mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
17c2a5c751
commit
32591f5c44
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2006/06/uphotogallery-xss-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2006/06/uphotogallery-xss-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2307",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2307"
|
||||
},
|
||||
{
|
||||
"name": "20606",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "uphotogallery-thumbnails-xss(27034)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27034"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2307",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2307"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2006/06/uphotogallery-xss-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2006/06/uphotogallery-xss-vuln.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-3636",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060913 Mailman 2.1.8 Multiple Security Issues",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/445992/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[Mailman-Announce] 20060913 RELEASED: Mailman 2.1.9",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://mail.python.org/pipermail/mailman-announce/2006-September/000087.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://moritz-naumann.com/adv/0013/mailmanmulti/0013.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://moritz-naumann.com/adv/0013/mailmanmulti/0013.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?group_id=103&release_id=444295",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?group_id=103&release_id=444295"
|
||||
"name": "ADV-2006-3446",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3446"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1188",
|
||||
@ -78,35 +63,30 @@
|
||||
"url": "http://www.debian.org/security/2006/dsa-1188"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200609-12",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200609-12.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:165",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:165"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0600",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0600.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2006:025",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_25_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-345-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-345-1"
|
||||
"name": "[Mailman-Announce] 20060913 RELEASED: Mailman 2.1.9",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail.python.org/pipermail/mailman-announce/2006-September/000087.html"
|
||||
},
|
||||
{
|
||||
"name": "19831",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19831"
|
||||
},
|
||||
{
|
||||
"name": "22639",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22639"
|
||||
},
|
||||
{
|
||||
"name": "1016808",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016808"
|
||||
},
|
||||
{
|
||||
"name": "21879",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21879"
|
||||
},
|
||||
{
|
||||
"name": "20021",
|
||||
"refsource": "BID",
|
||||
@ -118,19 +98,34 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10553"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3446",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3446"
|
||||
"name": "USN-345-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-345-1"
|
||||
},
|
||||
{
|
||||
"name" : "1016808",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016808"
|
||||
"name": "GLSA-200609-12",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200609-12.xml"
|
||||
},
|
||||
{
|
||||
"name" : "21732",
|
||||
"name": "20060913 Mailman 2.1.8 Multiple Security Issues",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/445992/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "22227",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21732"
|
||||
"url": "http://secunia.com/advisories/22227"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:025",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_25_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:165",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:165"
|
||||
},
|
||||
{
|
||||
"name": "21792",
|
||||
@ -138,9 +133,24 @@
|
||||
"url": "http://secunia.com/advisories/21792"
|
||||
},
|
||||
{
|
||||
"name" : "21879",
|
||||
"name": "RHSA-2006:0600",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2006-0600.html"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?group_id=103&release_id=444295",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?group_id=103&release_id=444295"
|
||||
},
|
||||
{
|
||||
"name": "21732",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21879"
|
||||
"url": "http://secunia.com/advisories/21732"
|
||||
},
|
||||
{
|
||||
"name": "http://moritz-naumann.com/adv/0013/mailmanmulti/0013.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://moritz-naumann.com/adv/0013/mailmanmulti/0013.txt"
|
||||
},
|
||||
{
|
||||
"name": "22011",
|
||||
@ -152,16 +162,6 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22020"
|
||||
},
|
||||
{
|
||||
"name" : "22227",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22227"
|
||||
},
|
||||
{
|
||||
"name" : "22639",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22639"
|
||||
},
|
||||
{
|
||||
"name": "mailman-unspecified-xss(28731)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21242921",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21242921"
|
||||
},
|
||||
{
|
||||
"name": "20060814 Informix - Discovery, Attack and Defense",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,40 +67,35 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/443195/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "informix-plaintext-password(28132)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28132"
|
||||
},
|
||||
{
|
||||
"name": "http://www.databasesecurity.com/informix/DatabaseHackersHandbook-AttackingInformix.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.databasesecurity.com/informix/DatabaseHackersHandbook-AttackingInformix.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21242921",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21242921"
|
||||
},
|
||||
{
|
||||
"name" : "19264",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19264"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3077",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3077"
|
||||
},
|
||||
{
|
||||
"name" : "27691",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/27691"
|
||||
},
|
||||
{
|
||||
"name": "21301",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21301"
|
||||
},
|
||||
{
|
||||
"name" : "informix-plaintext-password(28132)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28132"
|
||||
"name": "19264",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19264"
|
||||
},
|
||||
{
|
||||
"name": "27691",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27691"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3077",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3077"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060724 Windows XP/NT/SMB2003/2000 Denial of Service attack",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/441007/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "19135",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19135"
|
||||
},
|
||||
{
|
||||
"name": "20060724 Windows XP/NT/SMB2003/2000 Denial of Service attack",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/441007/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1282",
|
||||
"refsource": "SREASON",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060724 MusicBox <= 2.3.4 XSS SQL injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/441000/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1284",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1284"
|
||||
},
|
||||
{
|
||||
"name": "20060724 MusicBox <= 2.3.4 XSS SQL injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/441000/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,201 +52,136 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060908 rPSA-2006-0166-1 bind bind-utils",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/445600/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.niscc.gov.uk/niscc/docs/re-20060905-00590.pdf?lang=en",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.niscc.gov.uk/niscc/docs/re-20060905-00590.pdf?lang=en"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-626",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-626"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305530",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305530"
