mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
2dd6f92f86
commit
2e91566532
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2439",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2439"
|
||||
},
|
||||
{
|
||||
"name" : "20237",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20237"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3816",
|
||||
"refsource": "VUPEN",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "newswritersw-editfunc-file-include(29200)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29200"
|
||||
},
|
||||
{
|
||||
"name": "20237",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20237"
|
||||
},
|
||||
{
|
||||
"name": "2439",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2439"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1679",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1679"
|
||||
},
|
||||
{
|
||||
"name": "20060930 Yblog => Cross Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20280"
|
||||
},
|
||||
{
|
||||
"name" : "1679",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1679"
|
||||
},
|
||||
{
|
||||
"name": "yblog-multiple-xss(29291)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,36 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061007 7 php scripts File Inclusion / Source disclosure Vuln",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/448096/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://acid-root.new.fr/poc/13061007.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://acid-root.new.fr/poc/13061007.txt"
|
||||
},
|
||||
{
|
||||
"name" : "2507",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2507"
|
||||
},
|
||||
{
|
||||
"name" : "20061220 Provable vendor ACK for Album Photo Sans Nom traversal issue",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2006-December/001193.html"
|
||||
},
|
||||
{
|
||||
"name" : "20441",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20441"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4008",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4008"
|
||||
},
|
||||
{
|
||||
"name": "29673",
|
||||
"refsource": "OSVDB",
|
||||
@ -92,10 +62,40 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22375"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4008",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4008"
|
||||
},
|
||||
{
|
||||
"name": "2507",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2507"
|
||||
},
|
||||
{
|
||||
"name": "http://acid-root.new.fr/poc/13061007.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://acid-root.new.fr/poc/13061007.txt"
|
||||
},
|
||||
{
|
||||
"name": "20061220 Provable vendor ACK for Album Photo Sans Nom traversal issue",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2006-December/001193.html"
|
||||
},
|
||||
{
|
||||
"name": "album-photo-getimg-file-include(29473)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29473"
|
||||
},
|
||||
{
|
||||
"name": "20061007 7 php scripts File Inclusion / Source disclosure Vuln",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/448096/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20441",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20441"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,75 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061026 ZDI-06-035: Novell eDirectory NDS Server Host Header Buffer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/449899/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061028 Re: [Full-disclosure] ZDI-06-035: Novell eDirectory NDS Server Host Header Buffer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/450017/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061103 ZDI-06-036: Novell Netmail User Authentication Buffer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/450520/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061028 ZDI-06-035: Novell eDirectory NDS Server Host Header Buffer Overflow Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-October/050382.html"
|
||||
},
|
||||
{
|
||||
"name": "20061028 ZDI-06-035: Novell eDirectory NDS Server Host Header Buffer Overflow Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-October/050388.html"
|
||||
},
|
||||
{
|
||||
"name": "20655",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20655"
|
||||
},
|
||||
{
|
||||
"name": "20061026 ZDI-06-035: Novell eDirectory NDS Server Host Header Buffer Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/449899/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mnin.org/advisories/2006_novell_httpstk.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.mnin.org/advisories/2006_novell_httpstk.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-06-036.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-06-036.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-06-035.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-06-035.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-06-036.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-06-036.html"
|
||||
"name": "https://secure-support.novell.com/KanisaPlatform/Publishing/134/3096026_f.SAL_Public.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://secure-support.novell.com/KanisaPlatform/Publishing/134/3096026_f.SAL_Public.html"
|
||||
},
|
||||
{
|
||||
"name": "1017141",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017141"
|
||||
},
|
||||
{
|
||||
"name": "1017125",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017125"
|
||||
},
|
||||
{
|
||||
"name": "20061028 ZDI-06-035: Novell eDirectory NDS Server Host Header Buffer Overflow Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-October/050382.html"
|
||||
},
|
||||
{
|
||||
"name": "20061103 ZDI-06-036: Novell Netmail User Authentication Buffer Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/450520/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20061028 Re: [Full-disclosure] ZDI-06-035: Novell eDirectory NDS Server Host Header Buffer Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/450017/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4141",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4141"
|
||||
},
|
||||
{
|
||||
