/git/tiwai/sound-2.6.git;a=commit;h=4a122c10fbfe9020df469f0f669da129c5757671",
|
"name": "http://git.kernel.org/?p=linux/kernel/git/tiwai/sound-2.6.git;a=commit;h=4a122c10fbfe9020df469f0f669da129c5757671",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.1"
|
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=688898",
|
"name": "[oss-security] 20110318 Re: CVE request: kernel: AudioScience HPI driver",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=688898"
|
"url": "http://openwall.com/lists/oss-security/2011/03/18/2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21569452",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21569452"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "lotussametime-configserv-info-disclosure(70923)",
|
"name": "lotussametime-configserv-info-disclosure(70923)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70923"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70923"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21569452",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21569452"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,21 +57,11 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/517470/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/517470/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://zerodayinitiative.com/advisories/ZDI-11-122/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://zerodayinitiative.com/advisories/ZDI-11-122/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://service.real.com/realplayer/security/04122011_player/en/",
|
"name": "http://service.real.com/realplayer/security/04122011_player/en/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://service.real.com/realplayer/security/04122011_player/en/"
|
"url": "http://service.real.com/realplayer/security/04122011_player/en/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "47335",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/47335"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1025351",
|
"name": "1025351",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -86,6 +76,16 @@
|
|||||||
"name": "realplayer-openurlindefaultbrowser-code-exe(66728)",
|
"name": "realplayer-openurlindefaultbrowser-code-exe(66728)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66728"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66728"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "47335",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/47335"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://zerodayinitiative.com/advisories/ZDI-11-122/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://zerodayinitiative.com/advisories/ZDI-11-122/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=75347",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=75347"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html",
|
"name": "http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html"
|
"url": "http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/chromium/issues/detail?id=75347",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://code.google.com/p/chromium/issues/detail?id=75347"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:14646",
|
"name": "oval:org.mitre.oval:def:14646",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2011-4882",
|
"ID": "CVE-2011-4882",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2011-4935",
|
"ID": "CVE-2011-4935",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table",
|
"name": "https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "MISC",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html"
|
"url": "https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.nruns.com/_downloads/advisory28122011.pdf",
|
"name": "http://www.nruns.com/_downloads/advisory28122011.pdf",
|
||||||
@ -63,14 +63,9 @@
|
|||||||
"url": "http://www.nruns.com/_downloads/advisory28122011.pdf"
|
"url": "http://www.nruns.com/_downloads/advisory28122011.pdf"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.ocert.org/advisories/ocert-2011-003.html",
|
"name": "47412",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.ocert.org/advisories/ocert-2011-003.html"
|
"url": "http://secunia.com/advisories/47412"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#903934",
|
"name": "VU#903934",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/903934"
|
"url": "http://www.kb.cert.org/vuls/id/903934"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "47412",
|
"name": "20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/47412"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ocert.org/advisories/ocert-2011-003.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.ocert.org/advisories/ocert-2011-003.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2014-2342",
|
"ID": "CVE-2014-2342",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-149-01",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-149-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.trianglemicroworks.com/products/scada-data-gateway/what%27s-new",
|
"name": "http://www.trianglemicroworks.com/products/scada-data-gateway/what%27s-new",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.trianglemicroworks.com/products/scada-data-gateway/what%27s-new"
|
"url": "http://www.trianglemicroworks.com/products/scada-data-gateway/what%27s-new"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-149-01",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-149-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-3691",
|
"ID": "CVE-2014-3691",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,20 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://projects.theforeman.org/issues/7822",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://projects.theforeman.org/issues/7822"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/theforeman/smart-proxy/pull/217",
|
"name": "https://github.com/theforeman/smart-proxy/pull/217",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/theforeman/smart-proxy/pull/217"
|
"url": "https://github.com/theforeman/smart-proxy/pull/217"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://groups.google.com/forum/#!topic/foreman-announce/jXC5ixybjqo",
|
"name": "http://projects.theforeman.org/issues/7822",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://groups.google.com/forum/#!topic/foreman-announce/jXC5ixybjqo"
|
"url": "http://projects.theforeman.org/issues/7822"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:0287",
|
"name": "RHSA-2015:0287",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "RHSA-2015:0288",
|
"name": "RHSA-2015:0288",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0288.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0288.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://groups.google.com/forum/#!topic/foreman-announce/jXC5ixybjqo",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://groups.google.com/forum/#!topic/foreman-announce/jXC5ixybjqo"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "69548",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/69548"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.rafayhackingarticles.net/2014/08/android-browser-same-origin-policy.html",
|
"name": "http://www.rafayhackingarticles.net/2014/08/android-browser-same-origin-policy.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.rafayhackingarticles.net/2014/08/android-browser-same-origin-policy.html"
|
"url": "http://www.rafayhackingarticles.net/2014/08/android-browser-same-origin-policy.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://community.rapid7.com/community/metasploit/blog/2014/09/15/major-android-bug-is-a-privacy-disaster-cve-2014-6041",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://community.rapid7.com/community/metasploit/blog/2014/09/15/major-android-bug-is-a-privacy-disaster-cve-2014-6041"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://news.ycombinator.com/item?id=8321185",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://news.ycombinator.com/item?id=8321185"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://android.googlesource.com/platform/external/webkit/+/1368e05e8875f00e8d2529fe6050d08b55ea4d87",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://android.googlesource.com/platform/external/webkit/+/1368e05e8875f00e8d2529fe6050d08b55ea4d87"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://android.googlesource.com/platform/external/webkit/+/7e4405a7a12750ee27325f065b9825c25b40598c",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://android.googlesource.com/platform/external/webkit/+/7e4405a7a12750ee27325f065b9825c25b40598c"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://news.ycombinator.com/item?id=8325807",
|
