mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
e5b91ff2ac
commit
2c88dffd7e
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "18888",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18888"
|
||||
},
|
||||
{
|
||||
"name": "[Dailydave] 20060214 MailSite (WorldMail) fun",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.immunitysec.com/pipermail/dailydave/2006-February/002926.html"
|
||||
},
|
||||
{
|
||||
"name": "mailsite-ldap-dos(24686)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24686"
|
||||
},
|
||||
{
|
||||
"name": "16675",
|
||||
"refsource": "BID",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "ADV-2006-0598",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0598"
|
||||
},
|
||||
{
|
||||
"name" : "18888",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18888"
|
||||
},
|
||||
{
|
||||
"name" : "mailsite-ldap-dos(24686)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24686"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060717 Secunia Research: IceWarp Web Mail Two File InclusionVulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/440297/100/0/threaded"
|
||||
"name": "1016514",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016514"
|
||||
},
|
||||
{
|
||||
"name": "19002",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19002"
|
||||
},
|
||||
{
|
||||
"name": "1016513",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016513"
|
||||
},
|
||||
{
|
||||
"name": "18966",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18966"
|
||||
},
|
||||
{
|
||||
"name": "18953",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18953"
|
||||
},
|
||||
{
|
||||
"name": "20060717 Secunia Research: VisNetic Mail Server Two File InclusionVulnerabilities",
|
||||
@ -73,14 +93,9 @@
|
||||
"url": "http://secunia.com/secunia_research/2006-14/advisory/"
|
||||
},
|
||||
{
|
||||
"name" : "19002",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19002"
|
||||
},
|
||||
{
|
||||
"name" : "19007",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19007"
|
||||
"name": "20060717 Secunia Research: IceWarp Web Mail Two File InclusionVulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/440297/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2825",
|
||||
@ -88,24 +103,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2825"
|
||||
},
|
||||
{
|
||||
"name" : "1016513",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016513"
|
||||
},
|
||||
{
|
||||
"name" : "1016514",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016514"
|
||||
},
|
||||
{
|
||||
"name" : "18953",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18953"
|
||||
},
|
||||
{
|
||||
"name" : "18966",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18966"
|
||||
"name": "19007",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19007"
|
||||
},
|
||||
{
|
||||
"name": "visnetic-language-file-include(27780)",
|
||||
|
@ -57,40 +57,40 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/426985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://evuln.com/vulns/87/summary.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://evuln.com/vulns/87/summary.html"
|
||||
},
|
||||
{
|
||||
"name": "16857",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16857"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0755",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0755"
|
||||
},
|
||||
{
|
||||
"name" : "23483",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23483"
|
||||
"name": "shoutlive-post-xss(24901)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24901"
|
||||
},
|
||||
{
|
||||
"name": "19047",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19047"
|
||||
},
|
||||
{
|
||||
"name": "23483",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23483"
|
||||
},
|
||||
{
|
||||
"name": "557",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/557"
|
||||
},
|
||||
{
|
||||
"name" : "shoutlive-post-xss(24901)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24901"
|
||||
"name": "ADV-2006-0755",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0755"
|
||||
},
|
||||
{
|
||||
"name": "http://evuln.com/vulns/87/summary.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://evuln.com/vulns/87/summary.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,29 +58,29 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/435009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "1525",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/1525"
|
||||
},
|
||||
{
|
||||
"name" : "20060412 phpWebSite 0.10.? (topics.php) Remote SQL Injection Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/430870/100/0/threaded"
|
||||
"name": "http://www.securityfocus.com/data/vulnerabilities/exploits/phpWebSite-topic-sql-inj.pl",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securityfocus.com/data/vulnerabilities/exploits/phpWebSite-topic-sql-inj.pl"
|
||||
},
|
||||
{
|
||||
"name": "16825",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16825"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.securityfocus.com/data/vulnerabilities/exploits/phpWebSite-topic-sql-inj.pl",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securityfocus.com/data/vulnerabilities/exploits/phpWebSite-topic-sql-inj.pl"
|
||||
},
|
||||
{
|
||||
"name": "phpwebsite-topics-sql-injection(25799)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25799"
|
||||
},
|
||||
{
|
||||
"name": "20060412 phpWebSite 0.10.? (topics.php) Remote SQL Injection Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/430870/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1525",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/1525"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/php-iCalendar-221.upload.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/php-iCalendar-221.upload.php"
|
||||
"name": "19285",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19285"
|
||||
},
|
||||
{
|
||||
"name": "1586",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/1586"
|
||||
},
|
||||
{
|
||||
"name" : "17129",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17129"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1019",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1019"
|
||||
},
|
||||
{
|
||||
"name" : "19285",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19285"
|
||||
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/php-iCalendar-221.upload.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/php-iCalendar-221.upload.php"
|
||||
},
|
||||
{
|
||||
"name": "17129",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17129"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "imss-isntsmtp-directory-permissions(25415)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25415"
|
||||
},
|
||||
{
|
||||