"name": "20853",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20853"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2974600.htm",
|
||||
@ -102,36 +132,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=3723994&sliceId=SAL_Public&dialogID=16776123&stateId=1%200%202648401"
|
||||
},
|
||||
{
|
||||
"name" : "https://secure-support.novell.com/KanisaPlatform/Publishing/134/3096026_f.SAL_Public.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://secure-support.novell.com/KanisaPlatform/Publishing/134/3096026_f.SAL_Public.html"
|
||||
},
|
||||
{
|
||||
"name" : "20655",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20655"
|
||||
},
|
||||
{
|
||||
"name" : "20853",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20853"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4141",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4141"
|
||||
},
|
||||
{
|
||||
"name" : "1017125",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017125"
|
||||
},
|
||||
{
|
||||
"name" : "1017141",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017141"
|
||||
},
|
||||
{
|
||||
"name": "22519",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061104 Re: MajorSecurity Advisory #31]Xenis.creator CMS - Multiple Cross",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=116267021732120&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20908",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20908"
|
||||
},
|
||||
{
|
||||
"name" : "1017162",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017162"
|
||||
},
|
||||
{
|
||||
"name": "xeniscreatorcms-default-sql-injection(30017)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30017"
|
||||
},
|
||||
{
|
||||
"name": "20061104 Re: MajorSecurity Advisory #31]Xenis.creator CMS - Multiple Cross",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=116267021732120&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1017162",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017162"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
|
||||
"name": "TA07-108A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-108A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html",
|
||||
@ -63,9 +63,14 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02133",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
|
||||
"name": "23532",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23532"
|
||||
},
|
||||
{
|
||||
"name": "1017927",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017927"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061201",
|
||||
@ -73,24 +78,19 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-108A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-108A.html"
|
||||
"name": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
|
||||
},
|
||||
{
|
||||
"name" : "23532",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23532"
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1426",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1426"
|
||||
},
|
||||
{
|
||||
"name" : "1017927",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017927"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2007-2222",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,49 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4065",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/4065"
|
||||
},
|
||||
{
|
||||
"name" : "http://retrogod.altervista.org/win_speech_2k_sp4.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://retrogod.altervista.org/win_speech_2k_sp4.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://retrogod.altervista.org/win_speech_xp_sp2.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://retrogod.altervista.org/win_speech_xp_sp2.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBST02231",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT071438",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "MS07-033",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-033"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-163A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-163A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#507433",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/507433"
|
||||
},
|
||||
{
|
||||
"name" : "24426",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24426"
|
||||
"name": "ie-speech-code-execution(34630)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34630"
|
||||
},
|
||||
{
|
||||
"name": "35353",
|
||||
@ -103,19 +63,9 @@
|
||||
"url": "http://osvdb.org/35353"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2153",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2153"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:2031",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2031"
|
||||
},
|
||||
{
|
||||
"name" : "1018235",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1018235"
|
||||
"name": "VU#507433",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/507433"
|
||||
},
|
||||
{
|
||||
"name": "25627",
|
||||
@ -123,9 +73,59 @@
|
||||
"url": "http://secunia.com/advisories/25627"
|
||||
},
|
||||
{
|
||||
"name" : "ie-speech-code-execution(34630)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34630"
|
||||
"name": "4065",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/4065"
|
||||
},
|
||||
{
|
||||
"name": "SSRT071438",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24426",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24426"
|
||||
},
|
||||
{
|
||||
"name": "1018235",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018235"
|
||||
},
|
||||
{
|
||||
"name": "http://retrogod.altervista.org/win_speech_2k_sp4.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://retrogod.altervista.org/win_speech_2k_sp4.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2153",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2153"
|
||||
},
|
||||
{
|
||||
"name": "TA07-163A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-163A.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:2031",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2031"
|
||||
},
|
||||
{
|
||||
"name": "http://retrogod.altervista.org/win_speech_xp_sp2.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://retrogod.altervista.org/win_speech_xp_sp2.html"
|
||||
},
|
||||
{
|
