mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
e20d1f8ede
commit
2dd6f92f86
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-0454",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,81 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "18788",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18788"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:040",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:040"
|
||||
},
|
||||
{
|
||||
"name": "kernel-icmp-ipoptionsecho-dos(24575)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24575"
|
||||
},
|
||||
{
|
||||
"name": "18861",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18861"
|
||||
},
|
||||
{
|
||||
"name": "18774",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18774"
|
||||
},
|
||||
{
|
||||
"name": "2006-0006",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2006/0006"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20060207 Linux 2.6.15.3",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=linux-kernel&m=113927617401569&w=2"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2006-102",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:006",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_06_kernel.html"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:157459-4",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/427981/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0464",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0464"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.15.3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.15.3"
|
||||
},
|
||||
{
|
||||
"name": "USN-250-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-250-1"
|
||||
},
|
||||
{
|
||||
"name": "18784",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18784"
|
||||
},
|
||||
{
|
||||
"name": "16532",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16532"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20060207 Re: Linux 2.6.15.3",
|
||||
"refsource": "MLIST",
|
||||
@ -67,80 +137,10 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.immunitysec.com/pipermail/dailydave/2006-February/002909.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.15.3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.15.3"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:157459-4",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/427981/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2006-102",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:040",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:040"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:006",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_06_kernel.html"
|
||||
},
|
||||
{
|
||||
"name" : "2006-0006",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2006/0006"
|
||||
},
|
||||
{
|
||||
"name" : "USN-250-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-250-1"
|
||||
},
|
||||
{
|
||||
"name" : "16532",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16532"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0464",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0464"
|
||||
},
|
||||
{
|
||||
"name" : "18788",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18788"
|
||||
},
|
||||
{
|
||||
"name" : "18861",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18861"
|
||||
},
|
||||
{
|
||||
"name": "18766",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18766"
|
||||
},
|
||||
{
|
||||
"name" : "18774",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18774"
|
||||
},
|
||||
{
|
||||
"name" : "18784",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18784"
|
||||
},
|
||||
{
|
||||
"name" : "kernel-icmp-ipoptionsecho-dos(24575)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24575"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=303658",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=303658"
|
||||
"name": "ADV-2006-0828",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0828"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200602-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200602-07.xml"
|
||||
},
|
||||
{
|
||||
"name" : "102171",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102171-1"
|
||||
},
|
||||
{
|
||||
"name" : "VU#759996",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/759996"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0467",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0467"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0828",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0828"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1398",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1398"
|
||||
},
|
||||
{
|
||||
"name": "1015596",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015596"
|
||||
},
|
||||
{
|
||||
"name" : "18760",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18760"
|
||||
"name": "ADV-2006-0467",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0467"
|
||||
},
|
||||
{
|
||||
"name": "18884",
|
||||
@ -106,6 +81,31 @@
|
||||
"name": "sun-jre-reflection-privilege-elevation(24561)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24561"
|
||||
},
|
||||
{
|
||||
"name": "18760",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18760"
|
||||
},
|
||||
{
|
||||
"name": "VU#759996",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/759996"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1398",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1398"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=303658",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=303658"
|
||||
},
|
||||
{
|
||||
"name": "102171",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102171-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060401 SiteMan <= All version SQL injection in admin_login.asp",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/429607/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "17347",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17347"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1190",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1190"
|
||||
},
|
||||
{
|
||||
"name": "24362",
|
||||
"refsource": "OSVDB",
|
||||
@ -77,10 +62,25 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19500"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1190",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1190"
|
||||
},
|
||||
{
|
||||
"name": "17347",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17347"
|
||||
},
|
||||
{
|
||||
"name": "siteman-adminlogin-sql-injection(25595)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25595"
|
||||
},
|
||||
{
|
||||
"name": "20060401 SiteMan <= All version SQL injection in admin_login.asp",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/429607/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060403 Secunia Research: AN HTTPD Script Source Disclosure Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/429667/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2006-21/advisory",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2006-21/advisory"
|
||||
},
|
||||
{
|
||||
"name" : "17350",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17350"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1200",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1200"
|
