mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
be7d2177cd
commit
375b68226f
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060101 [eVuln] PHPjournaler SQL Injection Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/420666/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://evuln.com/vulns/9/summary.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://evuln.com/vulns/9/summary.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16111",
|
"name": "16111",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -72,6 +62,11 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/0006"
|
"url": "http://www.vupen.com/english/advisories/2006/0006"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060101 [eVuln] PHPjournaler SQL Injection Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/420666/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "22149",
|
"name": "22149",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -81,6 +76,11 @@
|
|||||||
"name": "18265",
|
"name": "18265",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18265"
|
"url": "http://secunia.com/advisories/18265"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://evuln.com/vulns/9/summary.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://evuln.com/vulns/9/summary.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://x.mame.net/changes-unix.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://x.mame.net/changes-unix.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060110 mysec.org Security Advisory : Xmame buffer overflow, with a possibility of privilege escalation",
|
"name": "20060110 mysec.org Security Advisory : Xmame buffer overflow, with a possibility of privilege escalation",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/421849/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/421849/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "xmame-multiple-parameters-bo(24102)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24102"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060110 mysec.org Security Advisory : Xmame buffer overflow, with a possibility of privilege escalation.",
|
"name": "20060110 mysec.org Security Advisory : Xmame buffer overflow, with a possibility of privilege escalation.",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0353.html"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0353.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://x.mame.net/changes-unix.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://x.mame.net/changes-unix.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16203",
|
"name": "16203",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16203"
|
"url": "http://www.securityfocus.com/bid/16203"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "xmame-multiple-parameters-bo(24102)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24102"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060120 [eVuln] RCBlog Directory Traversal & Sensitive Information Disclosure",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/422499/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://evuln.com/vulns/42/summary.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://evuln.com/vulns/42/summary.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.fluffington.com/index.php?page=rcblog",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.fluffington.com/index.php?page=rcblog"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22679",
|
"name": "22679",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/22679"
|
"url": "http://www.osvdb.org/22679"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060120 [eVuln] RCBlog Directory Traversal & Sensitive Information Disclosure",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/422499/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1015523",
|
"name": "1015523",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -82,6 +72,16 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18547"
|
"url": "http://secunia.com/advisories/18547"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://evuln.com/vulns/42/summary.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://evuln.com/vulns/42/summary.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.fluffington.com/index.php?page=rcblog",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.fluffington.com/index.php?page=rcblog"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "rcblog-data-config-insecure-directories(24249)",
|
"name": "rcblog-data-config-insecure-directories(24249)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -62,16 +62,16 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://forums.invisionpower.com/index.php?act=Attach&type=post&id=9642"
|
"url": "http://forums.invisionpower.com/index.php?act=Attach&type=post&id=9642"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0861",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0861"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19141",
|
"name": "19141",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19141"
|
"url": "http://secunia.com/advisories/19141"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0861",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0861"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "invision-multiple-sql-injection(25100)",
|
"name": "invision-multiple-sql-injection(25100)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,39 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060412 Simplog <=0.9.2 multiple vulnerabilities",
|
"name": "19628",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/430743/100/0/threaded"
|
"url": "http://secunia.com/advisories/19628"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1663",
|
"name": "simplog-index-archive-sql-injection(25776)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/1663"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25776"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://retrogod.altervista.org/simplog_092_incl_xpl.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://retrogod.altervista.org/simplog_092_incl_xpl.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17491",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17491"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1332",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1332"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24560",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/24560"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24561",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/24561"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1015904",
|
"name": "1015904",
|
||||||
@ -93,9 +68,24 @@
|
|||||||
"url": "http://securitytracker.com/id?1015904"
|
"url": "http://securitytracker.com/id?1015904"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19628",
