mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a0f68000cd
commit
28890c31a4
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-0457",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm"
|
||||
"name": "19220",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19220"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:059",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:059"
|
||||
"name": "17084",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17084"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0575",
|
||||
@ -73,19 +73,9 @@
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006-05-31.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-263-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/263-1/"
|
||||
},
|
||||
{
|
||||
"name" : "17084",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17084"
|
||||
},
|
||||
{
|
||||
"name" : "23894",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23894"
|
||||
"name": "21465",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21465"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9566",
|
||||
@ -93,14 +83,14 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9566"
|
||||
},
|
||||
{
|
||||
"name" : "19220",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19220"
|
||||
"name": "kernel-addkey-dos(25354)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25354"
|
||||
},
|
||||
{
|
||||
"name" : "21465",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21465"
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm"
|
||||
},
|
||||
{
|
||||
"name": "20398",
|
||||
@ -113,9 +103,19 @@
|
||||
"url": "http://secunia.com/advisories/22417"
|
||||
},
|
||||
{
|
||||
"name" : "kernel-addkey-dos(25354)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25354"
|
||||
"name": "23894",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23894"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:059",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:059"
|
||||
},
|
||||
{
|
||||
"name": "USN-263-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/263-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "ADV-2006-0635",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0635"
|
||||
},
|
||||
{
|
||||
"name" : "23264",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23264"
|
||||
},
|
||||
{
|
||||
"name": "18866",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "mybb-advanceddetails-xss(24748)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24748"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0635",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0635"
|
||||
},
|
||||
{
|
||||
"name": "23264",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23264"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/427321/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0759",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0759"
|
||||
},
|
||||
{
|
||||
"name": "16871",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16871"
|
||||
},
|
||||
{
|
||||
"name": "http://evuln.com/vulns/89/summary.html",
|
||||
"refsource": "MISC",
|
||||
@ -67,16 +77,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://soft.zoneo.net/freeForum/changes.php"
|
||||
},
|
||||
{
|
||||
"name" : "16871",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16871"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0759",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0759"
|
||||
},
|
||||
{
|
||||
"name": "19020",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,31 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm"
|
||||
},
|
||||
{
|
||||
"name" : "17176",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17176"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1043",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1043"
|
||||
},
|
||||
{
|
||||
"name" : "24046",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24046"
|
||||
},
|
||||
{
|
||||
"name": "1015799",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015799"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm"
|
||||
},
|
||||
{
|
||||
"name": "19324",
|
||||
"refsource": "SECUNIA",
|
||||
@ -86,6 +76,16 @@
|
||||
"name": "netware-nile-ssl-cleartext(25380)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25380"
|
||||
},
|
||||
{
|
||||
"name": "17176",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17176"
|
||||
},
|
||||
{
|
||||
"name": "24046",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24046"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060318 Contrexx CMS Xss Vuln",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/428075/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://soot.shabgard.org/Contrexx-CMS.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://soot.shabgard.org/Contrexx-CMS.txt"
|
||||
},
|
||||
{
|
||||
"name": "599",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/599"
|
||||
},
|
||||
{
|
||||
"name": "http://www.contrexx.com/?section=media1&act=download&path=/media/archive1/Opensource/Bugfixes/contrexx_1.0.8/&file=contrexx_v1.0.8_bugfix_27-02-06.zip",
|
||||
"refsource": "MISC",
|
||||
@ -73,29 +73,29 @@
|
||||
"url": "http://www.contrexx.com/?section=news&cmd=details&newsid=54"
|
||||
},
|
||||
{
|
||||
"name" : "17128",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17128"
|
||||
"name": "20060318 Contrexx CMS Xss Vuln",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/428075/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1013",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1013"
|
||||
},
|
||||
{
|
||||
"name": "contrexx-index-xss(25332)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25332"
|
||||
},
|
||||
{
|
||||
"name": "19294",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19294"
|
||||
},
|
||||
{
|
||||
"name" : "599",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/599"
|
||||
},
|
||||
{
|
||||
"name" : "contrexx-index-xss(25332)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25332"
|
||||
"name": "17128",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17128"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060330 MediaSlash Gallery 'rub' variable Remote File inlcusion Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/429395/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060516 Re: MediaSlash Gallery 'rub' variable Remote File inlcusion Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/434419/100/0/threaded"
|
||||
"name": "mediaslash-index-file-include(25583)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25583"
|
||||
},
|
||||
{
|
||||
"name": "17323",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/17323"
|
||||
},
|
||||
{
|
||||
"name" : "24313",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24313"
|
||||
"name": "20060330 MediaSlash Gallery 'rub' variable Remote File inlcusion Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/429395/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "657",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://securityreason.com/securityalert/657"
|
||||
},
|
||||
{
|
||||
"name" : "mediaslash-index-file-include(25583)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25583"
|
||||
"name": "24313",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24313"
|
||||
},
|
||||
{
|
||||
"name": "20060516 Re: MediaSlash Gallery 'rub' variable Remote File inlcusion Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/434419/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,84 +53,84 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060409 copy() Safe Mode Bypass PHP 4.4.2 and 5.1.2",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/430461/100/0/threaded"
|
||||
"name": "19775",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19775"
|
||||
},
|
||||
{
|
||||
"name": "php-copy-safemode-bypass(25706)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25706"
|
||||
},
|
||||
{
|
||||