"name": "http://www.secumind.net/content/french/modules/news/article.php?storyid=9&sel_lang=english",
|
||||
"refsource": "MISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "11576",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11576"
|
||||
},
|
||||
{
|
||||
"name" : "imss-isntsmtp-directory-permissions(25415)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25415"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "APPLE-SA-2006-05-11",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-132A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-132A.html"
|
||||
},
|
||||
{
|
||||
"name": "17951",
|
||||
"refsource": "BID",
|
||||
@ -73,9 +63,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1779"
|
||||
},
|
||||
{
|
||||
"name" : "25592",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25592"
|
||||
"name": "TA06-132A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html"
|
||||
},
|
||||
{
|
||||
"name": "1016082",
|
||||
@ -83,14 +73,24 @@
|
||||
"url": "http://securitytracker.com/id?1016082"
|
||||
},
|
||||
{
|
||||
"name" : "20077",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20077"
|
||||
"name": "APPLE-SA-2006-05-11",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "macos-finder-url-type-spoofing(26410)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26410"
|
||||
},
|
||||
{
|
||||
"name": "20077",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20077"
|
||||
},
|
||||
{
|
||||
"name": "25592",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25592"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,46 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02113",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/432267/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061148",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/432267/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "17590",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17590"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1397",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1397"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1571",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1571"
|
||||
},
|
||||
{
|
||||
"name" : "24861",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24861"
|
||||
},
|
||||
{
|
||||
"name" : "1015961",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015961"
|
||||
},
|
||||
{
|
||||
"name": "19712",
|
||||
"refsource": "SECUNIA",
|
||||
@ -102,10 +62,50 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19859"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1571",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1571"
|
||||
},
|
||||
{
|
||||
"name": "17590",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17590"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061148",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/432267/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "oracle-database-multiple-unspecified(26068)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26068"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1397",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1397"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02113",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/432267/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24861",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24861"
|
||||
},
|
||||
{
|
||||
"name": "1015961",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015961"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,26 +57,26 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/431019/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "17535",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17535"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1387",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1387"
|
||||
},
|
||||
{
|
||||
"name" : "19683",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19683"
|
||||
},
|
||||
{
|
||||
"name": "712",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/712"
|
||||
},
|
||||
{
|
||||
"name": "17535",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17535"
|
||||
},
|
||||
{
|
||||
"name": "19683",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19683"
|
||||
},
|
||||
{
|
||||
"name": "764",
|
||||
"refsource": "SREASON",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "ADV-2006-2913",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2913"
|
||||
},
|
||||
{
|
||||
"name": "21141",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21141"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2913",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2913"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,24 +54,14 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20060517 HYSA-2006-008 myBloggie 2.1.3 CRLF & SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=114791192612460&w=2"
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/046094.html"
|
||||
},
|
||||
{
|
||||
"name": "20060727 Re: HYSA-2006-008 myBloggie 2.1.3 CRLF & SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/441356/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060517 HYSA-2006-008 myBloggie 2.1.3 CRLF & SQL Injection",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/046094.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.h4cky0u.org/advisories/HYSA-2006-008-mybloggie.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.h4cky0u.org/advisories/HYSA-2006-008-mybloggie.txt"
|
||||
},
|
||||
{
|
||||
"name": "26559",
|
||||
"refsource": "OSVDB",
|
||||
@ -82,10 +72,20 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/displayvuln.php?osvdb_id=26560"
|
||||
},
|
||||
{
|
||||
"name": "http://www.h4cky0u.org/advisories/HYSA-2006-008-mybloggie.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.h4cky0u.org/advisories/HYSA-2006-008-mybloggie.txt"
|
||||
},
|
||||
{
|
||||
"name": "mybloggie-index-sql-injection(26486)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26486"
|
||||
},
|
||||
{
|
||||
"name": "20060517 HYSA-2006-008 myBloggie 2.1.3 CRLF & SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=114791192612460&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "21435",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21435"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3227",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3227"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/77756",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,16 +72,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19441"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3227",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3227"
|
||||
},
|
||||
{
|
||||
"name" : "21435",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21435"
|