|
||||
},
|
||||
{
|
||||
"name" : "IY89169",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IY89169"
|
||||
},
|
||||
{
|
||||
"name" : "IY89178",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IY89178"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-05-24",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1172",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.us.debian.org/security/2006/dsa-1172"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-06:20.bind",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "http://security.freebsd.org/advisories/FreeBSD-SA-06:20.bind.asc"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200609-11",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200609-11.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBTU02207",
|
||||
"refsource" : "HP",
|
||||
"url" : "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061213",
|
||||
"refsource" : "HP",
|
||||
"url" : "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061239",
|
||||
"refsource" : "HP",
|
||||
"url" : "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT071304",
|
||||
"refsource" : "HP",
|
||||
"url" : "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBOV03226",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=141879471518471&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101004",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=141879471518471&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:163",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:163"
|
||||
},
|
||||
{
|
||||
"name" : "[3.9] 20060908 010: SECURITY FIX: September 8, 2006",
|
||||
"refsource" : "OPENBSD",
|
||||
"url" : "http://www.openbsd.org/errata.html"
|
||||
},
|
||||
{
|
||||
"name" : "OpenPKG-SA-2006.019",
|
||||
"refsource" : "OPENPKG",
|
||||
"url" : "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.019.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2006-257-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.481241"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2006:023",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2006:024",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_24_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-343-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-343-1"
|
||||
},
|
||||
{
|
||||
"name" : "VU#697164",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/697164"
|
||||
},
|
||||
{
|
||||
"name" : "19859",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19859"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9623",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9623"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3473",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3473"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3511",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3511"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1401",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1401"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1939",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1939"
|
||||
},
|
||||
{
|
||||
"name" : "1016794",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016794"
|
||||
},
|
||||
{
|
||||
"name" : "21752",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21752"
|
||||
},
|
||||
{
|
||||
"name" : "21816",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21816"
|
||||
},
|
||||
{
|
||||
"name" : "21786",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21786"
|
||||
},
|
||||
{
|
||||
"name" : "21790",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21790"
|
||||
},
|
||||
{
|
||||
"name" : "21818",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21818"
|
||||
},
|
||||
{
|
||||
"name" : "21828",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21828"
|
||||
},
|
||||
{
|
||||
"name": "21835",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21835"
|
||||
},
|
||||
{
|
||||
"name": "OpenPKG-SA-2006.019",
|
||||
"refsource": "OPENPKG",
|
||||
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.019.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1939",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1939"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-06:20.bind",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "http://security.freebsd.org/advisories/FreeBSD-SA-06:20.bind.asc"
|
||||
},
|
||||
{
|
||||
"name": "HPSBOV03226",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=141879471518471&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20060908 rPSA-2006-0166-1 bind bind-utils",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/445600/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SSRT071304",
|
||||
"refsource": "HP",
|
||||
"url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
|
||||
},
|
||||
{
|
||||
"name": "http://www.niscc.gov.uk/niscc/docs/re-20060905-00590.pdf?lang=en",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.niscc.gov.uk/niscc/docs/re-20060905-00590.pdf?lang=en"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:024",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101004",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=141879471518471&w=2"
|
||||
},
|
||||
{
|
||||
"name": "21786",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21786"
|
||||
},
|
||||
{
|
||||
"name": "IY89178",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY89178"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:023",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-05-24",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "25402",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25402"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:163",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:163"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-626",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-626"
|
||||
},
|
||||
{
|
||||
"name": "21818",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21818"
|
||||
},
|
||||
{
|
||||
"name": "USN-343-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-343-1"
|
||||
},
|
||||
{
|
||||
"name": "21838",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21838"
|
||||
},
|
||||
{
|
||||
"name": "22298",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22298"
|
||||
},
|
||||
{
|
||||
"name": "19859",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19859"
|
||||
},
|
||||
{
|
||||
"name": "21816",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21816"
|
||||
},
|
||||
{
|
||||
"name": "IY89169",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY89169"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061213",
|
||||
"refsource": "HP",
|
||||
"url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
|
||||
},
|
||||
{
|
||||
"name": "21912",
|
||||
"refsource": "SECUNIA",
|
||||
@ -258,9 +193,79 @@
|
||||
"url": "http://secunia.com/advisories/21926"
|
||||
},
|
||||
{
|
||||
"name" : "22298",
|
||||
"name": "21790",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22298"
|
||||
"url": "http://secunia.com/advisories/21790"
|
||||
},
|
||||
{
|
||||
"name": "[3.9] 20060908 010: SECURITY FIX: September 8, 2006",
|
||||
"refsource": "OPENBSD",
|
||||
"url": "http://www.openbsd.org/errata.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3511",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3511"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9623",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9623"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2006-257-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.481241"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061239",
|
||||
"refsource": "HP",
|
||||
"url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3473",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3473"
|
||||
},
|
||||
{
|
||||