"name": "20060718 new shell bypass safe mode",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/440869/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060723 Re: new shell bypass safe mode",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/441210/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060408 copy() Safe Mode Bypass PHP 4.4.2 and 5.1.2",
|
||||
"refsource": "SREASONRES",
|
||||
"url": "http://securityreason.com/achievement_securityalert/37"
|
||||
},
|
||||
{
|
||||
"name" : "http://us.php.net/releases/5_1_3.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://us.php.net/releases/5_1_3.php"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:074",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:074"
|
||||
},
|
||||
{
|
||||
"name" : "USN-320-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-320-1"
|
||||
},
|
||||
{
|
||||
"name" : "17439",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17439"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1290",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1290"
|
||||
},
|
||||
{
|
||||
"name" : "24487",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24487"
|
||||
},
|
||||
{
|
||||
"name" : "1015882",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015882"
|
||||
},
|
||||
{
|
||||
"name" : "19599",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19599"
|
||||
},
|
||||
{
|
||||
"name" : "19775",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19775"
|
||||
},
|
||||
{
|
||||
"name" : "21125",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21125"
|
||||
},
|
||||
{
|
||||
"name": "678",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/678"
|
||||
},
|
||||
{
|
||||
"name" : "php-copy-safemode-bypass(25706)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25706"
|
||||
"name": "ADV-2006-1290",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1290"
|
||||
},
|
||||
{
|
||||
"name": "USN-320-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-320-1"
|
||||
},
|
||||
{
|
||||
"name": "21125",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21125"
|
||||
},
|
||||
{
|
||||
"name": "19599",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19599"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:074",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:074"
|
||||
},
|
||||
{
|
||||
"name": "24487",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24487"
|
||||
},
|
||||
{
|
||||
"name": "20060409 copy() Safe Mode Bypass PHP 4.4.2 and 5.1.2",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/430461/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://us.php.net/releases/5_1_3.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://us.php.net/releases/5_1_3.php"
|
||||
},
|
||||
{
|
||||
"name": "1015882",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015882"
|
||||
},
|
||||
{
|
||||
"name": "17439",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17439"
|
||||
},
|
||||
{
|
||||
"name": "20060723 Re: new shell bypass safe mode",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/441210/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17405"
|
||||
},
|
||||
{
|
||||
"name": "jupitercm-index-xss(25700)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25700"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1302",
|
||||
"refsource": "VUPEN",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "19582",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19582"
|
||||
},
|
||||
{
|
||||
"name" : "jupitercm-index-xss(25700)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25700"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,155 +53,55 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060408 Autonomous LAN party File iNclusion",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/430289/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060710 SQuery <= 4.5(libpath) Remote File Inclusion Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/439874/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060724 SQuery v.x (devi.php) (armygame.php) Remote File Inclusion",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/441015/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://liz0zim.no-ip.org/alp.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://liz0zim.no-ip.org/alp.txt"
|
||||
"name": "24402",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24402"
|
||||
},
|
||||
{
|
||||
"name": "http://www.blogcu.com/Liz0ziM/431845/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.blogcu.com/Liz0ziM/431845/"
|
||||
},
|
||||
{
|
||||
"name" : "17434",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17434"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1284",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1284"
|
||||
},
|
||||
{
|
||||
"name" : "24401",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24401"
|
||||
},
|
||||
{
|
||||
"name" : "24402",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24402"
|
||||
},
|
||||
{
|
||||
"name" : "24403",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24403"
|
||||
},
|
||||
{
|
||||
"name": "24404",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24404"
|
||||
},
|
||||
{
|
||||
"name" : "24405",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24405"
|
||||
},
|
||||
{
|
||||
"name" : "24406",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24406"
|
||||
},
|
||||
{
|
||||
"name" : "24407",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24407"
|
||||
},
|
||||
{
|
||||
"name" : "24408",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24408"
|
||||
},
|
||||
{
|
||||
"name" : "24421",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24421"
|
||||
},
|
||||
{
|
||||
"name" : "24409",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24409"
|
||||
},
|
||||
{
|
||||
"name" : "24410",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24410"
|
||||
},
|
||||
{
|
||||
"name": "24411",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24411"
|
||||
},
|
||||
{
|
||||
"name" : "24412",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24412"
|
||||
"name": "ADV-2006-1284",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1284"
|
||||
},
|
||||
{
|
||||
"name" : "24413",
|
||||
"name": "24403",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24413"
|
||||
"url": "http://www.osvdb.org/24403"
|
||||
},
|
||||
{
|
||||
"name": "24421",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24421"
|
||||
},
|
||||
{
|
||||
"name": "24428",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24428"
|
||||
},
|
||||
{
|
||||
"name": "24407",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24407"
|
||||
},
|
||||
{
|
||||
"name": "24414",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24414"
|
||||
},
|
||||
{
|
||||
"name" : "24415",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24415"
|
||||
},
|
||||
{
|
||||
"name" : "24416",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24416"
|
||||
},
|
||||
{
|
||||
"name" : "24417",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24417"
|
||||
},
|
||||
{
|
||||
"name" : "24418",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24418"
|
||||
},
|
||||
{
|
||||
"name" : "24419",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24419"
|
||||
},
|
||||
{
|
||||
"name" : "24420",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24420"
|
||||
},
|
||||
{
|
||||
"name" : "24422",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24422"
|
||||
},
|
||||
{
|
||||
"name" : "24423",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24423"
|
||||
},
|
||||
{
|
||||
"name": "24424",
|
||||
"refsource": "OSVDB",
|
||||
@ -213,34 +113,39 @@
|
||||
"url": "http://www.osvdb.org/24425"
|
||||
},
|
||||
{
|
||||
"name" : "24426",
|
||||
"name": "24410",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24426"
|
||||
"url": "http://www.osvdb.org/24410"
|
||||
},
|
||||
{
