mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
4025a9d525
commit
2682e90a63
@ -52,45 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "23966",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23966"
|
||||
},
|
||||
{
|
||||
"name": "20060318 Advisory: BetaParticle Blog <= 6.0 Multiple Remote SQL InjectionVulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/428082"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.nukedx.com/?viewdoc=20",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.nukedx.com/?viewdoc=20"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.betaparticle.com/UserFiles/File/6fix.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blog.betaparticle.com/UserFiles/File/6fix.txt"
|
||||
},
|
||||
{
|
||||
"name" : "17148",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17148"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1000",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1000"
|
||||
},
|
||||
{
|
||||
"name" : "23965",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23965"
|
||||
"name": "http://www.nukedx.com/?viewdoc=20",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nukedx.com/?viewdoc=20"
|
||||
},
|
||||
{
|
||||
"name" : "23966",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23966"
|
||||
},
|
||||
{
|
||||
"name" : "1015788",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015788"
|
||||
"name": "bpblog-multiple-sql-injection(25327)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25327"
|
||||
},
|
||||
{
|
||||
"name": "19292",
|
||||
@ -103,9 +88,24 @@
|
||||
"url": "http://securityreason.com/securityalert/600"
|
||||
},
|
||||
{
|
||||
"name" : "bpblog-multiple-sql-injection(25327)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25327"
|
||||
"name": "http://blog.betaparticle.com/UserFiles/File/6fix.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.betaparticle.com/UserFiles/File/6fix.txt"
|
||||
},
|
||||
{
|
||||
"name": "17148",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17148"
|
||||
},
|
||||
{
|
||||
"name": "1015788",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015788"
|
||||
},
|
||||
{
|
||||
"name": "23965",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23965"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://security-protocols.com/vids/skype_osx_0day.htm",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://security-protocols.com/vids/skype_osx_0day.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.security-protocols.com/modules.php?name=News&file=article&sid=3259",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.security-protocols.com/modules.php?name=News&file=article&sid=3259"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.skype.com/security/skype-sb-2006-002.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.skype.com/security/skype-sb-2006-002.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#202604",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/202604"
|
||||
},
|
||||
{
|
||||
"name" : "20218",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20218"
|
||||
"name": "22185",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22185/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3895",
|
||||
@ -88,9 +73,24 @@
|
||||
"url": "http://securitytracker.com/id?1016966"
|
||||
},
|
||||
{
|
||||
"name" : "22185",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22185/"
|
||||
"name": "20218",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20218"
|
||||
},
|
||||
{
|
||||
"name": "http://security-protocols.com/vids/skype_osx_0day.htm",
|
||||
"refsource": "MISC",
|
||||
"url": "http://security-protocols.com/vids/skype_osx_0day.htm"
|
||||
},
|
||||
{
|
||||
"name": "http://www.skype.com/security/skype-sb-2006-002.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.skype.com/security/skype-sb-2006-002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.security-protocols.com/modules.php?name=News&file=article&sid=3259",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.security-protocols.com/modules.php?name=News&file=article&sid=3259"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2473"
|
||||
},
|
||||
{
|
||||
"name" : "20327",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20327"
|
||||
},
|
||||
{
|
||||
"name": "22400",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22400"
|
||||
},
|
||||
{
|
||||
"name": "20327",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20327"
|
||||
},
|
||||
{
|
||||
"name": "invisiongallery-index-sql-injection(29333)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2568"
|
||||
},
|
||||
{
|
||||
"name" : "20540",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20540"
|
||||
},
|
||||
{
|
||||
"name": "webspell-index-sql-injection(29563)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29563"
|
||||
},
|
||||
{
|
||||
"name": "20540",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20540"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061113 Real Estate Listing System SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/451503/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://aria-security.net/advisory/Real%20Estate%20Listing%20System.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aria-security.net/advisory/Real%20Estate%20Listing%20System.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4526",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4526"
|
||||
},
|
||||
{
|
||||
"name": "21109",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21109"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4526",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4526"
|
||||
"name": "20061113 Real Estate Listing System SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/451503/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "22894",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2006-5966",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061116 Secunia Research: Panda ActiveScan Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/451864/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2006-64/advisory/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2006-64/advisory/"
|
||||
},
|
||||
{
|
||||
"name" : "21132",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21132"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4536",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4536"
|
||||
"name": "pandaactivescan-pavpz-info-disclosure(30318)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30318"
|
||||
},
|
||||
{
|
||||
"name": "21763",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21763"
|
||||
},
|
||||
{
|
||||