|
"name": "1663",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/19628"
|
"url": "https://www.exploit-db.com/exploits/1663"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060412 Simplog <=0.9.2 multiple vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/430743/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24560",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/24560"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17491",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17491"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "702",
|
"name": "702",
|
||||||
@ -103,9 +93,19 @@
|
|||||||
"url": "http://securityreason.com/securityalert/702"
|
"url": "http://securityreason.com/securityalert/702"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "simplog-index-archive-sql-injection(25776)",
|
"name": "http://retrogod.altervista.org/simplog_092_incl_xpl.html",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25776"
|
"url": "http://retrogod.altervista.org/simplog_092_incl_xpl.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24561",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/24561"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1332",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1332"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,49 +53,49 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.cipher.org.uk/index.php?p=advisories/Asterisk_Codec_Integer_Overflow_07-04-2006.advisory",
|
"name": "19872",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.cipher.org.uk/index.php?p=advisories/Asterisk_Codec_Integer_Overflow_07-04-2006.advisory"
|
"url": "http://secunia.com/advisories/19872"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://ftp.digium.com/pub/asterisk/releases/asterisk-1.2.7-patch.gz",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://ftp.digium.com/pub/asterisk/releases/asterisk-1.2.7-patch.gz"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1048",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1048"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2006:009",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2006_04_28.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17561",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17561"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-1478",
|
"name": "ADV-2006-1478",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/1478"
|
"url": "http://www.vupen.com/english/advisories/2006/1478"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.cipher.org.uk/index.php?p=advisories/Asterisk_Codec_Integer_Overflow_07-04-2006.advisory",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.cipher.org.uk/index.php?p=advisories/Asterisk_Codec_Integer_Overflow_07-04-2006.advisory"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1048",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-1048"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17561",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17561"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://ftp.digium.com/pub/asterisk/releases/asterisk-1.2.7-patch.gz",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://ftp.digium.com/pub/asterisk/releases/asterisk-1.2.7-patch.gz"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "19800",
|
"name": "19800",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19800"
|
"url": "http://secunia.com/advisories/19800"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "19872",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19872"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19897",
|
"name": "19897",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19897"
|
"url": "http://secunia.com/advisories/19897"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2006:009",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2006_04_28.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2006-4690",
|
"ID": "CVE-2006-4690",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,21 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "84154",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/84154"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3558",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3558"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "28812",
|
"name": "28812",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/28812"
|
"url": "http://www.osvdb.org/28812"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "84154",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/84154"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "21826",
|
"name": "21826",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "newsscript-modify-information-disclosure(28894)",
|
"name": "newsscript-modify-information-disclosure(28894)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28894"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28894"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3558",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3558"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,55 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2006.10.05.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2006.10.05.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#400601",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/400601"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20348",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/20348"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3929",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3929"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1016988",
|
"name": "1016988",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1016988"
|
"url": "http://securitytracker.com/id?1016988"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1016989",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016989"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016990",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016990"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1016991",
|
"name": "1016991",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1016991"
|
"url": "http://securitytracker.com/id?1016991"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22228",
|
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2006.10.05.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/22228"
|
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2006.10.05.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1016989",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016989"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3929",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3929"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#400601",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/400601"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "symantec-support-tool-activex-bo(29363)",