||||
},
|
||||
{
|
||||
"name": "bibliography-unspecified-xss(28295)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060904 SoftBB v0.1 < = Cross-Site Scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/445157/100/0/threaded"
|
||||
"name": "1016797",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016797"
|
||||
},
|
||||
{
|
||||
"name": "19847",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19847"
|
||||
},
|
||||
{
|
||||
"name": "1511",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1511"
|
||||
},
|
||||
{
|
||||
"name": "29886",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/29886"
|
||||
},
|
||||
{
|
||||
"name" : "1016797",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016797"
|
||||
},
|
||||
{
|
||||
"name" : "1511",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1511"
|
||||
"name": "20060904 SoftBB v0.1 < = Cross-Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/445157/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "ADV-2006-3562",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3562"
|
||||
},
|
||||
{
|
||||
"name": "21875",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21875"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3562",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3562"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "13817",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/13817"
|
||||
"name": "adobe-indesign-indd-bo(59132)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59132"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4941.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4941.php"
|
||||
},
|
||||
{
|
||||
"name" : "40565",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/40565"
|
||||
},
|
||||
{
|
||||
"name": "65140",
|
||||
"refsource": "OSVDB",
|
||||
@ -77,15 +72,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40050"
|
||||
},
|
||||
{
|
||||
"name": "13817",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/13817"
|
||||
},
|
||||
{
|
||||
"name": "40565",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40565"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1347",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1347"
|
||||
},
|
||||
{
|
||||
"name" : "adobe-indesign-indd-bo(59132)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59132"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "14435",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/14435"
|
||||
"name": "prime-welcome-sql-injection(60589)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60589"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0907-exploits/ajhypeprime-sql.txt",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://packetstormsecurity.org/0907-exploits/ajhypeprime-sql.txt"
|
||||
},
|
||||
{
|
||||
"name" : "prime-welcome-sql-injection(60589)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60589"
|
||||
"name": "14435",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14435"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "kernel-stacksize-dos(61156)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61156"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0723",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0723.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1000-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1000-1"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-3117",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3117"
|
||||
},
|
||||
{
|
||||
"name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "46397",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46397"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100817 Re: CVE request - kernel: integer overflow in ext4_ext_get_blocks()",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=128201627016896&w=2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100816 CVE request - kernel: integer overflow in ext4_ext_get_blocks()",
|
||||
"refsource": "MLIST",
|
||||
@ -68,19 +98,9 @@
|
||||
"url": "http://marc.info/?l=oss-security&m=128197862004376&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100817 Re: CVE request - kernel: integer overflow in ext4_ext_get_blocks()",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=128201627016896&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=731eb1a03a8445cde2cb23ecfb3580c6fa7bb690",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=731eb1a03a8445cde2cb23ecfb3580c6fa7bb690"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34"
|
||||
"name": "SUSE-SA:2010:040",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=624327",
|
||||
@ -88,24 +108,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=624327"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100113326",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100113326"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2094",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2094"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:172",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:172"
|
||||
"name": "SUSE-SA:2011:007",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:247",
|
||||
@ -113,34 +118,29 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:247"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:029",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029"
|
||||
"name": "ADV-2011-0298",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0298"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0723",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0723.html"
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:040",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html"
|
||||
"name": "http://support.avaya.com/css/P8/documents/100113326",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100113326"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:054",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html"
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:007",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1000-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1000-1"
|
||||
"name": "DSA-2094",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2094"
|
||||
},
|
||||
{
|
||||
"name": "42477",
|
||||
@ -148,24 +148,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/42477"
|
||||
},
|
||||
{
|
||||
"name" : "46397",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/46397"
|
||||
"name": "MDVSA-2011:029",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-3117",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/3117"
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=731eb1a03a8445cde2cb23ecfb3580c6fa7bb690",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=731eb1a03a8445cde2cb23ecfb3580c6fa7bb690"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0298",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0298"