||||
"name": "MS07-033",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-033"
|
||||
},
|
||||
{
|
||||
"name": "HPSBST02231",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3826",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3826"
|
||||
},
|
||||
{
|
||||
"name": "http://moaxb.blogspot.com/2007/05/moaxb-01-powerpointviewerocx-31.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://moaxb.blogspot.com/2007/05/moaxb-01-powerpointviewerocx-31.html"
|
||||
},
|
||||
{
|
||||
"name" : "23733",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23733"
|
||||
"name": "3826",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3826"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1612",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1612"
|
||||
"name": "office-powerpoint-ocx-bo(34013)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34013"
|
||||
},
|
||||
{
|
||||
"name": "34332",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34332"
|
||||
},
|
||||
{
|
||||
"name": "23733",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23733"
|
||||
},
|
||||
{
|
||||
"name": "25092",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25092"
|
||||
},
|
||||
{
|
||||
"name" : "office-powerpoint-ocx-bo(34013)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34013"
|
||||
"name": "ADV-2007-1612",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1612"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/467822/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "25180",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25180"
|
||||
},
|
||||
{
|
||||
"name": "2683",
|
||||
"refsource": "SREASON",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "ttbc-savebarcode-file-upload(34130)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34130"
|
||||
},
|
||||
{
|
||||
"name": "25180",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25180"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "24077",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24077"
|
||||
},
|
||||
{
|
||||
"name": "20070521 Jetbox CMS version 2.1 Multiple SQL Injection Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -68,19 +73,14 @@
|
||||
"url": "http://www.netvigilance.com/advisory0028"
|
||||
},
|
||||
{
|
||||
"name" : "24077",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24077"
|
||||
"name": "jetbox-index-sql-injection(34387)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34387"
|
||||
},
|
||||
{
|
||||
"name": "34784",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/34784"
|
||||
},
|
||||
{
|
||||
"name" : "jetbox-index-sql-injection(34387)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34387"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "weblogic-ssl-port-dos(34278)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34278"
|
||||
},
|
||||
{
|
||||
"name": "1018057",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018057"
|
||||
},
|
||||
{
|
||||
"name": "25284",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25284"
|
||||
},
|
||||
{
|
||||
"name": "BEA07-168.00",
|
||||
"refsource": "BEA",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "36064",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36064"
|
||||
},
|
||||
{
|
||||
"name" : "1018057",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1018057"
|
||||
},
|
||||
{
|
||||
"name" : "25284",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25284"
|
||||
},
|
||||
{
|
||||
"name" : "weblogic-ssl-port-dos(34278)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34278"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "kartlialisveris-news-sql-injection(34756)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34756"
|
||||
},
|
||||
{
|
||||
"name": "4040",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4040"
|
||||
},
|
||||
{
|
||||
"name" : "24362",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24362"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2098",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2098"
|
||||
},
|
||||
{
|
||||
"name" : "37170",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37170"
|
||||
},
|
||||
{
|
||||
"name": "25565",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25565"
|
||||
},
|
||||
{
|
||||
"name" : "kartlialisveris-news-sql-injection(34756)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34756"
|
||||
"name": "24362",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24362"
|
||||
},
|
||||
{
|
||||
"name": "37170",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37170"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2098",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2098"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4124",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4124"
|
||||
},
|
||||
{
|
||||
"name" : "37110",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37110"
|
||||
},
|
||||
{
|
||||
"name" : "37111",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37111"
|
||||
},
|
||||
{
|
||||
"name": "25893",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "glshdeaf-functionsbottom-file-include(35160)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35160"
|
||||
},
|
||||
{
|
||||
"name": "4124",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4124"
|
||||
},
|
||||
{
|
||||
"name": "37111",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37111"
|
||||
},
|
||||
{
|
||||
"name": "37110",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37110"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4116",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4116"
|
||||
},
|
||||
{
|
||||
"name": "24670",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "quickticket-checkname-file-include(35115)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35115"
|
||||
},
|
||||
{
|
||||
"name": "4116",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4116"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=306586",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=306586"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=307041",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=307041"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-09-27",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-11-14",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html"