|
||||
"name" : "24427",
|
||||
"name": "24413",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24427"
|
||||
"url": "http://www.osvdb.org/24413"
|
||||
},
|
||||
{
|
||||
"name" : "24428",
|
||||
"name": "17434",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17434"
|
||||
},
|
||||
{
|
||||
"name": "24412",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24428"
|
||||
"url": "http://www.osvdb.org/24412"
|
||||
},
|
||||
{
|
||||
"name" : "24429",
|
||||
"name": "24406",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24429"
|
||||
"url": "http://www.osvdb.org/24406"
|
||||
},
|
||||
{
|
||||
"name" : "1015884",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015884"
|
||||
"name": "679",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/679"
|
||||
},
|
||||
{
|
||||
"name" : "19482",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19482"
|
||||
"name": "24409",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24409"
|
||||
},
|
||||
{
|
||||
"name": "19588",
|
||||
@ -248,9 +153,104 @@
|
||||
"url": "http://secunia.com/advisories/19588"
|
||||
},
|
||||
{
|
||||
"name" : "679",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/679"
|
||||
"name": "24423",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24423"
|
||||
},
|
||||
{
|
||||
"name": "24416",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24416"
|
||||
},
|
||||
{
|
||||
"name": "24408",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24408"
|
||||
},
|
||||
{
|
||||
"name": "24405",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24405"
|
||||
},
|
||||
{
|
||||
"name": "24427",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24427"
|
||||
},
|
||||
{
|
||||
"name": "20060710 SQuery <= 4.5(libpath) Remote File Inclusion Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/439874/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060408 Autonomous LAN party File iNclusion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/430289/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24418",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24418"
|
||||
},
|
||||
{
|
||||
"name": "19482",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19482"
|
||||
},
|
||||
{
|
||||
"name": "20060724 SQuery v.x (devi.php) (armygame.php) Remote File Inclusion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/441015/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24426",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24426"
|
||||
},
|
||||
{
|
||||
"name": "24401",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24401"
|
||||
},
|
||||
{
|
||||
"name": "24429",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24429"
|
||||
},
|
||||
{
|
||||
"name": "24422",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24422"
|
||||
},
|
||||
{
|
||||
"name": "24420",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24420"
|
||||
},
|
||||
{
|
||||
"name": "http://liz0zim.no-ip.org/alp.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://liz0zim.no-ip.org/alp.txt"
|
||||
},
|
||||
{
|
||||
"name": "24419",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24419"
|
||||
},
|
||||
{
|
||||
"name": "1015884",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015884"
|
||||
},
|
||||
{
|
||||
"name": "24417",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24417"
|
||||
},
|
||||
{
|
||||
"name": "24415",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24415"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,140 +52,140 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.mysql.com/bug.php?id=15195",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.mysql.com/bug.php?id=15195"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-568",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-568"
|
||||
},
|
||||
{
|
||||
"name" : "http://dev.mysql.com/doc/refman/4.1/en/news-4-1-21.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dev.mysql.com/doc/refman/4.1/en/news-4-1-21.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-24.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-24.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=305214",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=305214"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-03-13",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:149",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:149"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0083",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0083.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0768",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0768.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0364",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0364.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2006:023",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-338-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-338-1"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-072A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
|
||||
},
|
||||
{
|
||||
"name" : "19279",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19279"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10468",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10468"
|
||||
},
|
||||
{
|
||||
"name" : "30351",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30351"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3079",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3079"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0930",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0930"
|
||||
},
|
||||
{
|
||||
"name" : "1016617",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016617"
|
||||
},
|
||||
{
|
||||
"name": "21259",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21259"
|
||||
},
|
||||
{
|
||||
"name" : "21382",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21382"
|
||||
},
|
||||
{
|
||||
"name" : "21685",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21685"
|
||||
},
|
||||
{
|
||||
"name" : "21770",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21770"
|
||||
},
|
||||
{
|
||||
"name": "21627",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21627"
|
||||
},
|
||||
{
|
||||
"name" : "22080",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22080"
|
||||
"name": "TA07-072A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
|
||||
},
|
||||
{
|
||||
"name" : "24479",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24479"
|
||||
"name": "SUSE-SR:2006:023",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-03-13",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3079",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3079"
|
||||
},
|
||||
{
|
||||
"name": "19279",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19279"
|
||||
},
|
||||
{
|
||||
"name": "USN-338-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-338-1"
|
||||
},
|
||||
{
|
||||
"name": "31226",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31226"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10468",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10468"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305214",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305214"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0768",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0768.html"
|
||||
},
|
||||
{
|
||||
"name": "21382",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21382"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:149",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:149"
|
||||
},
|
||||
{
|
||||
"name": "22080",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22080"
|
||||
},
|
||||
{
|
||||
"name": "21770",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21770"
|
||||
},
|
||||
{
|
||||
"name": "21685",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21685"
|
||||
},
|
||||
{
|
||||