"name": "21132",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21132"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2006-64/advisory/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2006-64/advisory/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4536",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4536"
|
||||
},
|
||||
{
|
||||
"name": "20061116 Secunia Research: Panda ActiveScan Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/451864/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "pandaactivescan-activescan-dos(30317)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30317"
|
||||
},
|
||||
{
|
||||
"name" : "pandaactivescan-pavpz-info-disclosure(30318)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30318"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "23735",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23735"
|
||||
"name": "ariadne-index-xss(33987)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33987"
|
||||
},
|
||||
{
|
||||
"name": "35493",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/25090"
|
||||
},
|
||||
{
|
||||
"name" : "ariadne-index-xss(33987)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33987"
|
||||
"name": "23735",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23735"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "25358",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25358"
|
||||
},
|
||||
{
|
||||
"name": "3963",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,25 +67,20 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wavelinkmedia.com/scripts/tutorialcms/"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1903",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1903"
|
||||
},
|
||||
{
|
||||
"name": "36520",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36520"
|
||||
},
|
||||
{
|
||||
"name" : "25358",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25358"
|
||||
},
|
||||
{
|
||||
"name": "tutorialcms-multiple-security-bypass(34401)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34401"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1903",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1903"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070525 BoastMachine index.php Cross Site Scripting Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/469590/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24156",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24156"
|
||||
},
|
||||
{
|
||||
"name" : "38060",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38060"
|
||||
"name": "boastmachine-index-xss(34509)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34509"
|
||||
},
|
||||
{
|
||||
"name": "20070525 BoastMachine index.php Cross Site Scripting Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/469590/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2743",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://securityreason.com/securityalert/2743"
|
||||
},
|
||||
{
|
||||
"name" : "boastmachine-index-xss(34509)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34509"
|
||||
"name": "38060",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38060"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2007-2952",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,20 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/494975/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080731 Secunia Research: Blue Coat K9 Web Protection Response Handling Buffer Overflows",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/494984/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2007-61/advisory/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2007-61/advisory/"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2007-64/advisory/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2007-64/advisory/"
|
||||
"name": "bluecoat-k9-referer-bo(44123)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44123"
|
||||
},
|
||||
{
|
||||
"name": "30463",
|
||||
@ -82,16 +77,21 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30464"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2263",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2263/references"
|
||||
},
|
||||
{
|
||||
"name": "1020587",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020587"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2007-64/advisory/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2007-64/advisory/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2263",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2263/references"
|
||||
},
|
||||
{
|
||||
"name": "1020588",
|
||||
"refsource": "SECTRACK",
|
||||
@ -102,15 +102,15 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25813"
|
||||
},
|
||||
{
|
||||
"name" : "bluecoat-k9-referer-bo(44123)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44123"
|
||||
},
|
||||
{
|
||||
"name": "bluecoat-k9-version-bo(44124)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44124"
|
||||
},
|
||||
{
|
||||
"name": "20080731 Secunia Research: Blue Coat K9 Web Protection Response Handling Buffer Overflows",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/494984/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2007-2958",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "26550",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26550"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2971",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2971"
|
||||
},
|
||||
{
|
||||
"name": "26610",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26610"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2007-70/advisory/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2007-70/advisory/"
|
||||
},
|
||||
{
|
||||
"name": "40184",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40184"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=254121",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=254121"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=190104",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=190104"
|
||||
"name": "27229",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27229"
|
||||
},
|
||||
{
|
||||
"name": "27379",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27379"
|
||||
},
|
||||
{
|
||||
"name": "sylpheed-incputerror-format-string(36238)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36238"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-2009",
|
||||
@ -77,50 +107,20 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200710-29.xml"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2007:020",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_20_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "25430",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25430"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2971",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2971"