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=306586",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=306586"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-319A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
|
||||
},
|
||||
{
|
||||
"name" : "25850",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25850"
|
||||
"name": "iphone-frametags-security-bypass(36859)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36859"
|
||||
},
|
||||
{
|
||||
"name": "26444",
|
||||
@ -88,34 +73,49 @@
|
||||
"url": "http://www.securityfocus.com/bid/26444"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3287",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3287"
|
||||
"name": "APPLE-SA-2007-11-14",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3868",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3868"
|
||||
},
|
||||
{
|
||||
"name" : "1018752",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1018752"
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307041",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307041"
|
||||
},
|
||||
{
|
||||
"name": "26983",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26983"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3868",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3868"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3287",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3287"
|
||||
},
|
||||
{
|
||||
"name": "27643",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27643"
|
||||
},
|
||||
{
|
||||
"name" : "iphone-frametags-security-bypass(36859)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36859"
|
||||
"name": "25850",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25850"
|
||||
},
|
||||
{
|
||||
"name": "TA07-319A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
|
||||
},
|
||||
{
|
||||
"name": "1018752",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018752"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ingate.com/relnote-460.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ingate.com/relnote-460.php"
|
||||
"name": "27688",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27688"
|
||||
},
|
||||
{
|
||||
"name": "26486",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://osvdb.org/42174"
|
||||
},
|
||||
{
|
||||
"name" : "27688",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27688"
|
||||
"name": "http://www.ingate.com/relnote-460.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ingate.com/relnote-460.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2010-0148",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100217 Multiple Vulnerabilities in Cisco Security Agent",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1910d.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "38273",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38273"
|
||||
},
|
||||
{
|
||||
"name" : "62445",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/62445"
|
||||
"name": "cisco-securityagent-tcp-dos(56347)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56347"
|
||||
},
|
||||
{
|
||||
"name": "1023607",
|
||||
@ -83,9 +73,19 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0416"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-securityagent-tcp-dos(56347)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56347"
|
||||
"name": "38273",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38273"
|
||||
},
|
||||
{
|
||||
"name": "20100217 Multiple Vulnerabilities in Cisco Security Agent",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1910d.shtml"
|
||||
},
|
||||
{
|
||||
"name": "62445",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/62445"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1002-exploits/osTicket-1.6-RC5-ReflectedXSS.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1002-exploits/osTicket-1.6-RC5-ReflectedXSS.pdf"
|
||||
"name": "38166",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38166"
|
||||
},
|
||||
{
|
||||
"name": "http://osticket.com/forums/project.php?issueid=176",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://osticket.com/forums/project.php?issueid=176"
|
||||
},
|
||||
{
|
||||
"name" : "38166",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38166"
|
||||
},
|
||||
{
|
||||
"name": "38515",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38515"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1002-exploits/osTicket-1.6-RC5-ReflectedXSS.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1002-exploits/osTicket-1.6-RC5-ReflectedXSS.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-0818",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS10-062",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-062"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7318",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7318"
|
||||
},
|
||||
{
|
||||
"name": "MS10-062",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-062"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100324 Symlink attack with Solaris Update manager",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/510305/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20100324 Symlink attack with Solaris Update manager and Sun Patch Cluster",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "solaris-update-manager-multiple-symlink(57149)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57149"
|
||||
},
|
||||
{
|
||||
"name": "20100324 Symlink attack with Solaris Update manager",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/510305/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/510154/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0157",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0157"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "42990",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42990"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0157",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0157"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100822 VWar 1.6.1 R2 Multiple Remote Vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2010/Aug/235"