"name": "VU#697164",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/697164"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1172",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.us.debian.org/security/2006/dsa-1172"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1401",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1401"
|
||||
},
|
||||
{
|
||||
"name": "bind-recursive-insist-dos(28744)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28744"
|
||||
},
|
||||
{
|
||||
"name": "21828",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21828"
|
||||
},
|
||||
{
|
||||
"name": "HPSBTU02207",
|
||||
"refsource": "HP",
|
||||
"url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
|
||||
},
|
||||
{
|
||||
"name": "21752",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21752"
|
||||
},
|
||||
{
|
||||
"name": "1016794",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016794"
|
||||
},
|
||||
{
|
||||
"name": "24950",
|
||||
@ -268,14 +273,9 @@
|
||||
"url": "http://secunia.com/advisories/24950"
|
||||
},
|
||||
{
|
||||
"name" : "25402",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25402"
|
||||
},
|
||||
{
|
||||
"name" : "bind-recursive-insist-dos(28744)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28744"
|
||||
"name": "GLSA-200609-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200609-11.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,59 +53,89 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "21182",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21182"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3346",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3346"
|
||||
},
|
||||
{
|
||||
"name" : "28473",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28473"
|
||||
},
|
||||
{
|
||||
"name" : "28474",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28474"
|
||||
},
|
||||
{
|
||||
"name" : "28478",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28478"
|
||||
},
|
||||
{
|
||||
"name" : "28479",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28479"
|
||||
},
|
||||
{
|
||||
"name" : "28492",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28492"
|
||||
},
|
||||
{
|
||||
"name" : "28496",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28496"
|
||||
"name": "1016692",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016692"
|
||||
},
|
||||
{
|
||||
"name": "28501",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28501"
|
||||
},
|
||||
{
|
||||
"name": "28492",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28492"
|
||||
},
|
||||
{
|
||||
"name": "21182",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21182"
|
||||
},
|
||||
{
|
||||
"name": "28527",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28527"
|
||||
},
|
||||
{
|
||||
"name": "28525",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28525"
|
||||
},
|
||||
{
|
||||
"name": "28517",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28517"
|
||||
},
|
||||
{
|
||||
"name": "28499",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28499"
|
||||
},
|
||||
{
|
||||
"name": "28526",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28526"
|
||||
},
|
||||
{
|
||||
"name": "28502",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28502"
|
||||
},
|
||||
{
|
||||
"name" : "28503",
|
||||
"name": "28515",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28503"
|
||||
"url": "http://www.osvdb.org/28515"
|
||||
},
|
||||
{
|
||||
"name": "28511",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28511"
|
||||
},
|
||||
{
|
||||
"name": "28521",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28521"
|
||||
},
|
||||
{
|
||||
"name": "28479",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28479"
|
||||
},
|
||||
{
|
||||
"name": "28516",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28516"
|
||||
},
|
||||
{
|
||||
"name": "28508",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28508"
|
||||
},
|
||||
{
|
||||
"name": "28507",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28507"
|
||||
},
|
||||
{
|
||||
"name": "28504",
|
||||
@ -117,140 +147,20 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28510"
|
||||
},
|
||||
{
|
||||
"name" : "28485",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28485"
|
||||
},
|
||||
{
|
||||
"name" : "28493",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28493"
|
||||
},
|
||||
{
|
||||
"name" : "28498",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28498"
|
||||
},
|
||||
{
|
||||
"name" : "28499",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28499"
|
||||
},
|
||||
{
|
||||
"name" : "28500",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28500"
|
||||
},
|
||||
{
|
||||
"name" : "28505",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28505"
|
||||
},
|
||||
{
|
||||
"name" : "28506",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28506"
|
||||
},
|
||||
{
|
||||
"name" : "28507",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28507"
|
||||
},
|
||||
{
|
||||
"name" : "28508",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28508"
|
||||
},
|
||||
{
|
||||
"name" : "28509",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28509"
|
||||
},
|
||||
{
|
||||
"name" : "28511",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28511"
|
||||
},
|
||||
{
|
||||
"name" : "28512",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28512"
|
||||
},
|
||||
{
|
||||
"name" : "28513",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28513"
|
||||
},
|
||||
{
|
||||
"name": "28514",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28514"
|
||||
},
|
||||
{
|
||||
"name" : "28515",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28515"
|
||||
},
|
||||
{
|
||||
"name" : "28516",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28516"
|
||||
},
|
||||
{
|
||||
"name" : "28517",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28517"
|
||||
},
|
||||
{
|
||||
"name" : "28519",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28519"
|
||||
},
|
||||
{
|
||||
"name" : "28520",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28520"
|
||||
},
|
||||
{
|
||||
"name" : "28521",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28521"
|
||||
},
|
||||
{
|
||||
"name": "28522",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28522"
|
||||
},
|
||||
{
|
||||
"name" : "28523",
|
||||
"name": "28505",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28523"
|
||||
},
|
||||
{
|
||||
"name" : "28524",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28524"
|
||||
},
|
||||
{
|
||||
"name" : "28525",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28525"
|
||||
},
|
||||
{
|
||||
"name" : "28526",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28526"
|
||||
},
|
||||
{
|
||||
"name" : "28527",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28527"
|
||||
},
|
||||
{
|
||||
"name" : "28528",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28528"
|
||||
"url": "http://www.osvdb.org/28505"
|
||||
},
|
||||
{
|
||||
"name": "28529",
|
||||
@ -258,24 +168,114 @@
|
||||
"url": "http://www.osvdb.org/28529"
|
||||
},
|
||||
{
|
||||
"name" : "28530",
|
||||
"name": "28500",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28530"
|
||||
"url": "http://www.osvdb.org/28500"
|
||||
},
|
||||
{
|
||||
"name" : "1016692",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016692"
|
||||
"name": "28478",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28478"
|
||||
},
|
||||
{
|
||||
"name": "28509",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28509"
|
||||
},
|
||||
{
|
||||
"name": "28485",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28485"
|
||||
},
|
||||
{
|
||||
"name": "28512",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28512"
|
||||
},
|
||||
{
|
||||
"name": "28528",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28528"
|
||||
},
|
||||
{
|
||||
"name": "28513",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28513"
|
||||
},
|
||||
{
|
||||
"name": "21535",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21535"
|
||||
},
|
||||
{
|
||||
"name": "28498",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28498"
|
||||
},
|
||||
{
|
||||
"name": "28493",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28493"
|
||||
},
|
||||
{
|
||||
"name": "28523",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28523"
|
||||
},
|
||||
{
|
||||