|
||||
"name": "SUSE-SR:2007:020",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_20_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "40184",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/40184"
|
||||
},
|
||||
{
|
||||
"name" : "26550",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26550"
|
||||
},
|
||||
{
|
||||
"name" : "26610",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26610"
|
||||
},
|
||||
{
|
||||
"name" : "27379",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27379"
|
||||
},
|
||||
{
|
||||
"name" : "27229",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27229"
|
||||
},
|
||||
{
|
||||
"name" : "sylpheed-incputerror-format-string(36238)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36238"
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=190104",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=190104"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2010-0185",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "38007",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38007"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0259",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0259"
|
||||
},
|
||||
{
|
||||
"name": "1023519",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1023519"
|
||||
},
|
||||
{
|
||||
"name": "coldfusion-solr-information-disclosure(55997)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55997"
|
||||
},
|
||||
{
|
||||
"name": "38387",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38387"
|
||||
},
|
||||
{
|
||||
"name": "http://kb2.adobe.com/cps/807/cpsid_80719.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,35 +87,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-04.html"
|
||||
},
|
||||
{
|
||||
"name" : "38007",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38007"
|
||||
},
|
||||
{
|
||||
"name": "62037",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/62037"
|
||||
},
|
||||
{
|
||||
"name" : "1023519",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1023519"
|
||||
},
|
||||
{
|
||||
"name" : "38387",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38387"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0259",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0259"
|
||||
},
|
||||
{
|
||||
"name" : "coldfusion-solr-information-disclosure(55997)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55997"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "was-wsadmin-info-disclosure(57185)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57185"
|
||||
},
|
||||
{
|
||||
"name": "PK95089",
|
||||
"refsource": "AIXAPAR",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "39140",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39140"
|
||||
},
|
||||
{
|
||||
"name" : "was-wsadmin-info-disclosure(57185)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57185"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[dailydave] 20100304 Perforce",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.immunitysec.com/pipermail/dailydave/2010-March/006063.html"
|
||||
},
|
||||
{
|
||||
"name": "36261",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36261"
|
||||
},
|
||||
{
|
||||
"name": "[dailydave] 20100304 Perforce",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.immunitysec.com/pipermail/dailydave/2010-March/006063.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1001-exploits/joomlajashowcase-traversal.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1001-exploits/joomlajashowcase-traversal.txt"
|
||||
},
|
||||
{
|
||||
"name": "11090",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/11090"
|
||||
},
|
||||
{
|
||||
"name": "33486",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33486"
|
||||
},
|
||||
{
|
||||
"name": "37692",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37692"
|
||||
},
|
||||
{
|
||||
"name" : "33486",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33486"
|
||||
"name": "http://packetstormsecurity.org/1001-exploits/joomlajashowcase-traversal.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1001-exploits/joomlajashowcase-traversal.txt"
|
||||
},
|
||||
{
|
||||
"name": "jashowcase-index-directory-traversal(55512)",
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "apple-ftpproxy-security-bypass(56701)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56701"
|
||||
},
|
||||
{
|
||||
"name": "20100304 Apple Airport Wireless Products: Promiscuous FTP PORT Allowed in FTP Proxy Provides Security Bypass",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/509867/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20100309 Re: Apple Airport Wireless Products: Promiscuous FTP PORT Allowed in FTP Proxy Provides Security Bypass",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/509974/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20100304 Apple Airport Wireless Products: Promiscuous FTP PORT Allowed in FTP Proxy Provides Security Bypass",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2010/Mar/106"
|
||||
},
|
||||
{
|
||||
"name": "38543",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38543"
|
||||
},
|
||||
{
|
||||
"name" : "apple-ftpproxy-security-bypass(56701)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56701"
|
||||
"name": "20100304 Apple Airport Wireless Products: Promiscuous FTP PORT Allowed in FTP Proxy Provides Security Bypass",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2010/Mar/106"
|
||||
},
|
||||
{
|
||||
"name": "20100309 Re: Apple Airport Wireless Products: Promiscuous FTP PORT Allowed in FTP Proxy Provides Security Bypass",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/509974/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100721 ZDI-10-134: Mozilla Firefox DOM Attribute Cloning Remote Code Execution Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/512515"
|
||||
"name": "oval:org.mitre.oval:def:11740",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11740"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-134/",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-134/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-35.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-35.html"
|
||||
"name": "41849",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41849"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=572986",
|
||||
@ -73,14 +73,14 @@
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=572986"
|
||||
},
|
||||
{
|
||||
"name" : "41849",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/41849"
|
||||
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-35.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-35.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11740",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11740"