||||
},
|
||||
{
|
||||
"name": "24323",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24323"
|
||||
},
|
||||
{
|
||||
"name" : "1015858",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015858"
|
||||
"name": "20060403 Secunia Research: AN HTTPD Script Source Disclosure Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/429667/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "19326",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19326"
|
||||
},
|
||||
{
|
||||
"name": "1015858",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015858"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2006-21/advisory",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2006-21/advisory"
|
||||
},
|
||||
{
|
||||
"name": "anhttpd-script-source-disclosure(25591)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25591"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1200",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1200"
|
||||
},
|
||||
{
|
||||
"name": "17350",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17350"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,30 +58,15 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/430869/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2005-68/advisory/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2005-68/advisory/"
|
||||
"name": "24588",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24588"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/techdocs/322699.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.adobe.com/support/techdocs/322699.html"
|
||||
},
|
||||
{
|
||||
"name" : "17500",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17500"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1342",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1342"
|
||||
},
|
||||
{
|
||||
"name" : "24588",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24588"
|
||||
},
|
||||
{
|
||||
"name": "15924",
|
||||
"refsource": "SECUNIA",
|
||||
@ -91,6 +76,21 @@
|
||||
"name": "adobe-readerurl-xss(25770)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25770"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2005-68/advisory/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2005-68/advisory/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1342",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1342"
|
||||
},
|
||||
{
|
||||
"name": "17500",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17500"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2192",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2192"
|
||||
},
|
||||
{
|
||||
"name": "19548",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19548"
|
||||
},
|
||||
{
|
||||
"name": "21517",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21517"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3296",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3296"
|
||||
},
|
||||
{
|
||||
"name" : "21517",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21517"
|
||||
"name": "2192",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2192"
|
||||
},
|
||||
{
|
||||
"name": "opt-urights-file-include(28402)",
|
||||
|
File diff suppressed because it is too large
Load Diff
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061016 [Xss] IN phplist v 2.10.2, ©",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/448923/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20577",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20577/info"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4084",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4084"
|
||||
},
|
||||
{
|
||||
"name" : "1017102",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/alerts/2006/Oct/1017102.html"
|
||||
"name": "20061016 [Xss] IN phplist v 2.10.2, ©",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/448923/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "22431",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "1779",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1779"
|
||||
},
|
||||
{
|
||||
"name": "1017102",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/alerts/2006/Oct/1017102.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4084",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4084"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2477",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://pylonshq.com/articles/archives/2010/6/paste_174_released_addresses_xss_security_hole",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://pylonshq.com/articles/archives/2010/6/paste_174_released_addresses_xss_security_hole"
|
||||
},
|
||||
{
|
||||
"name": "http://bitbucket.org/ianb/paste/changeset/fcae59df8b56",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bitbucket.org/ianb/paste/changeset/fcae59df8b56"
|
||||
},
|
||||
{
|
||||
"name": "41160",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41160"
|
||||
},
|
||||
{
|
||||
"name": "http://groups.google.com/group/paste-users/browse_thread/thread/3b3fff3dadd0b1e5?pli=1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://groups.google.com/group/paste-users/browse_thread/thread/3b3fff3dadd0b1e5?pli=1"
|
||||
},
|
||||
{
|
||||
"name": "42500",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42500"
|
||||
},
|
||||
{
|
||||
"name": "USN-1026-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1026-1"
|
||||
},
|
||||
{
|
||||
"name": "[pylons-discuss] 20100624 Paste 1.7.4, security fix for XSS hole",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://groups.google.com/group/pylons-discuss/msg/8c256dc076a408d8?dmode=source&output=gplain"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100629 CVE request: XSS in python paste",
|
||||
"refsource": "MLIST",
|
||||
@ -61,41 +96,6 @@
|
||||
"name": "[oss-security] 20100630 Re: CVE request: XSS in python paste",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=127792576822169&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[pylons-discuss] 20100624 Paste 1.7.4, security fix for XSS hole",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://groups.google.com/group/pylons-discuss/msg/8c256dc076a408d8?dmode=source&output=gplain"
|
||||
},
|
||||
{
|
||||
"name" : "http://bitbucket.org/ianb/paste/changeset/fcae59df8b56",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bitbucket.org/ianb/paste/changeset/fcae59df8b56"
|
||||
},
|
||||
{
|
||||
"name" : "http://pylonshq.com/articles/archives/2010/6/paste_174_released_addresses_xss_security_hole",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://pylonshq.com/articles/archives/2010/6/paste_174_released_addresses_xss_security_hole"
|
||||
},
|
||||
{
|
||||
"name" : "http://groups.google.com/group/paste-users/browse_thread/thread/3b3fff3dadd0b1e5?pli=1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://groups.google.com/group/paste-users/browse_thread/thread/3b3fff3dadd0b1e5?pli=1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1026-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1026-1"
|
||||
},
|
||||
{
|
||||
"name" : "41160",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/41160"
|
||||
},
|
||||
{
|
||||
"name" : "42500",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42500"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2492",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,65 +52,65 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2010:0723",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0723.html"