"name": "28503",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28503"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3346",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3346"
|
||||
},
|
||||
{
|
||||
"name": "dolphin-dirinc-file-include(28363)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28363"
|
||||
},
|
||||
{
|
||||
"name": "28496",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28496"
|
||||
},
|
||||
{
|
||||
"name": "28473",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28473"
|
||||
},
|
||||
{
|
||||
"name": "28506",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28506"
|
||||
},
|
||||
{
|
||||
"name": "28524",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28524"
|
||||
},
|
||||
{
|
||||
"name": "28520",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28520"
|
||||
},
|
||||
{
|
||||
"name": "28530",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28530"
|
||||
},
|
||||
{
|
||||
"name": "28519",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28519"
|
||||
},
|
||||
{
|
||||
"name": "28474",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28474"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ssh.com/company/news/2006/english/security/article/775/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ssh.com/company/news/2006/english/security/article/775/"
|
||||
},
|
||||
{
|
||||
"name": "19679",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016743"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ssh.com/company/news/2006/english/security/article/775/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ssh.com/company/news/2006/english/security/article/775/"
|
||||
},
|
||||
{
|
||||
"name": "ssh-tectia-pathname-privilege-escalation(28566)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2006-4693",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,25 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBST02161",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
||||
"name": "1017032",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017032"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061264",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "MS06-060",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-060"
|
||||
},
|
||||
{
|
||||
"name" : "20387",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20387"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3979",
|
||||
"refsource": "VUPEN",
|
||||
@ -83,9 +73,19 @@
|
||||
"url": "http://www.osvdb.org/29442"
|
||||
},
|
||||
{
|
||||
"name" : "1017032",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017032"
|
||||
"name": "MS06-060",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-060"
|
||||
},
|
||||
{
|
||||
"name": "20387",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20387"
|
||||
},
|
||||
{
|
||||
"name": "HPSBST02161",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061201 CuteNews 1.3.6 XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/453314/100/0/threaded"
|
||||
"name": "1969",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1969"
|
||||
},
|
||||
{
|
||||
"name": "21403",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21403"
|
||||
},
|
||||
{
|
||||
"name" : "1969",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1969"
|
||||
},
|
||||
{
|
||||
"name": "cutenews-result-xss(30660)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30660"
|
||||
},
|
||||
{
|
||||
"name": "20061201 CuteNews 1.3.6 XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/453314/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/454505/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-5039",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/5039"
|
||||
},
|
||||
{
|
||||
"name": "20061215 Media .MID file DoS extra info",
|
||||
"refsource": "VIM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "21612",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21612"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-5039",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/5039"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=455"
|
||||
},
|
||||
{
|
||||
"name": "21729",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21729"
|
||||
},
|
||||
{
|
||||
"name": "https://secure-support.novell.com/KanisaPlatform/Publishing/328/3717068_f.SAL_Public.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/944273"
|
||||
},
|
||||
{
|
||||
"name" : "21729",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21729"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-5134",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061230 SoftArtisans FileUp(TM) viewsrc.asp remote script source disclosure exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455549/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://ingehenriksen.blogspot.com/2006/12/softartisans-fileup-viewsrcasp-remote.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://ingehenriksen.blogspot.com/2006/12/softartisans-fileup-viewsrcasp-remote.html"
|
||||
"name": "21821",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21821"
|
||||
},
|
||||
{
|
||||
"name": "3046",
|
||||
@ -68,15 +63,20 @@
|
||||
"url": "https://www.exploit-db.com/exploits/3046"
|
||||
},
|
||||
{
|
||||
"name" : "21821",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21821"
|
||||
"name": "20061230 SoftArtisans FileUp(TM) viewsrc.asp remote script source disclosure exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455549/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0014",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0014"
|
||||
},
|
||||
{
|
||||
"name": "http://ingehenriksen.blogspot.com/2006/12/softartisans-fileup-viewsrcasp-remote.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://ingehenriksen.blogspot.com/2006/12/softartisans-fileup-viewsrcasp-remote.html"
|
||||
},
|
||||
{
|
||||
"name": "2094",
|
||||
"refsource": "SREASON",
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://wiki.snom.com/Firmware/V8/Release_Notes/8.2.35",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.snom.com/Firmware/V8/Release_Notes/8.2.35"
|
||||
"name": "65383",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/65383"
|
||||
},
|
||||
{
|
||||
"name": "snorm-interface-security-bypass(59342)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59342"
|
||||
},
|
||||
{
|
||||
"name": "40771",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40771"
|
||||
},
|
||||
{
|
||||
"name" : "65383",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/65383"
|
||||
},
|
||||
{
|
||||
"name": "37635",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37635"
|
||||
},
|
||||
{
|
||||
"name" : "snorm-interface-security-bypass(59342)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59342"
|
||||
"name": "http://wiki.snom.com/Firmware/V8/Release_Notes/8.2.35",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.snom.com/Firmware/V8/Release_Notes/8.2.35"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=43307",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=43307"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2010/06/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2010/06/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12099",
|
||||
"refsource": "OVAL",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "40072",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40072"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=43307",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=43307"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2010/06/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2010/06/stable-channel-update.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2010-2863",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1024361",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024361"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-20.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11522"
|
||||
},
|
||||
{
|
||||