|
||||
"name": "SUSE-SA:2010:054",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "kernel-stacksize-dos(61156)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61156"
|
||||
"name": "MDVSA-2010:172",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:172"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2010-3321",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20101006 ESA-2010-018: RSA Security Advisory: RSA, The Security Division of EMC, announces a fix for a potential security vulnerability in RSAR Authentication Client when storing secret key objects on an RSA SecurIDR 800 Authenticator",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/514153/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "43795",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/43795"
|
||||
},
|
||||
{
|
||||
"name": "20101006 ESA-2010-018: RSA Security Advisory: RSA, The Security Division of EMC, announces a fix for a potential security vulnerability in RSAR Authentication Client when storing secret key objects on an RSA SecurIDR 800 Authenticator",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/514153/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598283",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598283"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=638365",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=638365"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-15499",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049373.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-15510",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049377.html"
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598283",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598283"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-15560",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049333.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-15510",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049377.html"
|
||||
},
|
||||
{
|
||||
"name": "44106",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44106"
|
||||
},
|
||||
{
|
||||
"name" : "41872",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41872"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2678",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2678"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-15499",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049373.html"
|
||||
},
|
||||
{
|
||||
"name": "41872",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41872"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "14968",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/14968"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1009-exploits/symphony-sqlxss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1009-exploits/symphony-sqlxss.txt"
|
||||
},
|
||||
{
|
||||
"name": "43180",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "symphony-fieldswebsite-xss(61750)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61750"
|
||||
},
|
||||
{
|
||||
"name": "14968",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14968"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1009-exploits/symphony-sqlxss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1009-exploits/symphony-sqlxss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2010-4110",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBOV02618",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=129243663611240&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100354",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=129243663611240&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "45416",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/45416"
|
||||
"name": "42610",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42610"
|
||||
},
|
||||
{
|
||||
"name": "1024892",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.securitytracker.com/id?1024892"
|
||||
},
|
||||
{
|
||||
"name" : "42610",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42610"
|
||||
"name": "45416",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45416"
|
||||
},
|
||||
{
|
||||
"name": "HPSBOV02618",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=129243663611240&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-3247",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bbs.wolvez.org/viewtopic.php?id=172",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bbs.wolvez.org/viewtopic.php?id=172"
|
||||
},
|
||||
{
|
||||
"name" : "43907",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/43907"
|
||||
},
|
||||
{
|
||||
"name": "41756",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "phpyun-multiple-sql-injection(62391)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62391"
|
||||
},
|
||||
{
|
||||
"name": "http://bbs.wolvez.org/viewtopic.php?id=172",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bbs.wolvez.org/viewtopic.php?id=172"
|
||||
},
|
||||
{
|
||||
"name": "43907",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/43907"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1747",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,55 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[linux-kernel] 20110414 [PATCH] char: agp: fix OOM and buffer overflow",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lkml.org/lkml/2011/4/14/294"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110421 CVE request: kernel: buffer overflow and DoS issues in agp",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/04/21/4"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110422 Re: CVE request: kernel: buffer overflow and DoS issues in agp",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/04/22/7"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110422 Re: CVE request: kernel: buffer overflow and DoS issues in agp",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/04/22/8"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110422 Re: CVE request: kernel: buffer overflow and DoS issues in agp",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/04/22/9"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110422 Re: CVE request: kernel: buffer overflow and DoS issues in agp",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/04/22/11"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110422 Re: CVE request: kernel: buffer overflow and DoS issues in agp",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/04/22/10"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b522f02184b413955f3bc952e3776ce41edc6355",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b522f02184b413955f3bc952e3776ce41edc6355"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.5",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.5"