|
||||
},
|
||||
{
|
||||
"name": "http://dmcdonald.net/vwar.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://dmcdonald.net/vwar.txt"
|
||||
},
|
||||
{
|
||||
"name": "20100822 VWar 1.6.1 R2 Multiple Remote Vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2010/Aug/235"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2010-5130",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-0257",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1029745",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029745"
|
||||
},
|
||||
{
|
||||
"name": "33892",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/33892"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/127246/MS14-009-.NET-Deployment-Service-IE-Sandbox-Escape.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/127246/MS14-009-.NET-Deployment-Service-IE-Sandbox-Escape.html"
|
||||
},
|
||||
{
|
||||
"name" : "MS14-009",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-009"
|
||||
},
|
||||
{
|
||||
"name": "65417",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65417"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/127246/MS14-009-.NET-Deployment-Service-IE-Sandbox-Escape.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/127246/MS14-009-.NET-Deployment-Service-IE-Sandbox-Escape.html"
|
||||
},
|
||||
{
|
||||
"name": "103163",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/103163"
|
||||
},
|
||||
{
|
||||
"name" : "1029745",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029745"
|
||||
},
|
||||
{
|
||||
"name": "56793",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56793"
|
||||
},
|
||||
{
|
||||
"name": "MS14-009",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-009"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://resources.infosecinstitute.com/csrf-unauthorized-remote-admin-access/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://resources.infosecinstitute.com/csrf-unauthorized-remote-admin-access/"
|
||||
},
|
||||
{
|
||||
"name" : "http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10018",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10018"
|
||||
},
|
||||
{
|
||||
"name": "57304",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "dir600-settings-csrf(91794)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91794"
|
||||
},
|
||||
{
|
||||
"name": "http://resources.infosecinstitute.com/csrf-unauthorized-remote-admin-access/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://resources.infosecinstitute.com/csrf-unauthorized-remote-admin-access/"
|
||||
},
|
||||
{
|
||||
"name": "http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10018",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10018"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140123 Xen Security Advisory 83 (CVE-2014-1642) - Out-of-memory condition yielding memory corruption during IRQ setup",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/01/23/4"
|
||||
},
|
||||
{
|
||||
"name" : "http://xenbits.xen.org/xsa/advisory-83.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://xenbits.xen.org/xsa/advisory-83.html"
|
||||
"name": "SUSE-SU-2014:0373",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-1552",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127607.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-1559",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127580.html"
|
||||
"name": "xen-irq-cve20141642-code-exec(90649)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90649"
|
||||
},
|
||||
{
|
||||
"name": "56557",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56557"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201407-03",
|
||||
@ -78,14 +78,14 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201407-03.xml"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:0373",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00011.html"
|
||||
"name": "FEDORA-2014-1559",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127580.html"
|
||||
},
|
||||
{
|
||||
"name" : "65097",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65097"
|
||||
"name": "[oss-security] 20140123 Xen Security Advisory 83 (CVE-2014-1642) - Out-of-memory condition yielding memory corruption during IRQ setup",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/01/23/4"
|
||||
},
|
||||
{
|
||||
"name": "102406",
|
||||
@ -98,14 +98,14 @@
|
||||
"url": "http://www.securitytracker.com/id/1029679"
|
||||
},
|
||||
{
|
||||
"name" : "56557",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56557"
|
||||
"name": "65097",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65097"
|
||||
},
|
||||
{
|
||||
"name" : "xen-irq-cve20141642-code-exec(90649)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90649"
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-83.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-83.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2014/02/07/9"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "http://www.internetsociety.org/ndss2014/programme#session3",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.internetsociety.org/ndss2014/programme#session3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2014/02/07/9"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1109263",
|
||||
"name": "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=blobdiff;f=ChangeLog;h=3020b9ac232315df362521aeaf85f21cb9926db8;hp=d86e73963dd9fb5e21b1a28326630337226812aa;hb=89e435f3559c53084498e9baad22172b64429362;hpb=c3a2ebe1f7541cc35937621e08c28ff88afd0845",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1109263"
|
||||
"url": "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=blobdiff;f=ChangeLog;h=3020b9ac232315df362521aeaf85f21cb9926db8;hp=d86e73963dd9fb5e21b1a28326630337226812aa;hb=89e435f3559c53084498e9baad22172b64429362;hpb=c3a2ebe1f7541cc35937621e08c28ff88afd0845"
|
||||
},
|
||||
{
|
||||
"name": "68006",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68006"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=17048",
|
||||
@ -63,14 +68,14 @@
|
||||
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=17048"
|
||||
},
|
||||
{
|
||||