|
"name": "symantec-support-tool-activex-bo(29363)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29363"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29363"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22228",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22228"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1016990",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016990"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20348",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/20348"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061024 Re: adobe php sdk Remote File Include Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/449616/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20061024 adobe php sdk Remote File Include Vulnerabilities",
|
"name": "20061024 adobe php sdk Remote File Include Vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/449576/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/449576/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1784",
|
"name": "20061024 Re: adobe php sdk Remote File Include Vulnerabilities",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securityreason.com/securityalert/1784"
|
"url": "http://www.securityfocus.com/archive/1/449616/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "adobe-php-sdk-cachedgateway-file-include(29776)",
|
"name": "adobe-php-sdk-cachedgateway-file-include(29776)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29776"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29776"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1784",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/1784"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS06-067",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-067"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA06-318A",
|
"name": "TA06-318A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "31324",
|
"name": "31324",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/31324"
|
"url": "http://www.osvdb.org/31324"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS06-067",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-067"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2010-0129",
|
"ID": "CVE-2010-0129",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,59 +53,59 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20100511 Abobe Shockwave Player Heap Memory Indexing Vulnerability",
|
"name": "38751",
|
||||||
"refsource" : "IDEFENSE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=869"
|
"url": "http://secunia.com/advisories/38751"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20100512 Secunia Research: Adobe Shockwave Player Array Indexing Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/511262/100/0/threaded"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20100512 [CAL-20100204-2]Adobe Shockwave Player Director File Parsing integer overflow vulnerability",
|
"name": "20100512 [CAL-20100204-2]Adobe Shockwave Player Director File Parsing integer overflow vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/511256/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/511256/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20100511 [CAL-20100204-2]Adobe Shockwave Player Director File Parsing integer overflow vulnerability",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0138.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://hi.baidu.com/fs_fx/blog/item/fa74a61705b5e24621a4e951.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://hi.baidu.com/fs_fx/blog/item/fa74a61705b5e24621a4e951.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://secunia.com/secunia_research/2010-20/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://secunia.com/secunia_research/2010-20/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-12.html",
|
"name": "http://www.adobe.com/support/security/bulletins/apsb10-12.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-12.html"
|
"url": "http://www.adobe.com/support/security/bulletins/apsb10-12.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20100511 [CAL-20100204-2]Adobe Shockwave Player Director File Parsing integer overflow vulnerability",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0138.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "40082",
|
"name": "40082",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/40082"
|
"url": "http://www.securityfocus.com/bid/40082"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:7134",
|
"name": "20100511 Abobe Shockwave Player Heap Memory Indexing Vulnerability",
|
||||||
"refsource" : "OVAL",
|
"refsource": "IDEFENSE",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7134"
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=869"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "38751",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/38751"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1128",
|
"name": "ADV-2010-1128",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1128"
|
"url": "http://www.vupen.com/english/advisories/2010/1128"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://secunia.com/secunia_research/2010-20/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://secunia.com/secunia_research/2010-20/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://hi.baidu.com/fs_fx/blog/item/fa74a61705b5e24621a4e951.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://hi.baidu.com/fs_fx/blog/item/fa74a61705b5e24621a4e951.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100512 Secunia Research: Adobe Shockwave Player Array Indexing Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/511262/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:7134",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7134"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.novell.com/support/viewContent.do?externalId=7006255&sliceId=1",
|
"name": "accessmgr-admincosole-getentry-file-upload(59528)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.novell.com/support/viewContent.do?externalId=7006255&sliceId=1"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59528"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40931",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/40931"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1024132",
|
"name": "1024132",
|
||||||
@ -72,15 +67,20 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/40198"
|
"url": "http://secunia.com/advisories/40198"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.novell.com/support/viewContent.do?externalId=7006255&sliceId=1",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.novell.com/support/viewContent.do?externalId=7006255&sliceId=1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1516",
|