|
||||
"name": "1025441",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1025441"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=698999",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=698999"
|
||||
"name": "[oss-security] 20110422 Re: CVE request: kernel: buffer overflow and DoS issues in agp",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/04/22/11"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110421 CVE request: kernel: buffer overflow and DoS issues in agp",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/04/21/4"
|
||||
},
|
||||
{
|
||||
"name": "47832",
|
||||
@ -108,9 +83,34 @@
|
||||
"url": "http://www.securityfocus.com/bid/47832"
|
||||
},
|
||||
{
|
||||
"name" : "1025441",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1025441"
|
||||
"name": "[oss-security] 20110422 Re: CVE request: kernel: buffer overflow and DoS issues in agp",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/04/22/7"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=698999",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=698999"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.5"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110422 Re: CVE request: kernel: buffer overflow and DoS issues in agp",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/04/22/9"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20110414 [PATCH] char: agp: fix OOM and buffer overflow",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lkml.org/lkml/2011/4/14/294"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110422 Re: CVE request: kernel: buffer overflow and DoS issues in agp",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/04/22/10"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1755",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[jabberd2] 20110531 jabberd-2.2.14 release",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.mail-archive.com/jabberd2@lists.xiaoka.com/msg01655.html"
|
||||
"name": "jabberd-xml-entity-dos(67770)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67770"
|
||||
},
|
||||
{
|
||||
"name": "http://codex.xiaoka.com/svn/jabberd2/tags/jabberd-2.2.14/ChangeLog",
|
||||
@ -63,14 +63,14 @@
|
||||
"url": "http://codex.xiaoka.com/svn/jabberd2/tags/jabberd-2.2.14/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=700390",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=700390"
|
||||
"name": "44957",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44957"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5002",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5002"
|
||||
"name": "44787",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44787"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-3",
|
||||
@ -82,40 +82,45 @@
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061341.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-7805",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061458.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-7818",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061482.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0881",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0881.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0882",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0882.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:0741",
|
||||
"refsource": "SUSE",
|
||||
"url": "https://hermes.opensuse.org/messages/9197650"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=700390",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=700390"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-7805",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061458.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0882",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0882.html"
|
||||
},
|
||||
{
|
||||
"name": "48250",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48250"
|
||||
},
|
||||
{
|
||||
"name" : "44787",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44787"
|
||||
"name": "FEDORA-2011-7818",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061482.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5002"
|
||||
},
|
||||
{
|
||||
"name": "45112",
|
||||
@ -123,14 +128,9 @@
|
||||
"url": "http://secunia.com/advisories/45112"
|
||||
},
|
||||
{
|
||||
"name" : "44957",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44957"
|
||||
},
|
||||
{
|
||||
"name" : "jabberd-xml-entity-dos(67770)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67770"
|
||||
"name": "[jabberd2] 20110531 jabberd-2.2.14 release",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.mail-archive.com/jabberd2@lists.xiaoka.com/msg01655.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2011-1848",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-160/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-160/"
|
||||
},
|
||||
{
|
||||
"name": "HPSBGN02680",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
|
||||
},
|
||||
{
|
||||
"name": "1025519",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1025519"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100361",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-160/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-160/"
|
||||
},
|
||||
{
|
||||
"name": "47789",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47789"
|
||||
},
|
||||
{
|
||||
"name" : "1025519",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1025519"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://theinvisiblethings.blogspot.com/2011/12/exploring-new-lands-on-intel-cpus-sinit.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://theinvisiblethings.blogspot.com/2011/12/exploring-new-lands-on-intel-cpus-sinit.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00030&languageid=en-fr",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00030&languageid=en-fr"
|
||||
"name": "47096",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47096"
|
||||
},
|
||||
{
|
||||
"name": "77554",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "http://osvdb.org/77554"
|
||||
},
|
||||
{
|
||||
"name" : "47096",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47096"
|
||||
"name": "http://theinvisiblethings.blogspot.com/2011/12/exploring-new-lands-on-intel-cpus-sinit.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://theinvisiblethings.blogspot.com/2011/12/exploring-new-lands-on-intel-cpus-sinit.html"
|
||||
},
|
||||
{
|
||||
"name": "intel-sinit-bo(71625)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71625"
|
||||
},
|
||||
{
|
||||