"name" : "1024361",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024361"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2176",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2010-2883",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,100 +52,100 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.metasploit.com/2010/09/return-of-unpublished-adobe.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.metasploit.com/2010/09/return-of-unpublished-adobe.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://community.websense.com/blogs/securitylabs/archive/2010/09/10/brief-analysis-on-adobe-reader-sing-table-parsing-vulnerability-cve-2010-2883.aspx",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://community.websense.com/blogs/securitylabs/archive/2010/09/10/brief-analysis-on-adobe-reader-sing-table-parsing-vulnerability-cve-2010-2883.aspx"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/advisories/apsa10-02.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/advisories/apsa10-02.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-21.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-21.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201101-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201101-08.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0743",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0743.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:048",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:019",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "TLSA-2011-2",
|
||||
"refsource" : "TURBO",
|
||||
"url" : "http://www.turbolinux.co.jp/security/2011/TLSA-2011-2j.txt"
|
||||
},
|
||||
{
|
||||
"name" : "TA10-279A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-279A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#491991",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/491991"
|
||||
},
|
||||
{
|
||||
"name" : "43057",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/43057"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11586",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11586"
|
||||
},
|
||||
{
|
||||
"name" : "41340",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41340"
|
||||
},
|
||||
{
|
||||
"name" : "43025",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43025"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-2331",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/2331"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0191",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0191"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11586",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11586"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/advisories/apsa10-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/advisories/apsa10-02.html"
|
||||
},
|
||||
{
|
||||
"name": "43025",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43025"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0344",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0344"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201101-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201101-08.xml"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2331",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2331"
|
||||
},
|
||||
{
|
||||
"name": "VU#491991",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/491991"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0743",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0743.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-21.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-21.html"
|
||||
},
|
||||
{
|
||||
"name": "TA10-279A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-279A.html"
|
||||
},
|
||||
{
|
||||
"name": "41340",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41340"
|
||||
},
|
||||
{
|
||||
"name": "http://community.websense.com/blogs/securitylabs/archive/2010/09/10/brief-analysis-on-adobe-reader-sing-table-parsing-vulnerability-cve-2010-2883.aspx",
|
||||
"refsource": "MISC",
|
||||
"url": "http://community.websense.com/blogs/securitylabs/archive/2010/09/10/brief-analysis-on-adobe-reader-sing-table-parsing-vulnerability-cve-2010-2883.aspx"
|
||||
},
|
||||
{
|
||||
"name": "adobe-reader-cooltype-code-execution(61635)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61635"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.metasploit.com/2010/09/return-of-unpublished-adobe.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.metasploit.com/2010/09/return-of-unpublished-adobe.html"
|
||||
},
|
||||
{
|
||||
"name": "43057",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/43057"
|
||||
},
|
||||
{
|
||||
"name": "TLSA-2011-2",
|
||||
"refsource": "TURBO",
|
||||
"url": "http://www.turbolinux.co.jp/security/2011/TLSA-2011-2j.txt"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:019",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-02.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-02.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=616659",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=616659"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100128655",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100128655"
|
||||
},
|
||||
{
|
||||
"name": "http://downloads.avaya.com/css/P8/documents/100133195",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://downloads.avaya.com/css/P8/documents/100133195"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0313",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0313.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14211",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14211"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:041",
|
||||
"refsource": "MANDRIVA",
|
||||
@ -83,14 +78,19 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0312.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0313",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0313.html"
|
||||
"name": "http://support.avaya.com/css/P8/documents/100128655",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100128655"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14211",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14211"
|
||||
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-02.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=616659",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=616659"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-0625",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14077",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14077"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb11-12.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14077",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14077"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16076",
|
||||
"refsource": "OVAL",
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20110125 [OVSA20110118] OpenVAS Manager Vulnerable To Command Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/515971/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "43092",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43092"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openvas.org/OVSA20110118.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openvas.org/OVSA20110118.html"
|
||||
},
|
||||
{
|
||||
"name": "greenbone-unspecifed-csrf(65012)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65012"
|
||||
},
|
||||
{
|
||||
"name": "[openvas-commits] 20110203 r10151 - in trunk/gsa: . src src/html",
|
||||
"refsource": "MLIST",
|
||||
@ -61,26 +81,6 @@
|
||||
"name": "[openvas-commits] 20110203 r10187 - trunk/gsa",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.wald.intevation.org/pipermail/openvas-commits/2011-February/010242.html"
|
||||
},
|
||||
{
|
||||
"name" : "20110125 [OVSA20110118] OpenVAS Manager Vulnerable To Command Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/515971/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openvas.org/OVSA20110118.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openvas.org/OVSA20110118.html"
|
||||
},
|
||||
{
|
||||
"name" : "43092",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43092"
|
||||
},
|
||||
{
|
||||
"name" : "greenbone-unspecifed-csrf(65012)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65012"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1179",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1025304",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025304"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/attachment.cgi?id=487006&action=diff",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/attachment.cgi?id=487006&action=diff"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=689931",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=689931"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0426",