|
||||
},
|
||||
{
|
||||
"name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a6f80fb7b5986fda663d94079d3bba0937a6b6ff",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a6f80fb7b5986fda663d94079d3bba0937a6b6ff"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=611385",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=611385"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100113326",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100113326"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:172",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:172"
|
||||
"name": "46397",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46397"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:198",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0723",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0723.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0007",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0007.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=611385",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=611385"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a6f80fb7b5986fda663d94079d3bba0937a6b6ff",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a6f80fb7b5986fda663d94079d3bba0937a6b6ff"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100113326",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100113326"
|
||||
},
|
||||
{
|
||||
"name": "42890",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42890"
|
||||
},
|
||||
{
|
||||
"name" : "46397",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/46397"
|
||||
"name": "MDVSA-2010:172",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:172"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-2550",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS10-054",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-054"
|
||||
},
|
||||
{
|
||||
"name": "TA10-222A",
|
||||
"refsource": "CERT",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "oval:org.mitre.oval:def:11106",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11106"
|
||||
},
|
||||
{
|
||||
"name": "MS10-054",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-054"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-3229",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,15 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100113338",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100113338"
|
||||
"name": "oval:org.mitre.oval:def:6806",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6806"
|
||||
},
|
||||
{
|
||||
"name": "MS10-085",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-085"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100113338",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100113338"
|
||||
},
|
||||
{
|
||||
"name": "TA10-285A",
|
||||
"refsource": "CERT",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "43780",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/43780"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6806",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6806"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-3234",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7555",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7555"
|
||||
},
|
||||
{
|
||||
"name": "MS10-080",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "TA10-285A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7555",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7555"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2010-3290",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "hp-sim-unspec-priv-esc(62680)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62680"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02591",
|
||||
"refsource": "HP",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=128768031706686&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "44265",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/44265"
|
||||
},
|
||||
{
|
||||
"name": "1024622",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024622"
|
||||
},
|
||||
{
|
||||
"name" : "hp-sim-unspec-priv-esc(62680)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/62680"
|
||||
"name": "44265",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44265"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2010-3790",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,40 +62,40 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4435"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4447",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4447"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4723",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4723"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-11-10-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-12-07-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Dec/msg00000.html"
|
||||
"name": "1024729",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024729"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-06-23-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-12-07-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Dec/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-11-10-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4447",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4447"
|
||||
},
|
||||
{
|
||||
"name": "44794",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44794"
|
||||
},
|
||||
{
|
||||
"name" : "1024729",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024729"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2010-4088",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20101030 Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-4088",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/514580/100/0/threaded"
|
||||
"name": "1024664",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024664"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-25.html",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12169"
|
||||
},
|
||||
{
|
||||
"name" : "1024664",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024664"
|
||||
"name": "20101030 Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-4088",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/514580/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-4433",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||
},
|
||||
{
|
||||
"name" : "45893",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/45893"
|
||||
},
|
||||
{
|
||||
"name" : "70567",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/70567"
|
||||
},
|
||||
{
|
||||
"name" : "1024975",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024975"
|
||||
"name": "solaris-ethernet-info-disclosure(64799)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64799"
|
||||
},
|
||||
{
|
||||
"name": "42984",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42984"
|
||||
},
|
||||
{
|
||||
"name": "45893",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45893"
|
||||
},
|
||||
{
|
||||
"name": "1024975",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024975"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0151",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0151"