"name": "http://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00030&languageid=en-fr",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00030&languageid=en-fr"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2014-3168",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://src.chromium.org/viewvc/blink?revision=174923&view=revision",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://src.chromium.org/viewvc/blink?revision=174923&view=revision"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://crbug.com/369860",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://crbug.com/369860"
|
||||
"name": "60424",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60424"
|
||||
},
|
||||
{
|
||||
"name": "https://src.chromium.org/viewvc/blink?revision=174338&view=revision",
|
||||
@ -68,25 +73,35 @@
|
||||
"url": "https://src.chromium.org/viewvc/blink?revision=174338&view=revision"
|
||||
},
|
||||
{
|
||||
"name" : "https://src.chromium.org/viewvc/blink?revision=174923&view=revision",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://src.chromium.org/viewvc/blink?revision=174923&view=revision"
|
||||
"name": "google-chrome-cve20143168-code-exec(95468)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95468"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3039",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-3039"
|
||||
"name": "61482",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61482"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201408-16",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/369860",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://crbug.com/369860"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:1151",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name": "60268",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60268"
|
||||
},
|
||||
{
|
||||
"name": "69398",
|
||||
"refsource": "BID",
|
||||
@ -98,24 +113,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1030767"
|
||||
},
|
||||
{
|
||||
"name" : "60424",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60424"
|
||||
},
|
||||
{
|
||||
"name" : "61482",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61482"
|
||||
},
|
||||
{
|
||||
"name" : "60268",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60268"
|
||||
},
|
||||
{
|
||||
"name" : "google-chrome-cve20143168-code-exec(95468)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95468"
|
||||
"name": "DSA-3039",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-3039"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-3574",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,70 +52,70 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://poi.apache.org/changes.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://poi.apache.org/changes.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.apache.org/dist/poi/release/RELEASE-NOTES.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.apache.org/dist/poi/release/RELEASE-NOTES.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://lucene.apache.org/solr/solrnews.html#18-august-2014-recommendation-to-update-apache-poi-in-apache-solr-480-481-and-490-installations",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://lucene.apache.org/solr/solrnews.html#18-august-2014-recommendation-to-update-apache-poi-in-apache-solr-480-481-and-490-installations"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21996759",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21996759"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1370",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1370.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1398",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1398.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1399",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1399.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1400",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1400.html"
|
||||
},
|
||||
{
|
||||
"name": "69648",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69648"
|
||||
},
|
||||
{
|
||||
"name" : "60419",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60419"
|
||||
},
|
||||
{
|
||||
"name" : "59943",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59943"
|
||||
"name": "http://poi.apache.org/changes.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://poi.apache.org/changes.html"
|
||||
},
|
||||
{
|
||||
"name": "61766",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61766"
|
||||
},
|
||||
{
|
||||
"name": "https://lucene.apache.org/solr/solrnews.html#18-august-2014-recommendation-to-update-apache-poi-in-apache-solr-480-481-and-490-installations",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://lucene.apache.org/solr/solrnews.html#18-august-2014-recommendation-to-update-apache-poi-in-apache-solr-480-481-and-490-installations"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1370",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1370.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.apache.org/dist/poi/release/RELEASE-NOTES.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.apache.org/dist/poi/release/RELEASE-NOTES.txt"
|
||||
},
|
||||
{
|
||||
"name": "60419",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60419"
|
||||
},
|
||||
{
|
||||
"name": "apache-poi-cve20143574-dos(95768)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95768"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1400",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1400.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1398",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1398.html"
|
||||
},
|
||||
{
|
||||
"name": "59943",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59943"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1399",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1399.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-3707",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,70 +52,70 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://curl.haxx.se/docs/adv_20141105.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://curl.haxx.se/docs/adv_20141105.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205031",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205031"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-08-13-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3069",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-3069"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1254",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1254.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0248",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-02/msg00040.html"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2399-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2399-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-08-13-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1254",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1254.html"