|
||||
"refsource": "REDHAT",
|
||||
@ -73,19 +73,9 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0427.html"
|
||||
},
|
||||
{
|
||||
"name" : "47269",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/47269"
|
||||
},
|
||||
{
|
||||
"name" : "1025304",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025304"
|
||||
},
|
||||
{
|
||||
"name" : "44060",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44060"
|
||||
"name": "spicexpi-pointer-privilege-escalation(66777)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66777"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0899",
|
||||
@ -93,9 +83,19 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0899"
|
||||
},
|
||||
{
|
||||
"name" : "spicexpi-pointer-privilege-escalation(66777)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66777"
|
||||
"name": "44060",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44060"
|
||||
},
|
||||
{
|
||||
"name": "47269",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47269"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=689931",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=689931"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2011-1241",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,25 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100133352",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100133352"
|
||||
},
|
||||
{
|
||||
"name" : "MS11-034",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034"
|
||||
"name": "oval:org.mitre.oval:def:12540",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12540"
|
||||
},
|
||||
{
|
||||
"name": "TA11-102A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
|
||||
},
|
||||
{
|
||||
"name": "MS11-034",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034"
|
||||
},
|
||||
{
|
||||
"name": "47218",
|
||||
"refsource": "BID",
|
||||
@ -83,14 +78,14 @@
|
||||
"url": "http://osvdb.org/71756"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12540",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12540"
|
||||
"name": "ADV-2011-0952",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0952"
|
||||
},
|
||||
{
|
||||
"name" : "1025345",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025345"
|
||||
"name": "http://support.avaya.com/css/P8/documents/100133352",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100133352"
|
||||
},
|
||||
{
|
||||
"name": "44156",
|
||||
@ -98,9 +93,14 @@
|
||||
"url": "http://secunia.com/advisories/44156"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0952",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0952"
|
||||
"name": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
|
||||
},
|
||||
{
|
||||
"name": "1025345",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025345"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-4072",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4970",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130310 Multiple SQL Injection vulnerabilities in Disk Pool Manager (DPM)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/03/10/1"
|
||||
"name": "http://site.pi3.com.pl/adv/disk_pool_manager_1.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://site.pi3.com.pl/adv/disk_pool_manager_1.txt"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130311 Re: Multiple SQL Injection vulnerabilities in Disk Pool Manager (DPM)",
|
||||
@ -63,14 +63,14 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/03/12/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.pi3.com.pl/?p=402",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.pi3.com.pl/?p=402"
|
||||
"name": "[oss-security] 20130310 Multiple SQL Injection vulnerabilities in Disk Pool Manager (DPM)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/03/10/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://site.pi3.com.pl/adv/disk_pool_manager_1.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://site.pi3.com.pl/adv/disk_pool_manager_1.txt"
|
||||
"name": "52487",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/52487"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.egi.eu/wiki/SVG:Advisory-SVG-2012-2683",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "https://wiki.egi.eu/wiki/SVG:Advisory-SVG-2012-2683"
|
||||
},
|
||||
{
|
||||
"name" : "52487",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/52487"
|
||||
"name": "http://blog.pi3.com.pl/?p=402",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.pi3.com.pl/?p=402"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "dl-download-security-bypass(72252)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72252"
|
||||
},
|
||||
{
|
||||
"name": "47466",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47466"
|
||||
},
|
||||
{
|
||||
"name": "http://www.thregr.org/~wavexx/software/dl/NEWS.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "51347",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51347"
|
||||
},
|
||||
{
|
||||
"name" : "47466",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47466"
|
||||
},
|
||||
{
|
||||
"name" : "dl-download-security-bypass(72252)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72252"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2014-3201",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2014/10/chrome-for-android-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://crbug.com/406593",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://crbug.com/406593"
|
||||
},
|
||||
{
|
||||
"name": "https://src.chromium.org/viewvc/blink?revision=182021&view=revision",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://src.chromium.org/viewvc/blink?revision=182021&view=revision"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/406593",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://crbug.com/406593"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,11 +62,6 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/05/06/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20140506 Re: CVE Request ---- SOAPpy 0.12.5 Multiple Vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/05/06/9"
|
||||
},
|
||||
{
|
||||
"name": "http://www.pnigos.com/?p=260",
|
||||
"refsource": "MISC",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "67216",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67216"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140506 Re: CVE Request ---- SOAPpy 0.12.5 Multiple Vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/05/06/9"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[emacs-diffs] 20140506 emacs-24 r117067: find-gc.el misc fixes",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.gnu.org/archive/html/emacs-diffs/2014-05/msg00056.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140507 Re: CVE Request - Predictable temporary filenames in GNU Emacs",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2014/05/07/7"
|
||||
},
|
||||
{
|
||||
"name" : "http://debbugs.gnu.org/cgi/bugreport.cgi?bug=17428#8",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://debbugs.gnu.org/cgi/bugreport.cgi?bug=17428#8"
|
||||
"name": "MDVSA-2015:117",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:117"
|
||||
},
|
||||
{
|
||||
"name": "http://advisories.mageia.org/MGASA-2014-0250.html",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://advisories.mageia.org/MGASA-2014-0250.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2015:117",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:117"
|
||||
"name": "http://debbugs.gnu.org/cgi/bugreport.cgi?bug=17428#8",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://debbugs.gnu.org/cgi/bugreport.cgi?bug=17428#8"
|
||||
},
|
||||
{
|
||||