|
||||
"name": "20100721 ZDI-10-134: Mozilla Firefox DOM Attribute Cloning Remote Code Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/512515"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "39238",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39238"
|
||||
},
|
||||
{
|
||||
"name": "20100406 CA20100406-01: Security Notice for CA XOsoft",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -63,29 +68,24 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/510565/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20100406 ZDI-10-066: CA XOsoft Control Service entry_point.aspx Remote Code Execution Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/510567/100/0/threaded"
|
||||
"name": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=232869",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=232869"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-065/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-065/"
|
||||
},
|
||||
{
|
||||
"name": "20100406 ZDI-10-066: CA XOsoft Control Service entry_point.aspx Remote Code Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/510567/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-066/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-066/"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=232869",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=232869"
|
||||
},
|
||||
{
|
||||
"name" : "39238",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/39238"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "comloginbox-view-file-include(57533)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57533"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1004-exploits/joomlaloginbox-lfi.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1004-exploits/joomlaloginbox-lfi.txt"
|
||||
},
|
||||
{
|
||||
"name" : "12068",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/12068"
|
||||
},
|
||||
{
|
||||
"name": "39212",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39212"
|
||||
},
|
||||
{
|
||||
"name" : "39349",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39349"
|
||||
"name": "12068",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/12068"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0808",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0808"
|
||||
},
|
||||
{
|
||||
"name" : "comloginbox-view-file-include(57533)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57533"
|
||||
"name": "39349",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39349"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-4467",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201406-32",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02797",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100867",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
"name": "oracle-runtime-deployment-code-exec(65398)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65398"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02799",
|
||||
@ -78,9 +68,14 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0282",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0282.html"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html"
|
||||
},
|
||||
{
|
||||
"name": "44954",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44954"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0880",
|
||||
@ -93,9 +88,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/46395"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12269",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12269"
|
||||
"name": "RHSA-2011:0282",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0282.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14384",
|
||||
@ -103,14 +98,19 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14384"
|
||||
},
|
||||
{
|
||||
"name" : "44954",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44954"
|
||||
"name": "SSRT100867",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-runtime-deployment-code-exec(65398)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65398"
|
||||
"name": "oval:org.mitre.oval:def:12269",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12269"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02797",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "14281",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/14281"
|
||||
},
|
||||
{
|
||||
"name" : "41491",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/41491"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1768",
|
||||
"refsource": "VUPEN",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "kmsoft-guestbook-default-sql-injection(60198)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60198"
|
||||
},
|
||||
{
|
||||
"name": "41491",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41491"
|
||||
},
|
||||
{
|
||||
"name": "14281",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14281"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,45 +57,45 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html"
|
||||
},
|
||||
{
|
||||
"name" : "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
|
||||
},
|
||||
{
|
||||
"name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/"
|
||||
},
|
||||
{
|
||||
"name" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.f-secure.com/weblog/archives/00001949.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.f-secure.com/weblog/archives/00001949.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
|
||||
},
|
||||
{
|
||||
"name": "39924",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39924"
|
||||
},
|
||||
{
|
||||
"name": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||
},
|
||||
{
|
||||
"name": "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
|
||||
},
|
||||
{
|
||||
"name": "67660",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/67660"
|
||||
},
|
||||
{
|
||||
"name": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.f-secure.com/weblog/archives/00001949.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.f-secure.com/weblog/archives/00001949.html"
|
||||
},
|
||||
{
|
||||
"name": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-0418",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
"name": "RHSA-2014:0414",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101455",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
|
||||
},
|
||||
{
|
||||
"name": "56535",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56535"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0030",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
|
||||
},
|
||||
{
|
||||