|
||||
},
|
||||
{
|
||||
"name" : "solaris-ethernet-info-disclosure(64799)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64799"
|
||||
"name": "70567",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70567"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-4457",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,20 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||
"name": "70587",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70587"
|
||||
},
|
||||
{
|
||||
"name": "45864",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45864"
|
||||
},
|
||||
{
|
||||
"name" : "70587",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/70587"
|
||||
},
|
||||
{
|
||||
"name": "1024975",
|
||||
"refsource": "SECTRACK",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "solaris-cifs-dos(64807)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64807"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=70027",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=70027"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html"
|
||||
"name": "oval:org.mitre.oval:def:14370",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14370"
|
||||
},
|
||||
{
|
||||
"name": "46785",
|
||||
@ -68,19 +63,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/46785"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14370",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14370"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0628",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0628"
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html"
|
||||
},
|
||||
{
|
||||
"name": "google-box-layouts-dos(65953)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65953"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=70027",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=70027"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0628",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0628"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-2245",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2245"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=76542",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2245",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2245"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14372",
|
||||
"refsource": "OVAL",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-3318",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=34897",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=34897"
|
||||
},
|
||||
{
|
||||
"name" : "20140709 Cisco Unified Communications Manager DNA Path Traversal Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3318"
|
||||
},
|
||||
{
|
||||
"name": "68482",
|
||||
"refsource": "BID",
|
||||
@ -73,14 +63,24 @@
|
||||
"url": "http://www.securitytracker.com/id/1030554"
|
||||
},
|
||||
{
|
||||
"name" : "59728",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59728"
|
||||
"name": "20140709 Cisco Unified Communications Manager DNA Path Traversal Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3318"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34897",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34897"
|
||||
},
|
||||
{
|
||||
"name": "cucm-cve20143318-dir-traversal(94433)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94433"
|
||||
},
|
||||
{
|
||||
"name": "59728",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59728"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-3669",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,135 +52,135 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.php.net/?p=php-src.git;a=commit;h=56754a7f9eba0e4f559b6ca081d9f2a447b3f159",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.php.net/?p=php-src.git;a=commit;h=56754a7f9eba0e4f559b6ca081d9f2a447b3f159"
|
||||
},
|
||||
{
|
||||
"name" : "http://php.net/ChangeLog-5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=68044",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/bug.php?id=68044"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1154500",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1154500"
|
||||
},
|
||||
{
|
||||
"name" : "http://linux.oracle.com/errata/ELSA-2014-1767.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://linux.oracle.com/errata/ELSA-2014-1767.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://linux.oracle.com/errata/ELSA-2014-1768.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://linux.oracle.com/errata/ELSA-2014-1768.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204659",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204659"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-04-08-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3064",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-3064"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1767",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1767.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1768",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1768.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1765",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1765.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1766",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1766.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1824",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1824.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:1377",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:1391",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0014",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2391-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2391-1"
|
||||
},
|
||||
{
|
||||
"name" : "70611",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/70611"
|
||||
},
|
||||
{
|
||||
"name": "59967",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59967"
|
||||
},
|
||||
{
|
||||
"name" : "60630",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60630"
|
||||
"name": "openSUSE-SU-2014:1391",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name" : "60699",
|
||||
"name": "RHSA-2014:1767",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1767.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2391-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2391-1"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT204659",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204659"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:1377",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "61982",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60699"
|
||||
"url": "http://secunia.com/advisories/61982"
|
||||
},
|
||||
{
|
||||
"name": "61763",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61763"
|
||||
},
|
||||
{
|
||||
"name": "http://linux.oracle.com/errata/ELSA-2014-1767.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://linux.oracle.com/errata/ELSA-2014-1767.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1766",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1766.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3064",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-3064"
|
||||
},
|
||||
{
|
||||