|
||||
},
|
||||
{
|
||||
"name": "70988",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70988"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0248",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT205031",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205031"
|
||||
},
|
||||
{
|
||||
"name": "http://curl.haxx.se/docs/adv_20141105.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://curl.haxx.se/docs/adv_20141105.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2014-7879",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,12 +53,12 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBUX03166",
|
||||
"name": "SSRT101489",
|
||||
"refsource": "HP",
|
||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04511778"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101489",
|
||||
"name": "HPSBUX03166",
|
||||
"refsource": "HP",
|
||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04511778"
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-8010",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141209 Cisco Unified Communications Domain Manager Blind Command Injection Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8010"
|
||||
},
|
||||
{
|
||||
"name": "1031339",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031339"
|
||||
},
|
||||
{
|
||||
"name": "20141209 Cisco Unified Communications Domain Manager Blind Command Injection Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8010"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20141103-01-security-notice-for-ca-cloud-service-management.aspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20141103-01-security-notice-for-ca-cloud-service-management.aspx"
|
||||
},
|
||||
{
|
||||
"name": "70923",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70923"
|
||||
},
|
||||
{
|
||||
"name" : "1031214",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031214"
|
||||
},
|
||||
{
|
||||
"name": "ca-cloud-cve20148472-sec-bypass(98535)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98535"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20141103-01-security-notice-for-ca-cloud-service-management.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20141103-01-security-notice-for-ca-cloud-service-management.aspx"
|
||||
},
|
||||
{
|
||||
"name": "1031214",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031214"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2014-9198",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "35105",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/35105"
|
||||
},
|
||||
{
|
||||
"name": "35377",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/35377"
|
||||
},
|
||||
{
|
||||
"name": "35105",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/35105"
|
||||
},
|
||||
{
|
||||
"name": "81080",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-9729",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,36 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/06/02/7"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1611",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1324",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/e159332b9af4b04d882dbcfe1bb0117f0a6d4b58",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/e159332b9af4b04d882dbcfe1bb0117f0a6d4b58"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1228229",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1228229"
|
||||
},
|
||||
{
|
||||
"name": "74964",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74964"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1382",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e159332b9af4b04d882dbcfe1bb0117f0a6d4b58",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,45 +97,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.2"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1228229",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1228229"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/e159332b9af4b04d882dbcfe1bb0117f0a6d4b58",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/e159332b9af4b04d882dbcfe1bb0117f0a6d4b58"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1592",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1611",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1224",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1324",
|
||||
"name": "SUSE-SU-2015:1592",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1382",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "74964",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/74964"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2014-9933",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2014-9947",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-05-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-05-01"
|
||||
},
|
||||
{
|
||||
"name": "98248",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98248"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-05-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-05-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2016-2335",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,64 +53,64 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.talosintel.com/reports/TALOS-2016-0094/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.talosintel.com/reports/TALOS-2016-0094/"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.talosintel.com/2016/05/multiple-7-zip-vulnerabilities.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.talosintel.com/2016/05/multiple-7-zip-vulnerabilities.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3599",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3599"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-430bc0f808",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DNYIQAU3FKFBNFPK6GKYTSVRHQA7PTYT/"
|
||||
"name": "openSUSE-SU-2016:1850",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-07/msg00069.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-bbcb0e4eb4",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DTGWICT3KYYDPDXRNO5SXD32GZICGRIR/"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-27",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-27"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1464",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-06/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1850",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-07/msg00069.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1675",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-06/msg00098.html"
|
||||
"name": "http://blog.talosintel.com/2016/05/multiple-7-zip-vulnerabilities.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.talosintel.com/2016/05/multiple-7-zip-vulnerabilities.html"
|
||||
},
|
||||
{
|
||||
