mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
c54ea0ca13
commit
2e995436e5
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.integrigy.com/info/IntegrigySecurityAnalysis-OracleDiag0206.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.integrigy.com/info/IntegrigySecurityAnalysis-OracleDiag0206.pdf"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16844",
|
"name": "16844",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16844"
|
"url": "http://www.securityfocus.com/bid/16844"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.integrigy.com/info/IntegrigySecurityAnalysis-OracleDiag0206.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.integrigy.com/info/IntegrigySecurityAnalysis-OracleDiag0206.pdf"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "19076",
|
"name": "19076",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2006-05-11",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA06-132A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-132A.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17951",
|
"name": "17951",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -73,15 +63,25 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/1779"
|
"url": "http://www.vupen.com/english/advisories/2006/1779"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25591",
|
"name": "TA06-132A",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CERT",
|
||||||
"url" : "http://www.osvdb.org/25591"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1016081",
|
"name": "1016081",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1016081"
|
"url": "http://securitytracker.com/id?1016081"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2006-05-11",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25591",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/25591"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20077",
|
"name": "20077",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,70 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/433831/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2006-05-11",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2006-05-11",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA06-132A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-132A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA06-132B",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-132B.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17953",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17953"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17951",
|
"name": "17951",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/17951"
|
"url": "http://www.securityfocus.com/bid/17951"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1778",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1778"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1779",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1779"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016067",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016067"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016075",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016075"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20069",
|
"name": "20069",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20069"
|
"url": "http://secunia.com/advisories/20069"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20077",
|
"name": "ADV-2006-1779",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/20077"
|
"url": "http://www.vupen.com/english/advisories/2006/1779"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA06-132A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "quicktime-pict-image-bo(26401)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26401"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2006-05-11",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1016067",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016067"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA06-132B",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1016075",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016075"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2006-05-11",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "887",
|
"name": "887",
|
||||||
@ -123,9 +108,24 @@
|
|||||||
"url": "http://securityreason.com/securityalert/887"
|
"url": "http://securityreason.com/securityalert/887"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "quicktime-pict-image-bo(26401)",
|
"name": "17953",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26401"
|
"url": "http://www.securityfocus.com/bid/17953"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1778",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1778"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20077",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20077"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "hosting-controller-Saveupload-file-upload(25675)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25675"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060402 Hosting Controller AccountActions.asp and saveuploadfiles.asp vulns (PoC)",
|
"name": "20060402 Hosting Controller AccountActions.asp and saveuploadfiles.asp vulns (PoC)",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "24772",
|
"name": "24772",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/24772"
|
"url": "http://www.osvdb.org/24772"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "hosting-controller-Saveupload-file-upload(25675)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25675"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/4225"
|
"url": "http://www.vupen.com/english/advisories/2006/4225"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "21789",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21789"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "phpleague-classement-sql-injection(29867)",
|
"name": "phpleague-classement-sql-injection(29867)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29867"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29867"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21789",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21789"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.craigheffner.com/security/exploits/brewblogger1.3.1.txt",
|
"name": "22810",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.craigheffner.com/security/exploits/brewblogger1.3.1.txt"
|
"url": "http://secunia.com/advisories/22810"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "2751",
|
"name": "2751",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/2751"
|
"url": "https://www.exploit-db.com/exploits/2751"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "21026",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21026"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://sourceforge.net/project/shownotes.php?release_id=463357&group_id=165855",
|
"name": "https://sourceforge.net/project/shownotes.php?release_id=463357&group_id=165855",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://sourceforge.net/project/shownotes.php?release_id=463357&group_id=165855"
|
"url": "https://sourceforge.net/project/shownotes.php?release_id=463357&group_id=165855"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21026",
|
"name": "brewblogger-printlog-sql-injection(30200)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/21026"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30200"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4467",
|
"name": "ADV-2006-4467",
|
||||||
@ -78,14 +83,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/4467"
|
"url": "http://www.vupen.com/english/advisories/2006/4467"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22810",
|
"name": "http://www.craigheffner.com/security/exploits/brewblogger1.3.1.txt",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/22810"
|
"url": "http://www.craigheffner.com/security/exploits/brewblogger1.3.1.txt"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "brewblogger-printlog-sql-injection(30200)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30200"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www130.nortelnetworks.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=567877&RenditionID=&poid=null",