"name": "http://linux.oracle.com/errata/ELSA-2014-1768.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://linux.oracle.com/errata/ELSA-2014-1768.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.php.net/?p=php-src.git;a=commit;h=56754a7f9eba0e4f559b6ca081d9f2a447b3f159",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.php.net/?p=php-src.git;a=commit;h=56754a7f9eba0e4f559b6ca081d9f2a447b3f159"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
|
||||
},
|
||||
{
|
||||
"name": "http://php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1154500",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1154500"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=68044",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.php.net/bug.php?id=68044"
|
||||
},
|
||||
{
|
||||
"name": "70611",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70611"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "61970",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61970"
|
||||
},
|
||||
{
|
||||
"name" : "61982",
|
||||
"name": "openSUSE-SU-2015:0014",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1765",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1765.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1768",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1768.html"
|
||||
},
|
||||
{
|
||||
"name": "60699",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61982"
|
||||
"url": "http://secunia.com/advisories/60699"
|
||||
},
|
||||
{
|
||||
"name": "60630",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60630"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "33076",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/33076"
|
||||
},
|
||||
{
|
||||
"name" : "20140424 Multiple Vulnerabilities in iMember360 (Wordpress plugin)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Apr/265"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/126324/WordPress-iMember360is-3.9.001-XSS-Disclosure-Code-Execution.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/126324/WordPress-iMember360is-3.9.001-XSS-Disclosure-Code-Execution.html"
|
||||
},
|
||||
{
|
||||
"name": "33076",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/33076"
|
||||
},
|
||||
{
|
||||
"name": "106300",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/106300"
|
||||
},
|
||||
{
|
||||
"name": "20140424 Multiple Vulnerabilities in iMember360 (Wordpress plugin)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Apr/265"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2014-8454",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,55 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20141026 Re: strings / libbfd crasher",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/10/26/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://lcamtuf.blogspot.co.uk/2014/10/psa-dont-run-strings-on-untrusted-files.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://lcamtuf.blogspot.co.uk/2014/10/psa-dont-run-strings-on-untrusted-files.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1157276",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1157276"
|
||||
"name": "62241",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62241"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=17510",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=17510"
|
||||
},
|
||||
{
|
||||
"name" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;a=commit;h=493a33860c71cac998f1a56d6d87d6faa801fbaa",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;a=commit;h=493a33860c71cac998f1a56d6d87d6faa801fbaa"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-14838",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145742.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-14963",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145262.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-14995",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145328.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201612-24",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201612-24"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2015:029",
|
||||
"refsource": "MANDRIVA",
|
||||
@ -112,20 +72,60 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2496-1"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-14995",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145328.html"
|
||||
},
|
||||
{
|
||||
"name": "70741",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70741"
|
||||
},
|
||||
{
|
||||
"name" : "62241",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62241"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1157276",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1157276"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20141026 Re: strings / libbfd crasher",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/10/26/2"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;a=commit;h=493a33860c71cac998f1a56d6d87d6faa801fbaa",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;a=commit;h=493a33860c71cac998f1a56d6d87d6faa801fbaa"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-14963",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145262.html"
|
||||
},
|
||||
{
|
||||
"name": "62746",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62746"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-14838",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145742.html"
|
||||
},
|
||||
{
|
||||
"name": "http://lcamtuf.blogspot.co.uk/2014/10/psa-dont-run-strings-on-untrusted-files.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://lcamtuf.blogspot.co.uk/2014/10/psa-dont-run-strings-on-untrusted-files.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201612-24",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201612-24"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/128957/WordPress-Clean-And-Simple-Contact-Form-4.4.0-XSS.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/128957/WordPress-Clean-And-Simple-Contact-Form-4.4.0-XSS.html"
|
||||
},
|
||||
{
|
||||
"name": "cleansimplecontact-wordpress-cscf-xss(98469)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98469"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/128957/WordPress-Clean-And-Simple-Contact-Form-4.4.0-XSS.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/128957/WordPress-Clean-And-Simple-Contact-Form-4.4.0-XSS.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20141222 Graylog2-Web LDAP Injection - CVE-2014-9217",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2014/q4/1130"
|
||||
"name": "graylog-cve20149217-ldap-injection(99571)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99571"
|
||||
},
|
||||
{
|
||||
"name": "http://www.graylog2.org/news/post/0010-graylog2-v0-92",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.graylog2.org/news/post/0010-graylog2-v0-92"
|
||||
},
|
||||
{
|
||||
"name" : "graylog-cve20149217-ldap-injection(99571)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99571"
|
||||
"name": "[oss-security] 20141222 Graylog2-Web LDAP Injection - CVE-2014-9217",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q4/1130"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141210 Multiple vulnerabilities in InfiniteWP Admin Panel",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Dec/43"
|
||||
},
|
||||
{
|
||||
"name": "https://lifeforms.nl/20141210/infinitewp-vulnerabilities/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://lifeforms.nl/20141210/infinitewp-vulnerabilities/"
|