"name": "90531",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90531"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-27",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-27"
|
||||
},
|
||||
{
|
||||
"name": "1035876",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035876"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1675",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-06/msg00098.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.talosintel.com/reports/TALOS-2016-0094/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.talosintel.com/reports/TALOS-2016-0094/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3599",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3599"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-430bc0f808",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DNYIQAU3FKFBNFPK6GKYTSVRHQA7PTYT/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-2507",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2640",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2016-2824",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,25 +53,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-53.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-53.html"
|
||||
"name": "1036057",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036057"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1248580",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1248580"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1552",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1557",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-53.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-53.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1552",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1691",
|
||||
"refsource": "SUSE",
|
||||
@ -81,11 +86,6 @@
|
||||
"name": "91075",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91075"
|
||||
},
|
||||
{
|
||||
"name" : "1036057",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036057"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160819 Onapsis Security Advisory ONAPSIS-2016-034: SAP TREX remote command execution",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2016/Aug/94"
|
||||
"name": "92066",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92066"
|
||||
},
|
||||
{
|
||||
"name": "https://www.onapsis.com/blog/analyzing-sap-security-notes-february-2016",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://www.onapsis.com/blog/analyzing-sap-security-notes-february-2016"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.onapsis.com/research/security-advisories/sap-trex-remote-command-execution-0",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.onapsis.com/research/security-advisories/sap-trex-remote-command-execution-0"
|
||||
"name": "20160819 Onapsis Security Advisory ONAPSIS-2016-034: SAP TREX remote command execution",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Aug/94"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/138446/SAP-TREX-7.10-Revision-63-Remote-Command-Execution.html",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://packetstormsecurity.com/files/138446/SAP-TREX-7.10-Revision-63-Remote-Command-Execution.html"
|
||||
},
|
||||
{
|
||||
"name" : "92066",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92066"
|
||||
"name": "https://www.onapsis.com/research/security-advisories/sap-trex-remote-command-execution-0",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.onapsis.com/research/security-advisories/sap-trex-remote-command-execution-0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-6398",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160902 Cisco IOS Software Point-to-Point Tunneling Protocol Server Information Disclosure Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160902-ios"
|
||||
},
|
||||
{
|
||||
"name": "92734",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1036732",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036732"
|
||||
},
|
||||
{
|
||||
"name": "20160902 Cisco IOS Software Point-to-Point Tunneling Protocol Server Information Disclosure Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160902-ios"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2016-6643",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160913 ESA-2016-104: EMC ViPR SRM Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://seclists.org/bugtraq/2016/Sep/17"
|
||||
},
|
||||
{
|
||||
"name": "92945",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92945"
|
||||
},
|
||||
{
|
||||
"name": "20160913 ESA-2016-104: EMC ViPR SRM Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/bugtraq/2016/Sep/17"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-6941",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1036986",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036986"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "93496",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93496"
|
||||
},
|
||||
{
|
||||
"name" : "1036986",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036986"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-7018",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1036986",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036986"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "93496",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93496"
|
||||
},
|
||||
{
|
||||
"name" : "1036986",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036986"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00086&languageid=en-fr",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00086&languageid=en-fr"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20171120-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20171120-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.asus.com/News/wzeltG5CjYaIwGJ0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.asus.com/News/wzeltG5CjYaIwGJ0"
|
||||
"name": "1039852",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039852"
|
||||
},
|
||||
{
|
||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf",
|
||||
"name": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00086&languageid=en-fr",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf"
|
||||
"url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00086&languageid=en-fr"
|
||||
},
|
||||
{
|
||||
"name": "101920",
|
||||
@ -79,9 +74,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/101920"
|
||||
},
|
||||
{
|
||||
"name" : "1039852",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039852"
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://www.asus.com/News/wzeltG5CjYaIwGJ0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.asus.com/News/wzeltG5CjYaIwGJ0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user