"name": "ADV-2010-1516",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1516"
|
"url": "http://www.vupen.com/english/advisories/2010/1516"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "accessmgr-admincosole-getentry-file-upload(59528)",
|
"name": "40931",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59528"
|
"url": "http://www.securityfocus.com/bid/40931"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "11222",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/11222"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "37920",
|
"name": "37920",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/37920"
|
"url": "http://www.securityfocus.com/bid/37920"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "37934",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/37934"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "gameserver-grp-sql-injection(55829)",
|
"name": "gameserver-grp-sql-injection(55829)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55829"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55829"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11222",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/11222"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37934",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/37934"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-0872",
|
"ID": "CVE-2010-0872",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA10-103B",
|
"name": "TA10-103B",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-103B.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-103B.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "39439",
|
"name": "39439",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-2073",
|
"ID": "CVE-2010-2073",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100613 CVE request - pyftpd default username and password vulnerability",
|
"name": "pyftpd-default-account(59431)",
|
||||||
"refsource" : "MLIST",
|
"refsource": "XF",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/06/13/2"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59431"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=585776",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=585776"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "40839",
|
"name": "40839",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/40839"
|
"url": "http://www.securityfocus.com/bid/40839"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "pyftpd-default-account(59431)",
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=585776",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59431"
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=585776"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100613 CVE request - pyftpd default username and password vulnerability",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/06/13/2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598299",
|
"name": "42348",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598299"
|
"url": "http://secunia.com/advisories/42348"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.mono-project.com/Vulnerabilities#mono-debugger_Insecure_Use_of_LD_LIBRARY_PATH",
|
"name": "http://www.mono-project.com/Vulnerabilities#mono-debugger_Insecure_Use_of_LD_LIBRARY_PATH",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.mono-project.com/Vulnerabilities#mono-debugger_Insecure_Use_of_LD_LIBRARY_PATH"
|
"url": "http://www.mono-project.com/Vulnerabilities#mono-debugger_Insecure_Use_of_LD_LIBRARY_PATH"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598299",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598299"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=647353",
|
"name": "https://bugzilla.novell.com/show_bug.cgi?id=647353",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=647353"
|
"url": "https://bugzilla.novell.com/show_bug.cgi?id=647353"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42348",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42348"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2010-3931",
|
"ID": "CVE-2010-3931",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://another.rocomotion.jp/12949466953653.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://another.rocomotion.jp/12949466953653.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#09115481",
|
"name": "JVN#09115481",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "http://jvn.jp/en/jp/JVN09115481/index.html"
|
"url": "http://jvn.jp/en/jp/JVN09115481/index.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "42957",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42957"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "JVNDB-2011-000006",
|
"name": "JVNDB-2011-000006",
|
||||||
"refsource": "JVNDB",
|
"refsource": "JVNDB",
|
||||||
@ -72,20 +72,20 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/45838"
|
"url": "http://www.securityfocus.com/bid/45838"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "70495",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/70495"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42957",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42957"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "rocomotion-unspecified-xss(64745)",
|
"name": "rocomotion-unspecified-xss(64745)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64745"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64745"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://another.rocomotion.jp/12949466953653.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://another.rocomotion.jp/12949466953653.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "70495",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/70495"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2010-3935",
|
"ID": "CVE-2010-3935",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2010-3968",
|
"ID": "CVE-2010-3968",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-4413",
|
"ID": "CVE-2010-4413",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
"name": "ADV-2011-0139",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
"url": "http://www.vupen.com/english/advisories/2011/0139"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45845",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/45845"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1024972",
|
"name": "1024972",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1024972"
|
"url": "http://www.securitytracker.com/id?1024972"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "45845",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/45845"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "42895",
|
"name": "42895",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42895"
|