||||
},
|
||||
{
|
||||
"name": "20141210 Multiple vulnerabilities in InfiniteWP Admin Panel",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Dec/43"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@symantec.com",
|
||||
"ID": "CVE-2016-2209",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40037/"
|
||||
},
|
||||
{
|
||||
"name": "1036199",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036199"
|
||||
},
|
||||
{
|
||||
"name": "1036198",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036198"
|
||||
},
|
||||
{
|
||||
"name": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "91436",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91436"
|
||||
},
|
||||
{
|
||||
"name" : "1036198",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036198"
|
||||
},
|
||||
{
|
||||
"name" : "1036199",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036199"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2596",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-2841",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,21 +57,6 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/03/02/8"
|
||||
},
|
||||
{
|
||||
"name" : "[qemu-devel] 20160226 Re: [PATCH v2] net: ne2000: check ring buffer control registers",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-02/msg06126.html"
|
||||
},
|
||||
{
|
||||
"name" : "[qemu-stable] 20160329 [Qemu-stable] [ANNOUNCE] QEMU 2.5.1 Stable released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.nongnu.org/archive/html/qemu-stable/2016-03/msg00064.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=415ab35a441eca767d033a2702223e785b9d5190",
|
||||
"refsource": "CONFIRM",
|
||||
@ -82,20 +67,35 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1303106"
|
||||
},
|
||||
{
|
||||
"name": "84028",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/84028"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201609-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201609-01"
|
||||
},
|
||||
{
|
||||
"name": "[qemu-devel] 20160226 Re: [PATCH v2] net: ne2000: check ring buffer control registers",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-02/msg06126.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2974-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2974-1"
|
||||
},
|
||||
{
|
||||
"name" : "84028",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/84028"
|
||||
"name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name": "[qemu-stable] 20160329 [Qemu-stable] [ANNOUNCE] QEMU 2.5.1 Stable released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.nongnu.org/archive/html/qemu-stable/2016-03/msg00064.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-pcp"
|
||||
},
|
||||
{
|
||||
"name" : "93917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93917"
|
||||
},
|
||||
{
|
||||
"name": "1037112",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037112"
|
||||
},
|
||||
{
|
||||
"name": "93917",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93917"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-6750",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.solutionary.com/threat-intelligence/vulnerability-disclosures/2017/03/citrix-xenmobile-server/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.solutionary.com/threat-intelligence/vulnerability-disclosures/2017/03/citrix-xenmobile-server/"
|
||||
},
|
||||
{
|
||||
"name": "98341",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98341"
|
||||
},
|
||||
{
|
||||
"name": "https://www.solutionary.com/threat-intelligence/vulnerability-disclosures/2017/03/citrix-xenmobile-server/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.solutionary.com/threat-intelligence/vulnerability-disclosures/2017/03/citrix-xenmobile-server/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "anemec@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-7071",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -71,15 +71,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7071",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7071"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2091",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2091.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7071",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7071"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207422"
|
||||
},
|
||||
{
|
||||
"name" : "94850",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94850"
|
||||
},
|
||||
{
|
||||
"name": "1037429",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037429"
|
||||
},
|
||||
{
|
||||
"name": "94850",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94850"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207422",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207422"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207423",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207423"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207487",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207487"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207422",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207422"
|
||||
},
|
||||
{
|
||||
"name": "94905",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "1037469",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037469"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207423",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207423"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207421",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207421"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207422",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207422"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207424",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207424"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207427",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207427"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201706-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201706-15"
|
||||
},
|
||||
{
|
||||
"name": "94907",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94907"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207421",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207421"
|
||||
},
|
||||
{
|
||||
"name": "1037459",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037459"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207422",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207422"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201706-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201706-15"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207424",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207424"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://buffalo.jp/support_s/s20161201.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://buffalo.jp/support_s/s20161201.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#40613060",
|
||||
"refsource": "JVN",
|
||||
"url": "https://jvn.jp/en/jp/JVN40613060/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://buffalo.jp/support_s/s20161201.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://buffalo.jp/support_s/s20161201.html"
|
||||
},
|
||||
{
|
||||
"name": "94648",
|
||||
"refsource": "BID",
|
||||
|
Loading…
x
Reference in New Issue
Block a user