|
"name": "1017943",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www130.nortelnetworks.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=567877&RenditionID=&poid=null"
|
"url": "http://www.securitytracker.com/id?1017943"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23562",
|
"name": "23562",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/23562"
|
"url": "http://www.securityfocus.com/bid/23562"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-1464",
|
"name": "24962",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1464"
|
"url": "http://secunia.com/advisories/24962"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "35056",
|
"name": "35056",
|
||||||
@ -73,14 +73,14 @@
|
|||||||
"url": "http://osvdb.org/35056"
|
"url": "http://osvdb.org/35056"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1017943",
|
"name": "ADV-2007-1464",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securitytracker.com/id?1017943"
|
"url": "http://www.vupen.com/english/advisories/2007/1464"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24962",
|
"name": "http://www130.nortelnetworks.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=567877&RenditionID=&poid=null",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/24962"
|
"url": "http://www130.nortelnetworks.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=567877&RenditionID=&poid=null"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "w2box-doubleextension-file-upload(34302)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34302"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20070514 ImI image file inclusion in script upload",
|
"name": "20070514 ImI image file inclusion in script upload",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "36830",
|
"name": "36830",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/36830"
|
"url": "http://osvdb.org/36830"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "w2box-doubleextension-file-upload(34302)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34302"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.vbulletin.com/forum/project.php?issueid=21615"
|
"url": "http://www.vbulletin.com/forum/project.php?issueid=21615"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "38147",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/38147"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "vbulletin-attachedafter-sql-injection(34784)",
|
"name": "vbulletin-attachedafter-sql-injection(34784)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34784"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34784"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38147",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/38147"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20071220 SiteScape Forum TCL injection",
|
"name": "sitescape-http-request-command-execution(39182)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/485398/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39182"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15987",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/15987"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26963",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/26963"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "39875",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/39875"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "28182",
|
"name": "28182",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/28182"
|
"url": "http://secunia.com/advisories/28182"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20071220 SiteScape Forum TCL injection",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/485398/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39875",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/39875"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15987",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/15987"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "3480",
|
"name": "3480",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/3480"
|
"url": "http://securityreason.com/securityalert/3480"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "sitescape-http-request-command-execution(39182)",
|
"name": "26963",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39182"
|
"url": "http://www.securityfocus.com/bid/26963"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-10-291/",
|
"name": "1024900",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-10-291/"
|
"url": "http://securitytracker.com/id?1024900"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2010&suid=20101215_00",
|
"name": "symantec-endpoint-fwcharts-code-execution(64118)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2010&suid=20101215_00"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64118"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "45372",
|
"name": "45372",
|
||||||
@ -68,14 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/45372"
|
"url": "http://www.securityfocus.com/bid/45372"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1024900",
|
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2010&suid=20101215_00",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://securitytracker.com/id?1024900"
|
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2010&suid=20101215_00"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42643",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42643"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-3252",
|
"name": "ADV-2010-3252",
|
||||||
@ -83,9 +78,14 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/3252"
|
"url": "http://www.vupen.com/english/advisories/2010/3252"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "symantec-endpoint-fwcharts-code-execution(64118)",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-291/",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64118"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-291/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42643",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42643"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2010-0126",
|
"ID": "CVE-2010-0126",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://secunia.com/secunia_research/2010-16/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://secunia.com/secunia_research/2010-16/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21440812",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21440812"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2010&suid=20100727_01",
|
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2010&suid=20100727_01",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2010&suid=20100727_01"
|
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2010&suid=20100727_01"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://secunia.com/secunia_research/2010-16/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://secunia.com/secunia_research/2010-16/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "41928",
|
"name": "41928",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/41928"
|
"url": "http://www.securityfocus.com/bid/41928"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21440812",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21440812"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.packetstormsecurity.com/1003-exploits/natychmiast-sqlxss.txt"
|
"url": "http://www.packetstormsecurity.com/1003-exploits/natychmiast-sqlxss.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "38561",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/38561"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "natychmiast-index-sql-injection(56725)",
|
"name": "natychmiast-index-sql-injection(56725)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56725"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56725"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38561",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/38561"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-1149",
|