"name": "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-24.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-24.html"
|
||||
},
|
||||
{
|
||||
"name": "http://dev.mysql.com/doc/refman/4.1/en/news-4-1-21.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.mysql.com/doc/refman/4.1/en/news-4-1-21.html"
|
||||
},
|
||||
{
|
||||
"name": "1016617",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016617"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.mysql.com/bug.php?id=15195",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.mysql.com/bug.php?id=15195"
|
||||
},
|
||||
{
|
||||
"name": "30351",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30351"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0930",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0930"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0083",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0083.html"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-568",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-568"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0364",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0364.html"
|
||||
},
|
||||
{
|
||||
"name": "24479",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24479"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2006-3367",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3367"
|
||||
},
|
||||
{
|
||||
"name": "1016740",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016740"
|
||||
},
|
||||
{
|
||||
"name": "20060823 Unintentional Password Modification Vulnerability in Cisco Firewall Products",
|
||||
"refsource": "CISCO",
|
||||
@ -62,11 +72,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19681"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3367",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3367"
|
||||
},
|
||||
{
|
||||
"name": "28143",
|
||||
"refsource": "OSVDB",
|
||||
@ -83,19 +88,14 @@
|
||||
"url": "http://securitytracker.com/id?1016739"
|
||||
},
|
||||
{
|
||||
"name" : "1016740",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016740"
|
||||
"name": "cisco-pix-password-modification(28540)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28540"
|
||||
},
|
||||
{
|
||||
"name": "21616",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21616"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-pix-password-modification(28540)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28540"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "ftp://ftp.itrc.hp.com/openvms_patches/alpha/V7.3-2/AXP_DNVOSIECO03-V732.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "ftp://ftp.itrc.hp.com/openvms_patches/alpha/V7.3-2/AXP_DNVOSIECO03-V732.txt"
|
||||
},
|
||||
{
|
||||
"name" : "ftp://ftp.itrc.hp.com/openvms_patches/alpha/V8.2/AXP_DNVOSIECO02-V82.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "ftp://ftp.itrc.hp.com/openvms_patches/alpha/V8.2/AXP_DNVOSIECO02-V82.txt"
|
||||
"name": "1017472",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017472"
|
||||
},
|
||||
{
|
||||
"name": "19783",
|
||||
@ -68,39 +63,44 @@
|
||||
"url": "http://www.securityfocus.com/bid/19783"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3423",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3423"
|
||||
"name": "ftp://ftp.itrc.hp.com/openvms_patches/alpha/V7.3-2/AXP_DNVOSIECO03-V732.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://ftp.itrc.hp.com/openvms_patches/alpha/V7.3-2/AXP_DNVOSIECO03-V732.txt"
|
||||
},
|
||||
{
|
||||
"name": "28272",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28272"
|
||||
},
|
||||
{
|
||||
"name" : "1016772",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016772"
|
||||
},
|
||||
{
|
||||
"name" : "1017472",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017472"
|
||||
},
|
||||
{
|
||||
"name": "21705",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21705"
|
||||
},
|
||||
{
|
||||
"name": "openvms-auditlogfile-information-disclosure(28695)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28695"
|
||||
},
|
||||
{
|
||||
"name": "23632",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23632"
|
||||
},
|
||||
{
|
||||
"name" : "openvms-auditlogfile-information-disclosure(28695)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28695"
|
||||
"name": "ADV-2006-3423",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3423"
|
||||
},
|
||||
{
|
||||
"name": "1016772",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016772"
|
||||
},
|
||||
{
|
||||
"name": "ftp://ftp.itrc.hp.com/openvms_patches/alpha/V8.2/AXP_DNVOSIECO02-V82.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://ftp.itrc.hp.com/openvms_patches/alpha/V8.2/AXP_DNVOSIECO02-V82.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2006-4582",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,15 +62,15 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32559"
|
||||
},
|
||||
{
|
||||
"name" : "21694",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21694"
|
||||
},
|
||||
{
|
||||
"name": "theaddressbook-users-csrf(31251)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31251"
|
||||
},
|
||||
{
|
||||
"name": "21694",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21694"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1508",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1508"
|
||||
},
|
||||
{
|
||||
"name": "20060903 Tr Forum V2.0 Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/445079/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://acid-root.new.fr/poc/10060903.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://acid-root.new.fr/poc/10060903.txt"
|
||||
},
|
||||
{
|
||||
"name" : "2297",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2297"
|
||||
},
|
||||
{
|
||||
"name" : "19834",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19834"
|
||||
"name": "tr-forum-admin-sql-injection(28753)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28753"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3452",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3452"
|
||||
},
|
||||
{
|
||||
"name" : "28545",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28545"
|
||||
},
|
||||
{
|
||||
"name" : "1016788",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016788"
|
||||
},
|
||||
{
|
||||
"name": "21754",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21754"
|
||||
},
|
||||
{
|
||||
"name" : "1508",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1508"
|
||||
"name": "28545",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28545"
|
||||
},
|
||||
{
|
||||
"name" : "tr-forum-admin-sql-injection(28753)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28753"
|
||||
"name": "19834",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19834"
|
||||
},
|
||||
{
|
||||
"name": "2297",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2297"
|
||||
},
|
||||
{
|
||||
"name": "http://acid-root.new.fr/poc/10060903.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://acid-root.new.fr/poc/10060903.txt"
|
||||
},
|
||||
{
|
||||
"name": "1016788",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016788"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,100 +52,100 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061016 Clam AntiVirus ClamAV CHM Chunk Name Length DoS Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=423"
|
||||
},
|
||||
{
|
||||
"name" : "http://kolab.org/security/kolab-vendor-notice-13.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kolab.org/security/kolab-vendor-notice-13.txt"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1196",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1196"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200610-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200610-10.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:184",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:184"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:060",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_60_clamav.html"