"url": "http://secunia.com/advisories/42895"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0139",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0139"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oracle-db-scheduler-agent-unspec(64759)",
|
"name": "oracle-db-scheduler-agent-unspec(64759)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64759"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64759"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-4424",
|
"ID": "CVE-2010-4424",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
"name": "ADV-2011-0147",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
"url": "http://www.vupen.com/english/advisories/2011/0147"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45862",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/45862"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024978",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1024978"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "42924",
|
"name": "42924",
|
||||||
@ -73,14 +63,24 @@
|
|||||||
"url": "http://secunia.com/advisories/42924"
|
"url": "http://secunia.com/advisories/42924"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0147",
|
"name": "1024978",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0147"
|
"url": "http://www.securitytracker.com/id?1024978"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45862",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/45862"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "peoplesoft-security-dos(64786)",
|
"name": "peoplesoft-security-dos(64786)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64786"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64786"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-5321",
|
"ID": "CVE-2011-5321",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=746306",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=746306"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://metadata.ftp-master.debian.org/changelogs//main/d/dpkg/dpkg_1.15.10_changelog",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://metadata.ftp-master.debian.org/changelogs//main/d/dpkg/dpkg_1.15.10_changelog"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20140429 CVE request: directory traversal in DSA-2915-1-patched dpkg in Debian squeeze",
|
"name": "[oss-security] 20140429 CVE request: directory traversal in DSA-2915-1-patched dpkg in Debian squeeze",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -62,16 +72,6 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://seclists.org/oss-sec/2014/q2/227"
|
"url": "http://seclists.org/oss-sec/2014/q2/227"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://metadata.ftp-master.debian.org/changelogs//main/d/dpkg/dpkg_1.15.10_changelog",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://metadata.ftp-master.debian.org/changelogs//main/d/dpkg/dpkg_1.15.10_changelog"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=746306",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=746306"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "67181",
|
"name": "67181",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2014-3325",
|
"ID": "CVE-2014-3325",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20140717 Multiple Cross-Site Scripting Vulnerabilities in Cisco Customer Voice Portal",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3325"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "68691",
|
"name": "68691",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "60546",
|
"name": "60546",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/60546"
|
"url": "http://secunia.com/advisories/60546"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20140717 Multiple Cross-Site Scripting Vulnerabilities in Cisco Customer Voice Portal",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3325"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-4914",
|
"ID": "CVE-2014-4914",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "58847",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/58847"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20140711 Re: Zend Framework CVEs",
|
"name": "[oss-security] 20140711 Re: Zend Framework CVEs",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://openwall.com/lists/oss-security/2014/07/11/4"
|
"url": "http://openwall.com/lists/oss-security/2014/07/11/4"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://framework.zend.com/security/advisory/ZF2014-04",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://framework.zend.com/security/advisory/ZF2014-04"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3265",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2015/dsa-3265"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#71730320",
|
"name": "JVN#71730320",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/68031"
|
"url": "http://www.securityfocus.com/bid/68031"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "58847",
|
"name": "http://framework.zend.com/security/advisory/ZF2014-04",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/58847"
|
"url": "http://framework.zend.com/security/advisory/ZF2014-04"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3265",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2015/dsa-3265"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2014-8437",
|
"ID": "CVE-2014-8437",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,9 +58,9 @@
|
|||||||
"url": "http://helpx.adobe.com/security/products/flash-player/apsb14-24.html"
|
"url": "http://helpx.adobe.com/security/products/flash-player/apsb14-24.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2015:0725",
|
"name": "adobe-flash-cve20148437-info-disc(98628)",
|
||||||
"refsource" : "SUSE",
|
"refsource": "XF",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98628"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "71036",
|
"name": "71036",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/71036"
|
"url": "http://www.securityfocus.com/bid/71036"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "adobe-flash-cve20148437-info-disc(98628)",
|
"name": "openSUSE-SU-2015:0725",
|
||||||
"refsource" : "XF",
|
"refsource": "SUSE",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98628"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/127658/WordPress-WhyDoWork-AdSense-1.2-XSS-CSRF.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/127658/WordPress-WhyDoWork-AdSense-1.2-XSS-CSRF.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "68954",
|
"name": "68954",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/68954"
|
"url": "http://www.securityfocus.com/bid/68954"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/127658/WordPress-WhyDoWork-AdSense-1.2-XSS-CSRF.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/127658/WordPress-WhyDoWork-AdSense-1.2-XSS-CSRF.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "36232",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/36232/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://blog.sucuri.net/2015/01/serious-vulnerability-on-vbseo.html",