"ID": "CVE-2010-1149",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,41 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-6296",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039060.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.novell.com/show_bug.cgi?id=594261",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.novell.com/show_bug.cgi?id=594261"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://launchpad.net/bugs/556651",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://launchpad.net/bugs/556651"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.freedesktop.org/show_bug.cgi?id=27494",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=27494"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39332",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/39332"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39265",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/39265"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=580005",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=580005"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=576687",
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=576687",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,41 +96,6 @@
|
|||||||
"name": "http://cgit.freedesktop.org/udisks/commit/?id=0fcc7cb3b66f23fac53ae08647aa0007a2bd56c4",
|
"name": "http://cgit.freedesktop.org/udisks/commit/?id=0fcc7cb3b66f23fac53ae08647aa0007a2bd56c4",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://cgit.freedesktop.org/udisks/commit/?id=0fcc7cb3b66f23fac53ae08647aa0007a2bd56c4"
|
"url": "http://cgit.freedesktop.org/udisks/commit/?id=0fcc7cb3b66f23fac53ae08647aa0007a2bd56c4"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.freedesktop.org/show_bug.cgi?id=27494",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=27494"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=594261",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=594261"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=580005",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=580005"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://launchpad.net/bugs/556651",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://launchpad.net/bugs/556651"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-6296",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039060.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "39265",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/39265"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "39332",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/39332"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/510741/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/510741/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.vupen.com/english/research-web.php",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.vupen.com/english/research-web.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-0882",
|
"name": "ADV-2010-0882",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/0882"
|
"url": "http://www.vupen.com/english/advisories/2010/0882"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vupen.com/english/research-web.php",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.vupen.com/english/research-web.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2010-1516",
|
"ID": "CVE-2010-1516",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20100813 Secunia Research: SWFTools Two Integer Overflow Vulnerabilities",
|
"name": "39970",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/513102/100/0/threaded"
|
"url": "http://secunia.com/advisories/39970"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://secunia.com/secunia_research/2010-80/",
|
"name": "http://secunia.com/secunia_research/2010-80/",
|
||||||
@ -67,15 +67,15 @@
|
|||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-201204-05.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201204-05.xml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "39970",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/39970"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "48821",
|
"name": "48821",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48821"
|
"url": "http://secunia.com/advisories/48821"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100813 Secunia Research: SWFTools Two Integer Overflow Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/513102/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.org/1002-exploits/phpraincheck-sql.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.org/1002-exploits/phpraincheck-sql.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "11586",
|
"name": "11586",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/11586"
|
"url": "http://www.exploit-db.com/exploits/11586"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "38521",
|
"name": "http://packetstormsecurity.org/1002-exploits/phpraincheck-sql.txt",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/38521"
|
"url": "http://packetstormsecurity.org/1002-exploits/phpraincheck-sql.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "phpraincheck-printraincheck-sql-injection(56578)",
|
"name": "phpraincheck-printraincheck-sql-injection(56578)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56578"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56578"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38521",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/38521"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.org/1004-exploits/joomlazimbcomment-lfi.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.org/1004-exploits/joomlazimbcomment-lfi.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "12283",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/12283"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "39548",
|
"name": "39548",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "ADV-2010-0932",
|
"name": "ADV-2010-0932",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/0932"
|
"url": "http://www.vupen.com/english/advisories/2010/0932"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "12283",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/12283"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.org/1004-exploits/joomlazimbcomment-lfi.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.org/1004-exploits/joomlazimbcomment-lfi.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2010-4023",
|
"ID": "CVE-2010-4023",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=128811282526943&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=128811282526943&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SSRT100319",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=128811282526943&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1024642",
|
"name": "1024642",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1024642"
|
"url": "http://www.securitytracker.com/id?1024642"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100319",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=128811282526943&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1024963",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1024963"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "asa-emweb-dos(64603)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64603"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.cisco.com/en/US/docs/security/asa/asa82/release/notes/asarn82.pdf",
|
"name": "http://www.cisco.com/en/US/docs/security/asa/asa82/release/notes/asarn82.pdf",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,20 +72,10 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/45767"
|
"url": "http://www.securityfocus.com/bid/45767"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1024963",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1024963"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "42931",
|
"name": "42931",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42931"
|
"url": "http://secunia.com/advisories/42931"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "asa-emweb-dos(64603)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64603"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-5101",