"name": "56485",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56485"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101454",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
|
||||
@ -73,59 +98,34 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101454",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101455",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0030",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0414",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
|
||||
},
|
||||
{
|
||||
"name" : "64758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64758"
|
||||
"name": "1029608",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029608"
|
||||
},
|
||||
{
|
||||
"name": "64917",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64917"
|
||||
},
|
||||
{
|
||||
"name": "oracle-cpujan2014-cve20140418(90344)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90344"
|
||||
},
|
||||
{
|
||||
"name": "64758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "102012",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102012"
|
||||
},
|
||||
{
|
||||
"name" : "1029608",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029608"
|
||||
},
|
||||
{
|
||||
"name" : "56485",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56485"
|
||||
},
|
||||
{
|
||||
"name" : "56535",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56535"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-cpujan2014-cve20140418(90344)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90344"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2014-0764",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-0846",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21664412"
|
||||
},
|
||||
{
|
||||
"name" : "65917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65917"
|
||||
},
|
||||
{
|
||||
"name": "ibm-rrc-cve20140846-xss(90720)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90720"
|
||||
},
|
||||
{
|
||||
"name": "65917",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65917"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-0854",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21662856",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21662856"
|
||||
},
|
||||
{
|
||||
"name": "ibm-cognos-cve20140854-xxe(90794)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90794"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21662856",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21662856"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-0883",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150522 [CORE-2015-0010] - Sendio ESP Information Disclosure Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/535592/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "37114",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/37114"
|
||||
},
|
||||
{
|
||||
"name": "20150522 [CORE-2015-0010] - Sendio ESP Information Disclosure Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
@ -72,10 +62,20 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/132022/Sendio-ESP-Information-Disclosure.html"
|
||||
},
|
||||
{
|
||||
"name": "20150522 [CORE-2015-0010] - Sendio ESP Information Disclosure Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/535592/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sendio.com/software-release-history/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sendio.com/software-release-history/"
|
||||
},
|
||||
{
|
||||
"name": "37114",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/37114"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2014-1555",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-61.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-61.html"
|
||||
"name": "68814",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68814"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1023121",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1023121"
|
||||
"name": "59719",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59719"
|
||||
},
|
||||
{
|
||||
"name": "60083",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60083"
|
||||
},
|
||||
{
|
||||
"name": "60621",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60621"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201504-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name": "60306",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60306"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
@ -73,64 +93,34 @@
|
||||
"url": "http://linux.oracle.com/errata/ELSA-2014-0918.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2986",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2986"
|
||||
"name": "1030620",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030620"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-61.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-61.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2996",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2996"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201504-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name" : "68814",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/68814"
|
||||
},
|
||||
{
|
||||
"name": "1030619",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030619"
|
||||
},
|
||||
{
|
||||
"name" : "1030620",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030620"
|
||||
},
|
||||
{
|
||||
"name" : "59591",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59591"
|
||||
},
|
||||
{
|
||||
"name" : "59719",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59719"
|
||||
},
|
||||
{
|
||||
"name" : "59760",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59760"
|
||||
},
|
||||
{
|
||||
"name" : "60306",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60306"
|
||||
},
|
||||
{
|
||||
"name": "60486",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60486"
|
||||
},
|
||||
{
|
||||
"name" : "60621",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60621"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1023121",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1023121"
|
||||
},
|
||||
{
|
||||
"name": "60628",
|
||||
@ -138,9 +128,19 @@
|
||||
"url": "http://secunia.com/advisories/60628"
|
||||
},
|
||||
{
|
||||
"name" : "60083",
|
||||
"name": "DSA-2986",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2986"
|
||||
},
|
||||
{
|
||||
"name": "59760",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60083"
|
||||
"url": "http://secunia.com/advisories/59760"
|
||||
},
|
||||
{
|
||||
"name": "59591",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59591"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-4098",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS14-052",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
|
||||