"name": "https://news.ycombinator.com/item?id=8325807",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://news.ycombinator.com/item?id=8325807"
|
"url": "https://news.ycombinator.com/item?id=8325807"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "69548",
|
"name": "https://android.googlesource.com/platform/external/webkit/+/1368e05e8875f00e8d2529fe6050d08b55ea4d87",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/69548"
|
"url": "https://android.googlesource.com/platform/external/webkit/+/1368e05e8875f00e8d2529fe6050d08b55ea4d87"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://community.rapid7.com/community/metasploit/blog/2014/09/15/major-android-bug-is-a-privacy-disaster-cve-2014-6041",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://community.rapid7.com/community/metasploit/blog/2014/09/15/major-android-bug-is-a-privacy-disaster-cve-2014-6041"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://android.googlesource.com/platform/external/webkit/+/7e4405a7a12750ee27325f065b9825c25b40598c",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://android.googlesource.com/platform/external/webkit/+/7e4405a7a12750ee27325f065b9825c25b40598c"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "google-android-cve20146041-sec-bypass(95693)",
|
"name": "google-android-cve20146041-sec-bypass(95693)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95693"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95693"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://news.ycombinator.com/item?id=8321185",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://news.ycombinator.com/item?id=8321185"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-6076",
|
"ID": "CVE-2014-6076",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -62,15 +62,15 @@
|
|||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV67358"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV67358"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "IV67581",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV67581"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ibm-sam-cve20146076-clickjacking(95729)",
|
"name": "ibm-sam-cve20146076-clickjacking(95729)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95729"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95729"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IV67581",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV67581"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-6214",
|
"ID": "CVE-2014-6214",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21697213"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21697213"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "PI34987",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI34987"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1031880",
|
"name": "1031880",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031880"
|
"url": "http://www.securitytracker.com/id/1031880"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "PI34987",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI34987"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6679",
|
"ID": "CVE-2014-6679",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "VU#582497",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "VU#374817",
|
"name": "VU#374817",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/374817"
|
"url": "http://www.kb.cert.org/vuls/id/374817"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#582497",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20141015 Reflected Cross-Site Scripting (XSS) in MaxButtons WordPress Plugin",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/533700/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/128693/WordPress-MaxButtons-1.26.0-Cross-Site-Scripting.html",
|
"name": "http://packetstormsecurity.com/files/128693/WordPress-MaxButtons-1.26.0-Cross-Site-Scripting.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/128693/WordPress-MaxButtons-1.26.0-Cross-Site-Scripting.html"
|
"url": "http://packetstormsecurity.com/files/128693/WordPress-MaxButtons-1.26.0-Cross-Site-Scripting.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.htbridge.com/advisory/HTB23237",
|
"name": "20141015 Reflected Cross-Site Scripting (XSS) in MaxButtons WordPress Plugin",
|
||||||
"refsource" : "MISC",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://www.htbridge.com/advisory/HTB23237"
|
"url": "http://www.securityfocus.com/archive/1/533700/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://wordpress.org/plugins/maxbuttons/changelog",
|
"name": "https://wordpress.org/plugins/maxbuttons/changelog",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://wordpress.org/plugins/maxbuttons/changelog"
|
"url": "https://wordpress.org/plugins/maxbuttons/changelog"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.htbridge.com/advisory/HTB23237",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.htbridge.com/advisory/HTB23237"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-7514",
|
"ID": "CVE-2014-7514",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7718",
|
"ID": "CVE-2014-7718",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#406409",
|
"name": "VU#406409",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2016-2281",
|
"ID": "CVE-2016-2281",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -82,24 +82,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/128461",
|
"name": "103127",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/128461"
|
"url": "http://www.securityfocus.com/bid/103127"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22013739",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22013739",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22013739"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22013739"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "103127",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/103127"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1040393",
|
"name": "1040393",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040393"
|
"url": "http://www.securitytracker.com/id/1040393"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128461",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128461"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-1939",
|
"ID": "CVE-2017-1939",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.securityfocus.com/archive/1/540693/30/0/threaded",
|
"name": "1038648",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/540693/30/0/threaded"
|
"url": "http://www.securitytracker.com/id/1038648"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "98968",
|
"name": "98968",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/98968"
|
"url": "http://www.securityfocus.com/bid/98968"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038648",
|
"name": "http://www.securityfocus.com/archive/1/540693/30/0/threaded",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1038648"
|
"url": "http://www.securityfocus.com/archive/1/540693/30/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://crbug.com/737023",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://crbug.com/737023"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3985",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2017/dsa-3985"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201709-15",
|
"name": "GLSA-201709-15",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -77,15 +62,30 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:2676"
|
"url": "https://access.redhat.com/errata/RHSA-2017:2676"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1039291",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1039291"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "100610",
|
"name": "100610",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100610"
|
"url": "http://www.securityfocus.com/bid/100610"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1039291",
|
"name": "DSA-3985",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securitytracker.com/id/1039291"
|
"url": "http://www.debian.org/security/2017/dsa-3985"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://crbug.com/737023",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://crbug.com/737023"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-017-01",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-017-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "95648",
|
"name": "95648",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95648"
|
"url": "http://www.securityfocus.com/bid/95648"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-017-01",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-017-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user