"name": "[emacs-diffs] 20140506 emacs-24 r117067: find-gc.el misc fixes",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.gnu.org/archive/html/emacs-diffs/2014-05/msg00056.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-6221",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6921",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#373849",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6949",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#173121",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7631",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#242641",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-7672",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,116 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://badlock.org/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://badlock.org/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.samba.org/samba/security/CVE-2016-2112.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.samba.org/samba/security/CVE-2016-2112.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05082964",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05082964"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05087821",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05087821"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.samba.org/samba/history/samba-4.2.10.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.samba.org/samba/history/samba-4.2.10.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bto.bluecoat.com/security-advisory/sa122",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bto.bluecoat.com/security-advisory/sa122"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.samba.org/samba/latest_news.html#4.4.2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.samba.org/samba/latest_news.html#4.4.2"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3548",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3548"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-383fce04e2",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182288.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-48b3761baa",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182272.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-be53260726",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182185.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201612-47",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201612-47"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0611",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0611.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0613",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0613.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0614",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0614.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0618",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0618.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0619",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0619.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0620",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0620.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0624",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0624.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0612",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0612.html"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2016-106-02",
|
||||
"refsource": "SLACKWARE",
|
||||
@ -173,54 +63,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1023",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1024",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1028",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1025",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1064",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1106",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1107",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2950-5",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2950-5"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2950-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2950-3"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2950-4",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2950-4"
|
||||
"name": "RHSA-2016:0612",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0612.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2950-1",
|
||||
@ -228,14 +73,169 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2950-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2950-2",
|
||||
"name": "SUSE-SU-2016:1028",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0613",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0613.html"
|
||||
},
|
||||
{
|
||||
"name": "http://badlock.org/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://badlock.org/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1064",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2950-5",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2950-2"
|
||||
"url": "http://www.ubuntu.com/usn/USN-2950-5"
|
||||
},
|
||||
{
|
||||
"name": "https://www.samba.org/samba/history/samba-4.2.10.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.samba.org/samba/history/samba-4.2.10.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-be53260726",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182185.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0624",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0624.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0618",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0618.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.samba.org/samba/security/CVE-2016-2112.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.samba.org/samba/security/CVE-2016-2112.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1024",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1023",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.samba.org/samba/latest_news.html#4.4.2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.samba.org/samba/latest_news.html#4.4.2"
|
||||
},
|
||||
{
|
||||
"name": "1035533",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035533"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-48b3761baa",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182272.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0614",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0614.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1025",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0620",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0620.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0611",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0611.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1106",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bto.bluecoat.com/security-advisory/sa122",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bto.bluecoat.com/security-advisory/sa122"
|
||||
},
|
||||
{
|
||||
"name": "USN-2950-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2950-3"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-383fce04e2",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182288.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1107",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0619",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0619.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05082964",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05082964"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05087821",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05087821"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201612-47",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201612-47"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3548",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3548"
|
||||
},
|
||||
{
|
||||
"name": "USN-2950-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2950-2"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399"
|
||||
},
|
||||
{
|
||||
"name": "USN-2950-4",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2950-4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2682",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0602",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -73,15 +73,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-05-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-05-01"
|
||||
},
|
||||
{
|
||||
"name": "98141",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98141"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-05-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-05-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://simplesamlphp.org/security/201710-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://simplesamlphp.org/security/201710-01"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4127",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4127"