|
||||
},
|
||||
{
|
||||
"name" : "20537",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20537"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4034",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4034"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4136",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4136"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4264",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4264"
|
||||
},
|
||||
{
|
||||
"name" : "1017068",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017068"
|
||||
},
|
||||
{
|
||||
"name" : "22370",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22370"
|
||||
},
|
||||
{
|
||||
"name" : "22421",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22421"
|
||||
},
|
||||
{
|
||||
"name" : "22498",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22498"
|
||||
},
|
||||
{
|
||||
"name": "22488",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22488"
|
||||
},
|
||||
{
|
||||
"name" : "22537",
|
||||
"name": "22370",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22537"
|
||||
"url": "http://secunia.com/advisories/22370"
|
||||
},
|
||||
{
|
||||
"name" : "22551",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22551"
|
||||
"name": "SUSE-SA:2006:060",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_60_clamav.html"
|
||||
},
|
||||
{
|
||||
"name": "20061016 Clam AntiVirus ClamAV CHM Chunk Name Length DoS Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=423"
|
||||
},
|
||||
{
|
||||
"name": "20537",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20537"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:184",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:184"
|
||||
},
|
||||
{
|
||||
"name": "22626",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22626"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4136",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4136"
|
||||
},
|
||||
{
|
||||
"name": "clamav-chm-dos(29608)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29608"
|
||||
},
|
||||
{
|
||||
"name": "22421",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22421"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4264",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4264"
|
||||
},
|
||||
{
|
||||
"name": "http://kolab.org/security/kolab-vendor-notice-13.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kolab.org/security/kolab-vendor-notice-13.txt"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200610-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200610-10.xml"
|
||||
},
|
||||
{
|
||||
"name": "1017068",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017068"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1196",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1196"
|
||||
},
|
||||
{
|
||||
"name": "22551",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22551"
|
||||
},
|
||||
{
|
||||
"name": "22537",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22537"
|
||||
},
|
||||
{
|
||||
"name": "22498",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22498"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,9 +63,9 @@
|
||||
"url": "http://www.ngenuity.org/wordpress/2010/01/14/ngenuity-2010-001-zenoss-getjsoneventsinfo-sql-injection/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zenoss.com/news/SQL-Injection-and-Cross-Site-Forgery-in-Zenoss-Core-Corrected.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.zenoss.com/news/SQL-Injection-and-Cross-Site-Forgery-in-Zenoss-Core-Corrected.html"
|
||||
"name": "61804",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/61804"
|
||||
},
|
||||
{
|
||||
"name": "37802",
|
||||
@ -73,19 +73,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/37802"
|
||||
},
|
||||
{
|
||||
"name" : "61804",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/61804"
|
||||
},
|
||||
{
|
||||
"name" : "38195",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38195"
|
||||
"name": "http://www.zenoss.com/news/SQL-Injection-and-Cross-Site-Forgery-in-Zenoss-Core-Corrected.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.zenoss.com/news/SQL-Injection-and-Cross-Site-Forgery-in-Zenoss-Core-Corrected.html"
|
||||
},
|
||||
{
|
||||
"name": "zenoss-getjsoneventsinfo-sql-injection(55670)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55670"
|
||||
},
|
||||
{
|
||||
"name": "38195",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38195"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2245",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[MARC] 20100706 [Important] Wink security advisory CVE-2010-2245",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=wink-user&m=127843482925387&w=2"
|
||||
},
|
||||
{
|
||||
"name": "https://svn.apache.org/repos/asf/wink/trunk/security/CVE-2010-2245.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://svn.apache.org/repos/asf/wink/trunk/security/CVE-2010-2245.pdf"
|
||||
},
|
||||
{
|
||||
"name": "[MARC] 20100706 [Important] Wink security advisory CVE-2010-2245",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=wink-user&m=127843482925387&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1006-exploits/joomlajfaq-sqlxss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1006-exploits/joomlajfaq-sqlxss.txt"
|
||||
},
|
||||
{
|
||||
"name": "41029",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "40219",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40219"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1006-exploits/joomlajfaq-sqlxss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1006-exploits/joomlajfaq-sqlxss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-2557",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS10-053",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-053"
|
||||
},
|
||||
{
|
||||
"name": "TA10-222A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-222A.html"
|
||||
},
|
||||
{
|
||||
"name": "MS10-053",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-053"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11968",
|
||||
"refsource": "OVAL",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "14127",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/14127"
|
||||
},
|
||||
{
|
||||
"name": "41256",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41256"
|
||||
},
|
||||
{
|
||||
"name": "14127",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14127"
|
||||
},
|
||||
{
|
||||
"name": "joomanager-catid-sql-injection(59945)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/mac/1061/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/mac/1061/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/unix/1061/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/unix/1061/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/windows/1061/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/windows/1061/"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11933",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11933"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/mac/1061/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/mac/1061/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/1061/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/windows/1061/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2010-3049",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=45400",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=45400"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2010/08/stable-channel-update_19.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2010/08/stable-channel-update_19.html"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=45400",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=45400"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11275",