"name" : "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=blobdiff;f=ChangeLog;h=3020b9ac232315df362521aeaf85f21cb9926db8;hp=d86e73963dd9fb5e21b1a28326630337226812aa;hb=89e435f3559c53084498e9baad22172b64429362;hpb=c3a2ebe1f7541cc35937621e08c28ff88afd0845",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=blobdiff;f=ChangeLog;h=3020b9ac232315df362521aeaf85f21cb9926db8;hp=d86e73963dd9fb5e21b1a28326630337226812aa;hb=89e435f3559c53084498e9baad22172b64429362;hpb=c3a2ebe1f7541cc35937621e08c28ff88afd0845"
|
||||
"name": "gnuclibrary-cve20144043-code-exec(93784)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93784"
|
||||
},
|
||||
{
|
||||
"name" : "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=blobdiff;f=posix/spawn_faction_addopen.c;h=40800b8e6e81341501c0fb8a91009529e2048dec;hp=47f62425b696a4fdd511b2a057746322eb6518db;hb=89e435f3559c53084498e9baad22172b64429362;hpb=c3a2ebe1f7541cc35937621e08c28ff88afd0845",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1109263",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=blobdiff;f=posix/spawn_faction_addopen.c;h=40800b8e6e81341501c0fb8a91009529e2048dec;hp=47f62425b696a4fdd511b2a057746322eb6518db;hb=89e435f3559c53084498e9baad22172b64429362;hpb=c3a2ebe1f7541cc35937621e08c28ff88afd0845"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1109263"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=89e435f3559c53084498e9baad22172b64429362",
|
||||
@ -93,14 +98,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "68006",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/68006"
|
||||
},
|
||||
{
|
||||
"name" : "gnuclibrary-cve20144043-code-exec(93784)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/93784"
|
||||
"name": "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=blobdiff;f=posix/spawn_faction_addopen.c;h=40800b8e6e81341501c0fb8a91009529e2048dec;hp=47f62425b696a4fdd511b2a057746322eb6518db;hb=89e435f3559c53084498e9baad22172b64429362;hpb=c3a2ebe1f7541cc35937621e08c28ff88afd0845",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=blobdiff;f=posix/spawn_faction_addopen.c;h=40800b8e6e81341501c0fb8a91009529e2048dec;hp=47f62425b696a4fdd511b2a057746322eb6518db;hb=89e435f3559c53084498e9baad22172b64429362;hpb=c3a2ebe1f7541cc35937621e08c28ff88afd0845"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140824 CVE-2014-5443: Seafile local horizontal privilege escalation vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/08/24/3"
|
||||
"name": "seafile-cve20145443-priv-esc(95458)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95458"
|
||||
},
|
||||
{
|
||||
"name": "https://manual.seafile.com/changelog/changelog-for-seafile-professional-server.html",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://manual.seafile.com/changelog/server-changelog.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140824 CVE-2014-5443: Seafile local horizontal privilege escalation vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/08/24/3"
|
||||
},
|
||||
{
|
||||
"name": "69360",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69360"
|
||||
},
|
||||
{
|
||||
"name" : "seafile-cve20145443-priv-esc(95458)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95458"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5694",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#182449",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5759",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#862689",
|
||||
"refsource": "CERT-VN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5927",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#317705",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5953",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#618929",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/618929"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#618929",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/618929"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,16 +62,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/mdadams/jasper/commit/988f8365f7d8ad8073b6786e433d34c553ecf568"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3827",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3827"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1208",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1208"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3827",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3827"
|
||||
},
|
||||
{
|
||||
"name": "93838",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2016-3006",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www-01.ibm.com/support/docview.wss?uid=swg21989067",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www-01.ibm.com/support/docview.wss?uid=swg21989067"
|
||||
},
|
||||
{
|
||||
"name": "LO89962",
|
||||
"refsource": "AIXAPAR",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "93167",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93167"
|
||||
},
|
||||
{
|
||||
"name": "https://www-01.ibm.com/support/docview.wss?uid=swg21989067",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21989067"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-3734",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335933"
|
||||
},
|
||||
{
|
||||
"name" : "91281",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91281"
|
||||
},
|
||||
{
|
||||
"name": "1035902",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035902"
|
||||
},
|
||||
{
|
||||
"name": "91281",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91281"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-3771",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-8401",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,75 +53,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-8743",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-8743"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03725en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03725en_us"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbmu03753en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbmu03753en_us"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/tns-2017-04",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tenable.com/security/tns-2017-04"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208221",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208221"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180423-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180423-0001/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3796",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3796"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-36",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-36"