|
"ID": "CVE-2010-5101",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,36 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-sa-2010-022/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-sa-2010-022/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "70119",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/70119"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45470",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/45470"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "typo3-unspecified-file-include(64180)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64180"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35770",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35770"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120512 Re: CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/05/12/5"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20110113 CVE requests: ftpls, xdigger, lbreakout2, calibre, typo3",
|
"name": "[oss-security] 20110113 CVE requests: ftpls, xdigger, lbreakout2, calibre, typo3",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -66,36 +96,6 @@
|
|||||||
"name": "[oss-security] 20120511 CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
|
"name": "[oss-security] 20120511 CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/10/7"
|
"url": "http://www.openwall.com/lists/oss-security/2012/05/10/7"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120512 Re: CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/12/5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-sa-2010-022/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-sa-2010-022/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45470",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/45470"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "70119",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/70119"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35770",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35770"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "typo3-unspecified-file-include(64180)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64180"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,45 +57,45 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/",
|
"name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/"
|
"url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.f-secure.com/weblog/archives/00001949.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.f-secure.com/weblog/archives/00001949.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "39924",
|
"name": "39924",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/39924"
|
"url": "http://www.securityfocus.com/bid/39924"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "67660",
|
"name": "67660",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/67660"
|
"url": "http://www.osvdb.org/67660"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.f-secure.com/weblog/archives/00001949.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.f-secure.com/weblog/archives/00001949.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-0055",
|
"ID": "CVE-2014-0055",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,20 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1062577",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1062577"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:0328",
|
"name": "RHSA-2014:0328",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0328.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0328.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2014:0339",
|
"name": "59386",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0339.html"
|
"url": "http://secunia.com/advisories/59386"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "66441",
|
"name": "66441",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/66441"
|
"url": "http://www.securityfocus.com/bid/66441"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "59386",
|
"name": "RHSA-2014:0339",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/59386"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0339.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1062577",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1062577"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-0406",
|
"ID": "CVE-2014-0406",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
"name": "oracle-cpujan2014-cve20140406(90371)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90371"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "56490",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/56490"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102060",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/102060"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "64905",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/64905"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2878",
|
"name": "DSA-2878",
|
||||||
@ -68,29 +83,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/64758"
|
"url": "http://www.securityfocus.com/bid/64758"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "64905",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/64905"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "102060",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/102060"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1029610",
|
"name": "1029610",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1029610"
|
"url": "http://www.securitytracker.com/id/1029610"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "56490",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/56490"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oracle-cpujan2014-cve20140406(90371)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90371"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20141129 CSRF and XSS vulnerabilities in D-Link DAP-1360",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Nov/100"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://websecurity.com.ua/7215/",
|
"name": "http://websecurity.com.ua/7215/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://websecurity.com.ua/7215/"
|
"url": "http://websecurity.com.ua/7215/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20141129 CSRF and XSS vulnerabilities in D-Link DAP-1360",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Nov/100"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2014-1351",
|
"ID": "CVE-2014-1351",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2014-06-30-3",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "68276",
|
"name": "68276",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/68276"
|
"url": "http://www.securityfocus.com/bid/68276"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2014-06-30-3",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1030500",
|
"name": "1030500",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-4233",
|
"ID": "CVE-2014-4233",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
"name": "oracle-cpujul2014-cve20144233(94625)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94625"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
||||||
@ -73,29 +63,39 @@
|
|||||||
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2014:1072",
|
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||||
"refsource" : "SUSE",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-08/msg00012.html"
|
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "68598",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/68598"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1030578",
|
"name": "1030578",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1030578"
|
"url": "http://www.securitytracker.com/id/1030578"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2014:1072",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-08/msg00012.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "60425",
|
"name": "60425",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/60425"
|
"url": "http://secunia.com/advisories/60425"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oracle-cpujul2014-cve20144233(94625)",
|