|
||||
"refsource": "OVAL",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-3296",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[linux-kernel] 20100911 [PATCH] drivers/net/cxgb3/cxgb3_main.c: prevent reading uninitialized stack memory",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lkml.org/lkml/2010/9/11/170"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100914 CVE request: kernel: numerous infoleaks",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/14/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100914 Re: CVE request: kernel: numerous infoleaks",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/14/7"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git;a=commit;h=49c37c0334a9b85d30ab3d6b5d1acb05ef2ef6de",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git;a=commit;h=49c37c0334a9b85d30ab3d6b5d1acb05ef2ef6de"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc5"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=633149",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=633149"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2126",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2126"
|
||||
"name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0017",
|
||||
@ -103,19 +68,29 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0017.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:050",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.html"
|
||||
"name": "46397",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46397"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:054",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html"
|
||||
"name": "[oss-security] 20100914 Re: CVE request: kernel: numerous infoleaks",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/09/14/7"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:007",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
|
||||
"name": "[oss-security] 20100914 CVE request: kernel: numerous infoleaks",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/09/14/2"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20100911 [PATCH] drivers/net/cxgb3/cxgb3_main.c: prevent reading uninitialized stack memory",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lkml.org/lkml/2010/9/11/170"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git;a=commit;h=49c37c0334a9b85d30ab3d6b5d1acb05ef2ef6de",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git;a=commit;h=49c37c0334a9b85d30ab3d6b5d1acb05ef2ef6de"
|
||||
},
|
||||
{
|
||||
"name": "USN-1041-1",
|
||||
@ -123,14 +98,29 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-1041-1"
|
||||
},
|
||||
{
|
||||
"name" : "43221",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/43221"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=633149",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=633149"
|
||||
},
|
||||
{
|
||||
"name" : "41440",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41440"
|
||||
"name": "SUSE-SA:2011:007",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0298",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0298"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:050",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||
},
|
||||
{
|
||||
"name": "42758",
|
||||
@ -142,20 +132,30 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42884"
|
||||
},
|
||||
{
|
||||
"name" : "46397",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/46397"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0070",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0070"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0298",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0298"
|
||||
"name": "SUSE-SA:2010:054",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "41440",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41440"
|
||||
},
|
||||
{
|
||||
"name": "43221",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/43221"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2126",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2126"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.upsploit.com/index.php/advisories/view/UPS-2010-0002"
|
||||
},
|
||||
{
|
||||
"name" : "43144",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/43144"
|
||||
},
|
||||
{
|
||||
"name": "67938",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/67938"
|
||||
},
|
||||
{
|
||||
"name" : "41394",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41394"
|
||||
"name": "43144",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/43144"
|
||||
},
|
||||
{
|
||||
"name": "productcart-affiliatelogin-xss(61727)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61727"
|
||||
},
|
||||
{
|
||||
"name": "41394",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41394"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2010-3654",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,119 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://contagiodump.blogspot.com/2010/10/potential-new-adobe-flash-player-zero.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://contagiodump.blogspot.com/2010/10/potential-new-adobe-flash-player-zero.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/advisories/apsa10-05.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/advisories/apsa10-05.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-26.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4435",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4435"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-28.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-28.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-11-10-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201101-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201101-08.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201101-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201101-09.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0829",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0829.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0834",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0834.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0934",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0934.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0867",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0867.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:058",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:055",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "TLSA-2011-2",
|
||||
"refsource" : "TURBO",
|
||||
"url" : "http://www.turbolinux.co.jp/security/2011/TLSA-2011-2j.txt"
|
||||
},
|
||||
{
|
||||
"name" : "VU#298081",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/298081"
|
||||
},
|
||||
{
|
||||
"name" : "44504",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/44504"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:13294",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13294"
|
||||
},
|
||||
{
|
||||
"name" : "1024659",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024659"
|
||||
},
|
||||
{
|
||||
"name" : "1024660",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024660"
|
||||
},
|
||||
{
|
||||
"name" : "41917",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41917"
|
||||
},
|
||||
{
|
||||
"name" : "42030",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42030"
|
||||
"name": "ADV-2011-0192",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0192"
|
||||
},
|
||||
{
|
||||
"name": "42183",
|
||||
@ -173,39 +63,49 @@
|
||||
"url": "http://secunia.com/advisories/42183"
|
||||
},
|
||||
{
|
||||
"name" : "42401",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42401"
|
||||
"name": "http://contagiodump.blogspot.com/2010/10/potential-new-adobe-flash-player-zero.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://contagiodump.blogspot.com/2010/10/potential-new-adobe-flash-player-zero.html"