"name": "ms-ie-cve20144098-code-exec(95528)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95528"
|
||||
},
|
||||
{
|
||||
"name": "69606",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1030818"
|
||||
},
|
||||
{
|
||||
"name" : "ms-ie-cve20144098-code-exec(95528)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95528"
|
||||
"name": "MS14-052",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-4367",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://support.apple.com/kb/HT6441"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-09-17-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
|
||||
"name": "1030866",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030866"
|
||||
},
|
||||
{
|
||||
"name": "69882",
|
||||
@ -68,19 +68,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/69882"
|
||||
},
|
||||
{
|
||||
"name" : "69945",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/69945"
|
||||
},
|
||||
{
|
||||
"name" : "1030866",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030866"
|
||||
"name": "APPLE-SA-2014-09-17-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
|
||||
},
|
||||
{
|
||||
"name": "appleios-cve20144367-sec-bypass(96091)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96091"
|
||||
},
|
||||
{
|
||||
"name": "69945",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69945"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-3331",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS16-118",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-118"
|
||||
},
|
||||
{
|
||||
"name": "MS16-119",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-119"
|
||||
},
|
||||
{
|
||||
"name" : "93387",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93387"
|
||||
"name": "MS16-118",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-118"
|
||||
},
|
||||
{
|
||||
"name": "1036993",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036993"
|
||||
},
|
||||
{
|
||||
"name": "1036992",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1036992"
|
||||
},
|
||||
{
|
||||
"name" : "1036993",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036993"
|
||||
"name": "93387",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93387"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-3373",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40430",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40430/"
|
||||
},
|
||||
{
|
||||
"name": "MS16-111",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-111"
|
||||
},
|
||||
{
|
||||
"name": "1036802",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036802"
|
||||
},
|
||||
{
|
||||
"name": "92845",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92845"
|
||||
},
|
||||
{
|
||||
"name" : "1036802",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036802"
|
||||
"name": "40430",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40430/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-3893",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://source.android.com/security/bulletin/2016-09-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=a7a6ddc91cce7ad5ad55c9709b24bfc80f5ac873",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=a7a6ddc91cce7ad5ad55c9709b24bfc80f5ac873"
|
||||
"name": "1036763",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036763"
|
||||
},
|
||||
{
|
||||
"name": "92884",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/92884"
|
||||
},
|
||||
{
|
||||
"name" : "1036763",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036763"
|
||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=a7a6ddc91cce7ad5ad55c9709b24bfc80f5ac873",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=a7a6ddc91cce7ad5ad55c9709b24bfc80f5ac873"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41615",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41615/"
|
||||
},
|
||||
{
|
||||
"name": "MS16-147",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-147"
|
||||
},
|
||||
{
|
||||
"name": "41615",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41615/"
|
||||
},
|
||||
{
|
||||
"name": "94758",
|
||||
"refsource": "BID",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7754",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20161102 Disclose [10 * cve] in Exponent CMS",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2016/Nov/12"
|
||||
"name": "https://github.com/exponentcms/exponent-cms/commit/a8efd9ca71fc9b8b843ad0910d435d237482ee31",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/exponentcms/exponent-cms/commit/a8efd9ca71fc9b8b843ad0910d435d237482ee31"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/139484/Exponent-CMS-2.3.9-SQL-Injection.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://packetstormsecurity.com/files/139484/Exponent-CMS-2.3.9-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/exponentcms/exponent-cms/commit/a8efd9ca71fc9b8b843ad0910d435d237482ee31",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/exponentcms/exponent-cms/commit/a8efd9ca71fc9b8b843ad0910d435d237482ee31"
|
||||
"name": "20161102 Disclose [10 * cve] in Exponent CMS",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Nov/12"
|
||||
},
|
||||
{
|
||||
"name": "97208",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8064",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -62,9 +62,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20170522 Code Execution through a variety Java (Un-)Marshallers",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/05/22/2"
|
||||
"name": "RHSA-2017:1832",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1832"
|
||||
},
|
||||
{
|
||||
"name": "https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true",
|
||||
@ -76,15 +76,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://camel.apache.org/security-advisories.data/CVE-2016-8749.txt.asc?version=2&modificationDate=1486565034000&api=v2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1832",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1832"
|
||||
},
|
||||
{
|
||||
"name": "97179",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97179"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20170522 Code Execution through a variety Java (Un-)Marshallers",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/05/22/2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8831",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,35 +57,35 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.djangoproject.com/weblog/2016/nov/01/security-releases/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3835",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3835"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-3eb5a55123",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OG5ROMUPS6C7BXELD3TAUUH7OBYV56WQ/"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-d4571bf555",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QXDKJYHN74BWY3P7AR2UZDVJREQMRE6S/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3115-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3115-1"