"name": "68598",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94625"
|
"url": "http://www.securityfocus.com/bid/68598"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://wordpress.org/plugins/polldaddy/changelog",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wordpress.org/plugins/polldaddy/changelog"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "59323",
|
"name": "59323",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/59323"
|
"url": "http://secunia.com/advisories/59323"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wordpress.org/plugins/polldaddy/changelog",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wordpress.org/plugins/polldaddy/changelog"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://code.google.com/p/google-security-research/issues/detail?id=194",
|
"name": "DSA-3188",
|
||||||
"refsource" : "MISC",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://code.google.com/p/google-security-research/issues/detail?id=194"
|
"url": "http://www.debian.org/security/2015/dsa-3188"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=f70d9342e65cd2cb44e9f26b6d7edeedf191fc6c",
|
"name": "GLSA-201503-05",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=f70d9342e65cd2cb44e9f26b6d7edeedf191fc6c"
|
"url": "https://security.gentoo.org/glsa/201503-05"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "72986",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/72986"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2739-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2739-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:0627",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://advisories.mageia.org/MGASA-2015-0083.html",
|
"name": "http://advisories.mageia.org/MGASA-2015-0083.html",
|
||||||
@ -73,54 +88,39 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3188",
|
"name": "RHSA-2015:0696",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3188"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0696.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/google-security-research/issues/detail?id=194",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://code.google.com/p/google-security-research/issues/detail?id=194"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2015-2216",
|
"name": "FEDORA-2015-2216",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150162.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150162.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-2237",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201503-05",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201503-05"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2015:055",
|
"name": "MDVSA-2015:055",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:055"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:055"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0696",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0696.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0627",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-2510-1",
|
"name": "USN-2510-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2510-1"
|
"url": "http://www.ubuntu.com/usn/USN-2510-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2739-1",
|
"name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=f70d9342e65cd2cb44e9f26b6d7edeedf191fc6c",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2739-1"
|
"url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=f70d9342e65cd2cb44e9f26b6d7edeedf191fc6c"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "72986",
|
"name": "FEDORA-2015-2237",
|
||||||
"refsource" : "BID",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.securityfocus.com/bid/72986"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2016-3319",
|
"ID": "CVE-2016-3319",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1036561",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1036561"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "92293",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/92293"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS16-096",
|
"name": "MS16-096",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "MS16-102",
|
"name": "MS16-102",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-102"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-102"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "92293",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/92293"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1036561",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1036561"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2016-3443",
|
"ID": "CVE-2016-3443",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,91 +52,56 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-376",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-376"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://security.netapp.com/advisory/ntap-20160420-0001/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://security.netapp.com/advisory/ntap-20160420-0001/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201606-18",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201606-18"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:0701",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0701.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:0702",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0702.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:0708",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0708.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:0716",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0716.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:1430",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1430"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:1039",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1039.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:0677",
|
"name": "RHSA-2016:0677",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0677.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0677.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:0678",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0678.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:0679",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0679.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1216",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1216"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2016:1299",
|
"name": "SUSE-SU-2016:1299",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00039.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00039.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2016:1300",
|
"name": "RHSA-2016:1039",
|
||||||
"refsource" : "SUSE",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00040.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1039.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:0701",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0701.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2016:1303",
|
"name": "SUSE-SU-2016:1303",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00042.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00042.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:1475",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:1300",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00040.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:1430",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2016:1430"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.netapp.com/advisory/ntap-20160420-0001/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20160420-0001/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:0708",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0708.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2016:1378",
|
"name": "SUSE-SU-2016:1378",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -148,9 +113,9 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00059.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00059.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2016:1388",
|
"name": "86482",
|
||||||
"refsource" : "SUSE",
|