|
||||
},
|
||||
{
|
||||
"name" : "42926",
|
||||
"name": "http://support.apple.com/kb/HT4435",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4435"
|
||||
},
|
||||
{
|
||||
"name": "42030",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42926"
|
||||
"url": "http://secunia.com/advisories/42030"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0191",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0191"
|
||||
},
|
||||
{
|
||||
"name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1"
|
||||
},
|
||||
{
|
||||
"name": "43025",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43025"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0344",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0344"
|
||||
},
|
||||
{
|
||||
"name": "43026",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43026"
|
||||
},
|
||||
{
|
||||
"name" : "8210",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8210"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-2903",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/2903"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-2906",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/2906"
|
||||
"name": "GLSA-201101-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2918",
|
||||
@ -217,25 +117,125 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3111"
|
||||
},
|
||||
{
|
||||
"name": "41917",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41917"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-11-10-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201101-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201101-08.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0834",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0834.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:055",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "1024660",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024660"
|
||||
},
|
||||
{
|
||||
"name": "42926",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42926"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0934",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0934.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2903",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2903"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0173",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0173"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0191",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0191"
|
||||
"name": "42401",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42401"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0192",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0192"
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-26.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0344",
|
||||
"name": "VU#298081",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/298081"
|
||||
},
|
||||
{
|
||||
"name": "1024659",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024659"
|
||||
},
|
||||
{
|
||||
"name": "TLSA-2011-2",
|
||||
"refsource": "TURBO",
|
||||
"url": "http://www.turbolinux.co.jp/security/2011/TLSA-2011-2j.txt"
|
||||
},
|
||||
{
|
||||
"name": "44504",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44504"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/advisories/apsa10-05.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/advisories/apsa10-05.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-28.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-28.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:058",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "8210",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8210"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2906",
|
||||
"refsource": "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0344"
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2906"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0867",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0867.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0829",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0829.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:13294",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13294"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2011-1006",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/1006"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=75629",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=75629"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2011/04/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2011/04/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "47377",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/47377"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14509",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14509"
|
||||
},
|
||||
{
|
||||
"name": "1025377",
|
||||
"refsource": "SECTRACK",
|
||||
@ -83,14 +73,24 @@
|
||||
"url": "http://secunia.com/advisories/44141"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-1006",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/1006"
|
||||
"name": "47377",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47377"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/04/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/04/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "chrome-gpu-code-execution(66767)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66767"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14509",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14509"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "prosafe-backupconfig-info-disc(66817)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66817"
|
||||
},
|
||||
{
|
||||
"name": "VU#644812",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/644812"
|
||||
},
|
||||
{
|
||||
"name" : "44045",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44045"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0884",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0884"
|
||||
},
|
||||
{
|
||||
"name" : "prosafe-backupconfig-info-disc(66817)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66817"
|
||||
"name": "44045",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44045"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18174",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18174/"
|
||||
},
|
||||
{
|
||||
"name" : "33080",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/33080"
|
||||
},
|
||||
{
|
||||
"name": "47009",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "gom-asx-bo(71575)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71575"
|
||||
},
|
||||
{
|
||||
"name": "18174",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18174/"
|
||||
},
|
||||
{
|
||||
"name": "33080",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/33080"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.vapid.dhs.org/advisories/karo-2.3.8.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vapid.dhs.org/advisories/karo-2.3.8.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vapidlabs.com/advisory.php?v=63",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vapidlabs.com/advisory.php?v=63"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vapid.dhs.org/advisories/karo-2.3.8.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vapid.dhs.org/advisories/karo-2.3.8.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-3056",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21677032",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21677032"
|
||||
},
|
||||
{
|
||||
"name" : "PI18909",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI18909"
|
||||
},
|
||||
{
|
||||
"name": "60499",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60499"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21677032",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677032"