|
||||
},
|
||||
{
|
||||
"name": "94068",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94068"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3835",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3835"
|
||||
},
|
||||
{
|
||||
"name": "USN-3115-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3115-1"
|
||||
},
|
||||
{
|
||||
"name": "1037159",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037159"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-3eb5a55123",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OG5ROMUPS6C7BXELD3TAUUH7OBYV56WQ/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161122 CVE Request: Linux: net/sctp: slab-out-of-bounds in sctp_sf_ootb",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/11/22/18"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bf911e985d6bbaa328c20c3e05f4eb03de11fdd6",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bf911e985d6bbaa328c20c3e05f4eb03de11fdd6"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.8",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.8"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1397930",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1397930"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/bf911e985d6bbaa328c20c3e05f4eb03de11fdd6",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/bf911e985d6bbaa328c20c3e05f4eb03de11fdd6"
|
||||
},
|
||||
{
|
||||
"name" : "https://groups.google.com/forum/#!topic/syzkaller/pAUcHsUJbjk",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://groups.google.com/forum/#!topic/syzkaller/pAUcHsUJbjk"
|
||||
"name": "SUSE-SU-2016:3096",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00044.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bto.bluecoat.com/security-advisory/sa134",
|
||||
@ -88,44 +63,9 @@
|
||||
"url": "https://bto.bluecoat.com/security-advisory/sa134"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0086",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0086.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0091",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0091.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0113",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0113.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0307",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0307.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:3096",
|
||||
"name": "SUSE-SU-2016:3206",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00044.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:3113",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00054.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:3116",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00055.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:3117",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00056.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00077.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:3169",
|
||||
@ -133,9 +73,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00067.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:3183",
|
||||
"name": "1037339",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037339"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:3117",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00070.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00056.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:3197",
|
||||
@ -143,19 +88,39 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00073.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:3205",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00076.html"
|
||||
"name": "https://github.com/torvalds/linux/commit/bf911e985d6bbaa328c20c3e05f4eb03de11fdd6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/bf911e985d6bbaa328c20c3e05f4eb03de11fdd6"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:3206",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00077.html"
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.8",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.8"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:3247",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00087.html"
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bf911e985d6bbaa328c20c3e05f4eb03de11fdd6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bf911e985d6bbaa328c20c3e05f4eb03de11fdd6"
|
||||
},
|
||||
{
|
||||
"name": "https://groups.google.com/forum/#!topic/syzkaller/pAUcHsUJbjk",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://groups.google.com/forum/#!topic/syzkaller/pAUcHsUJbjk"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0086",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0086.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0113",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0113.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0091",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0091.html"
|
||||
},
|
||||
{
|
||||
"name": "94479",
|
||||
@ -163,9 +128,44 @@
|
||||
"url": "http://www.securityfocus.com/bid/94479"
|
||||
},
|
||||
{
|
||||
"name" : "1037339",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037339"
|
||||
"name": "SUSE-SU-2016:3247",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00087.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161122 CVE Request: Linux: net/sctp: slab-out-of-bounds in sctp_sf_ootb",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/11/22/18"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:3183",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00070.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1397930",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397930"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:3116",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00055.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:3113",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00054.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0307",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0307.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:3205",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00076.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-9671",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name": "106573",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106573"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user