"refsource": "BID",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00061.html"
|
"url": "http://www.securityfocus.com/bid/86482"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2016:1458",
|
"name": "SUSE-SU-2016:1458",
|
||||||
@ -158,19 +123,54 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00067.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00067.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2016:1475",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-376",
|
||||||
"refsource" : "SUSE",
|
"refsource": "MISC",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00002.html"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-376"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "86482",
|
"name": "GLSA-201606-18",
|
||||||
"refsource" : "BID",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.securityfocus.com/bid/86482"
|
"url": "https://security.gentoo.org/glsa/201606-18"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:0716",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0716.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1035596",
|
"name": "1035596",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035596"
|
"url": "http://www.securitytracker.com/id/1035596"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:1388",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00061.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:0702",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0702.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:0679",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0679.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1216",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:1216"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:0678",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0678.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2016-3702",
|
"ID": "CVE-2016-3702",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-3857",
|
"ID": "CVE-2016-3857",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20160624 [ERPSCAN-16-017] SAP JAVA AS icman - DoS vulnerability",
|
"name": "http://packetstormsecurity.com/files/137589/SAP-NetWeaver-AS-JAVA-7.4-icman-Denial-Of-Service.html",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://seclists.org/fulldisclosure/2016/Jun/55"
|
"url": "http://packetstormsecurity.com/files/137589/SAP-NetWeaver-AS-JAVA-7.4-icman-Denial-Of-Service.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://erpscan.io/advisories/erpscan-16-017-sap-java-icman-dos/",
|
"name": "https://erpscan.io/advisories/erpscan-16-017-sap-java-icman-dos/",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://erpscan.io/advisories/erpscan-16-017-sap-java-icman-dos/"
|
"url": "https://erpscan.io/advisories/erpscan-16-017-sap-java-icman-dos/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.com/files/137589/SAP-NetWeaver-AS-JAVA-7.4-icman-Denial-Of-Service.html",
|
"name": "20160624 [ERPSCAN-16-017] SAP JAVA AS icman - DoS vulnerability",
|
||||||
"refsource" : "MISC",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://packetstormsecurity.com/files/137589/SAP-NetWeaver-AS-JAVA-7.4-icman-Denial-Of-Service.html"
|
"url": "http://seclists.org/fulldisclosure/2016/Jun/55"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20180706 [SECURITY] [DLA 1415-1] phpmyadmin security update",
|
"name": "95042",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00006.html"
|
"url": "http://www.securityfocus.com/bid/95042"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.phpmyadmin.net/security/PMASA-2016-39",
|
"name": "https://www.phpmyadmin.net/security/PMASA-2016-39",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.phpmyadmin.net/security/PMASA-2016-39"
|
"url": "https://www.phpmyadmin.net/security/PMASA-2016-39"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180706 [SECURITY] [DLA 1415-1] phpmyadmin security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00006.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201701-32",
|
"name": "GLSA-201701-32",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201701-32"
|
"url": "https://security.gentoo.org/glsa/201701-32"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "95042",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/95042"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://www.wireshark.org/security/wnpa-sec-2016-52.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.wireshark.org/security/wnpa-sec-2016-52.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12750",
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12750",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -63,14 +68,9 @@
|
|||||||
"url": "https://code.wireshark.org/review/17096"
|
"url": "https://code.wireshark.org/review/17096"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2e37b271c473e1cbd01d62ebe1f3b011fc9fe638",
|
"name": "1036760",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2e37b271c473e1cbd01d62ebe1f3b011fc9fe638"
|
"url": "http://www.securitytracker.com/id/1036760"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.wireshark.org/security/wnpa-sec-2016-52.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.wireshark.org/security/wnpa-sec-2016-52.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3671",
|
"name": "DSA-3671",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://www.debian.org/security/2016/dsa-3671"
|
"url": "http://www.debian.org/security/2016/dsa-3671"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036760",
|
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2e37b271c473e1cbd01d62ebe1f3b011fc9fe638",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1036760"
|
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2e37b271c473e1cbd01d62ebe1f3b011fc9fe638"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/AzureAD/passport-azure-ad/blob/master/SECURITY-NOTICE.MD"
|
"url": "https://github.com/AzureAD/passport-azure-ad/blob/master/SECURITY-NOTICE.MD"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1036996",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1036996"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "3187742",
|
"name": "3187742",
|
||||||
"refsource": "MSKB",
|
"refsource": "MSKB",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "93213",
|
"name": "93213",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93213"
|
"url": "http://www.securityfocus.com/bid/93213"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1036996",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1036996"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,11 +58,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "95469",
|
"name": "95469",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -72,6 +67,11 @@
|
|||||||
"name": "1037636",
|
"name": "1037636",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037636"
|
"url": "http://www.securitytracker.com/id/1037636"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-8475",
|
"ID": "CVE-2016-8475",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-287-02"
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-287-02"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1037011",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037011"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-284342.pdf",
|
"name": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-284342.pdf",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "93553",
|
"name": "93553",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93553"
|
"url": "http://www.securityfocus.com/bid/93553"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1037011",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1037011"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-336-01",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-336-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "94552",
|
"name": "94552",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94552"
|
"url": "http://www.securityfocus.com/bid/94552"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-336-01",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-336-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user