|
||||
},
|
||||
{
|
||||
"name": "ibm-wsputl-cve20143056-infodisc(93530)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93530"
|
||||
},
|
||||
{
|
||||
"name": "PI18909",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI18909"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-3270",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-3341",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,24 +58,24 @@
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35338"
|
||||
},
|
||||
{
|
||||
"name" : "20140818 Cisco NX-OS Software SNMP Information Disclosure Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3341"
|
||||
"name": "cisco-nxos-cve20143341-info-disc(95329)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95329"
|
||||
},
|
||||
{
|
||||
"name": "69266",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69266"
|
||||
},
|
||||
{
|
||||
"name": "20140818 Cisco NX-OS Software SNMP Information Disclosure Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3341"
|
||||
},
|
||||
{
|
||||
"name": "1030746",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030746"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-nxos-cve20143341-info-disc(95329)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95329"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140603 Re: CVE ID request: typo3",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/06/03/2"
|
||||
"name": "openSUSE-SU-2016:2025",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-001/"
|
||||
"name": "openSUSE-SU-2014:0813",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2942",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2942"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:2025",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:2114",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00083.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0813",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00037.html"
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-001/"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140603 Re: CVE ID request: typo3",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://zerodayinitiative.com/advisories/ZDI-14-264/"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT6443",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT6443"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT6493",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "1030638",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030638"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT6443",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6443"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-8212",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-014/"
|
||||
},
|
||||
{
|
||||
"name" : "http://typo3.org/extensions/repository/view/fal_sftp",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://typo3.org/extensions/repository/view/fal_sftp"
|
||||
},
|
||||
{
|
||||
"name": "falsftp-typo3-cve20148327-info-disc(97668)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97668"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/extensions/repository/view/fal_sftp",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/extensions/repository/view/fal_sftp"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/127833/WordPress-GB-Gallery-Slideshow-1.5-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.homelab.it/index.php/2014/08/10/wordpress-gb-gallery-slideshow",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.homelab.it/index.php/2014/08/10/wordpress-gb-gallery-slideshow"
|
||||
},
|
||||
{
|
||||
"name": "69181",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69181"
|
||||
},
|
||||
{
|
||||
"name": "http://www.homelab.it/index.php/2014/08/10/wordpress-gb-gallery-slideshow",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.homelab.it/index.php/2014/08/10/wordpress-gb-gallery-slideshow"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/kogmbh/WebODF/blob/master/ChangeLog.md",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/kogmbh/WebODF/blob/master/ChangeLog.md"
|
||||
"name": "74577",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74577"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/kogmbh/WebODF/pull/851",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/kogmbh/WebODF/pull/851"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/kogmbh/WebODF/blob/master/ChangeLog.md",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/kogmbh/WebODF/blob/master/ChangeLog.md"
|
||||
},
|
||||
{
|
||||
"name": "https://owncloud.org/security/advisory/?id=oc-sa-2015-002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://owncloud.org/security/advisory/?id=oc-sa-2015-002"
|
||||
},
|
||||
{
|
||||
"name" : "74577",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/74577"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2593",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2016-2844",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.chromium.org/p/chromium/issues/detail?id=546849",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.chromium.org/p/chromium/issues/detail?id=546849"
|
||||
},
|
||||
{
|
||||
"name": "1035185",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035185"
|
||||
},
|
||||
{
|
||||
"name": "84170",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/84170"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=591402",
|
||||
"refsource": "CONFIRM",
|
||||
@ -78,14 +83,9 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2920-1"
|
||||
},
|
||||
{
|
||||
"name" : "84170",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/84170"
|
||||
},
|
||||
{
|
||||
"name" : "1035185",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035185"
|
||||
"name": "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -160,15 +160,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21991893",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21991893"
|
||||
},
|
||||
{
|
||||
"name": "94355",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94355"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21991893",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21991893"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-6758",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2016-12-01"
|
||||
},
|
||||
{
|
||||
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
|
||||
},
|
||||
{
|
||||
"name": "94667",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94667"
|
||||
},
|
||||
{
|
||||
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-7008",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1036986",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036986"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "93496",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93496"
|
||||
},
|
||||
{
|
||||
"name" : "1036986",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036986"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://owncloud.org/security/advisory/?id=oc-sa-2016-016",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://owncloud.org/security/advisory/?id=oc-sa-2016-016"
|
||||
},
|
||||
{
|
||||
"name": "92627",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92627"
|
||||
},
|
||||
{
|
||||
"name": "https://owncloud.org/security/advisory/?id=oc-sa-2016-016",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://owncloud.org/security/advisory/?id=oc-sa-2016-016"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1037251",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037251"
|
||||
},
|
||||
{
|
||||
"name": "MS16-135",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "93991",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93991"
|
||||
},
|
||||
{
|
||||
"name" : "1037251",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037251"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user