|
||||
},
|
||||
{
|
||||
"name": "https://simplesamlphp.org/security/201710-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://simplesamlphp.org/security/201710-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://openwall.com/lists/oss-security/2018/04/20/3",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://openwall.com/lists/oss-security/2018/04/20/3"
|
||||
"name": "103104",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103104"
|
||||
},
|
||||
{
|
||||
"name" : "https://launchpad.net/bugs/1739593",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://launchpad.net/bugs/1739593"
|
||||
"name": "RHSA-2018:2714",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2714"
|
||||
},
|
||||
{
|
||||
"name": "https://review.openstack.org/539893",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://review.openstack.org/539893"
|
||||
},
|
||||
{
|
||||
"name": "http://openwall.com/lists/oss-security/2018/04/20/3",
|
||||
"refsource": "MISC",
|
||||
"url": "http://openwall.com/lists/oss-security/2018/04/20/3"
|
||||
},
|
||||
{
|
||||
"name": "https://security.openstack.org/ossa/OSSA-2018-001.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -78,19 +83,14 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2332"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2714",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2714"
|
||||
"name": "https://launchpad.net/bugs/1739593",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://launchpad.net/bugs/1739593"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2855",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2855"
|
||||
},
|
||||
{
|
||||
"name" : "103104",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103104"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -78,15 +78,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/124580",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/124580"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006052",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22006052"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/124580",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/124580"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -65,15 +65,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/132549",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/132549"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22009629",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22009629"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/132549",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/132549"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -79,6 +79,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "96693",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96693"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0459",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0459.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-09/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-09/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3832",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3832"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-07/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-07/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1330687",
|
||||
"refsource": "CONFIRM",
|
||||
@ -90,64 +115,39 @@
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-05/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-06/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-06/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-07/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-07/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3805",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3805"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3832",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3832"
|
||||
"name": "1037966",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037966"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201705-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201705-06"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201705-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201705-07"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0459",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0459.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0461",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0461.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3805",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3805"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-06/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-06/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0498",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0498.html"
|
||||
},
|
||||
{
|
||||
"name" : "96693",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96693"
|
||||
},
|
||||
{
|
||||
"name" : "1037966",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037966"
|
||||
"name": "GLSA-201705-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201705-07"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2017-5612",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20170128 Re: CVE Request: Wordpress: 4.7.2 security release: unauthorized bypass, SQL injection, cross-site scripting issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/01/28/5"
|
||||
},
|
||||
{
|
||||
"name" : "https://wpvulndb.com/vulnerabilities/8731",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wpvulndb.com/vulnerabilities/8731"
|
||||
},
|
||||
{
|
||||
"name": "https://codex.wordpress.org/Version_4.7.2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codex.wordpress.org/Version_4.7.2"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/WordPress/WordPress/commit/4482f9207027de8f36630737ae085110896ea849",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/WordPress/WordPress/commit/4482f9207027de8f36630737ae085110896ea849"
|
||||
},
|
||||
{
|
||||
"name" : "https://wordpress.org/news/2017/01/wordpress-4-7-2-security-release/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wordpress.org/news/2017/01/wordpress-4-7-2-security-release/"
|
||||
"name": "95816",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95816"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3779",
|
||||
@ -83,9 +68,24 @@
|
||||
"url": "http://www.debian.org/security/2017/dsa-3779"
|
||||
},
|
||||
{
|
||||
"name" : "95816",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95816"
|
||||
"name": "https://github.com/WordPress/WordPress/commit/4482f9207027de8f36630737ae085110896ea849",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/WordPress/WordPress/commit/4482f9207027de8f36630737ae085110896ea849"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20170128 Re: CVE Request: Wordpress: 4.7.2 security release: unauthorized bypass, SQL injection, cross-site scripting issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/01/28/5"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/news/2017/01/wordpress-4-7-2-security-release/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wordpress.org/news/2017/01/wordpress-4-7-2-security-release/"
|
||||
},
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/8731",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/8731"
|
||||
},
|
||||
{
|
||||
"name": "1037731",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugemot.com/bug/190",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugemot.com/bug/190"
|
||||
},
|
||||
{
|
||||
"name": "https://www.youtube.com/watch?v=2j9gP5Qu2WA",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.youtube.com/watch?v=2j9gP5Qu2WA"
|
||||
},
|
||||
{
|
||||
"name": "96230",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96230"
|
||||
},
|
||||
{
|
||||
"name": "https://www.youtube.com/watch?v=WSQW0ipnXQg",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.youtube.com/watch?v=WSQW0ipnXQg"
|
||||
},
|
||||
{
|
||||
"name" : "96230",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96230"
|
||||
"name": "https://bugemot.com/bug/190",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugemot.com/bug/190"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user