|
||||
"name": "RHSA-2017:1721",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1721"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0906",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0906"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1161",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1161"
|
||||
"name": "1037508",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037508"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1413",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1413"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1161",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1161"
|
||||
},
|
||||
{
|
||||
"name": "https://www.tenable.com/security/tns-2017-04",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.tenable.com/security/tns-2017-04"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1414",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1414"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1415",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-1415.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1721",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1721"
|
||||
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbmu03753en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbmu03753en_us"
|
||||
},
|
||||
{
|
||||
"name": "95077",
|
||||
@ -129,9 +104,34 @@
|
||||
"url": "http://www.securityfocus.com/bid/95077"
|
||||
},
|
||||
{
|
||||
"name" : "1037508",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037508"
|
||||
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03725en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03725en_us"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1415",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-1415.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0906",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:0906"
|
||||
},
|
||||
{
|
||||
"name": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-8743",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-8743"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-36",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-36"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180423-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180423-0001/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1038137",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038137"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161126 Re: CVE request: Heap read out-of-bounds parsing a Javascript file with the last revision of JavaScript Core",
|
||||
"refsource": "MLIST",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "94554",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94554"
|
||||
},
|
||||
{
|
||||
"name" : "1038137",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038137"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-9791",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -58,9 +58,14 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/12/12/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-5.php"
|
||||
"name": "openSUSE-SU-2016:3228",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00133.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2017:0081",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00054.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-7.php",
|
||||
@ -68,19 +73,9 @@
|
||||
"url": "http://www.php.net/ChangeLog-7.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=72696",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/bug.php?id=72696"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/libgd/libgd/commit/77f619d48259383628c3ec4654b1ad578e9eb40e",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/libgd/libgd/commit/77f619d48259383628c3ec4654b1ad578e9eb40e"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/libgd/libgd/issues/215",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/libgd/libgd/issues/215"
|
||||
"name": "openSUSE-SU-2017:0006",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/php/php-src/commit/863d37ea66d5c960db08d6f4a2cbd2518f0f80d1",
|
||||
@ -92,25 +87,25 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3751"
|
||||
},
|
||||
{
|
||||
"name": "94865",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94865"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1296",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1296"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:3228",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-12/msg00133.html"
|
||||
"name": "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:3239",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-12/msg00142.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2017:0006",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2017-01/msg00002.html"
|
||||
"name": "https://bugs.php.net/bug.php?id=72696",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.php.net/bug.php?id=72696"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2017:0061",
|
||||
@ -118,14 +113,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2017:0081",
|
||||
"name": "openSUSE-SU-2016:3239",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2017-01/msg00054.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00142.html"
|
||||
},
|
||||
{
|
||||
"name" : "94865",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94865"
|
||||
"name": "https://github.com/libgd/libgd/issues/215",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/libgd/libgd/issues/215"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/libgd/libgd/commit/77f619d48259383628c3ec4654b1ad578e9eb40e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/libgd/libgd/commit/77f619d48259383628c3ec4654b1ad578e9eb40e"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user