|
"name": "https://blog.sucuri.net/2015/01/serious-vulnerability-on-vbseo.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://blog.sucuri.net/2015/01/serious-vulnerability-on-vbseo.html"
|
"url": "https://blog.sucuri.net/2015/01/serious-vulnerability-on-vbseo.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36232",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/36232/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,24 +58,24 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/536834/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/536834/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20151104 [KIS-2015-05] ATutor <= 2.2 (Custom Course Icon) Unrestricted File Upload Vulnerability",
|
"name": "http://update.atutor.ca/patch/2_2/2_2-6/patch.xml",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://seclists.org/fulldisclosure/2015/Nov/10"
|
"url": "http://update.atutor.ca/patch/2_2/2_2-6/patch.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://karmainsecurity.com/KIS-2015-05",
|
"name": "http://karmainsecurity.com/KIS-2015-05",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://karmainsecurity.com/KIS-2015-05"
|
"url": "http://karmainsecurity.com/KIS-2015-05"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20151104 [KIS-2015-05] ATutor <= 2.2 (Custom Course Icon) Unrestricted File Upload Vulnerability",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2015/Nov/10"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/134215/ATutor-2.2-File-Upload.html",
|
"name": "http://packetstormsecurity.com/files/134215/ATutor-2.2-File-Upload.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/134215/ATutor-2.2-File-Upload.html"
|
"url": "http://packetstormsecurity.com/files/134215/ATutor-2.2-File-Upload.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://update.atutor.ca/patch/2_2/2_2-6/patch.xml",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://update.atutor.ca/patch/2_2/2_2-6/patch.xml"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2134",
|
"ID": "CVE-2016-2134",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-2425",
|
"ID": "CVE-2016-2425",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://source.android.com/security/bulletin/2016-04-02.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://source.android.com/security/bulletin/2016-04-02.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://android.googlesource.com/platform/packages/apps/UnifiedEmail/+/0d9dfd649bae9c181e3afc5d571903f1eb5dc46f",
|
"name": "https://android.googlesource.com/platform/packages/apps/UnifiedEmail/+/0d9dfd649bae9c181e3afc5d571903f1eb5dc46f",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "https://code.google.com/p/android/issues/detail?id=199888",
|
"name": "https://code.google.com/p/android/issues/detail?id=199888",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.google.com/p/android/issues/detail?id=199888"
|
"url": "https://code.google.com/p/android/issues/detail?id=199888"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://source.android.com/security/bulletin/2016-04-02.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://source.android.com/security/bulletin/2016-04-02.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20160222 Vulnerability in WebSVN 2.3.3",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2016/Feb/99"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/135886/WebSVN-2.3.3-Cross-Site-Scripting.html",
|
"name": "http://packetstormsecurity.com/files/135886/WebSVN-2.3.3-Cross-Site-Scripting.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/135886/WebSVN-2.3.3-Cross-Site-Scripting.html"
|
"url": "http://packetstormsecurity.com/files/135886/WebSVN-2.3.3-Cross-Site-Scripting.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2016-657a1305aa",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179168.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3490",
|
"name": "DSA-3490",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2016/dsa-3490"
|
"url": "http://www.debian.org/security/2016/dsa-3490"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2016-657a1305aa",
|
"name": "20160222 Vulnerability in WebSVN 2.3.3",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179168.html"
|
"url": "http://seclists.org/fulldisclosure/2016/Feb/99"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2658",
|
"ID": "CVE-2016-2658",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2016-3353",
|
"ID": "CVE-2016-3353",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "92827",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/92827"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://zerodayinitiative.com/advisories/ZDI-16-506/",
|
"name": "http://zerodayinitiative.com/advisories/ZDI-16-506/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-104"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-104"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "92827",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/92827"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1036788",
|
"name": "1036788",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2016-3610",
|
"ID": "CVE-2016-3610",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
"name": "USN-3043-1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
"url": "http://www.ubuntu.com/usn/USN-3043-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
||||||
@ -63,74 +63,54 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://security.netapp.com/advisory/ntap-20160721-0001/",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://security.netapp.com/advisory/ntap-20160721-0001/"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201610-08",
|
"name": "GLSA-201610-08",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201610-08"
|
"url": "https://security.gentoo.org/glsa/201610-08"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201701-43",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201701-43"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:1458",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1458"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:1475",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1475"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:1504",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1504.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2016:1997",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2016:2012",
|
"name": "SUSE-SU-2016:2012",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:1979",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:2050",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:2051",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:2052",
|
"name": "openSUSE-SU-2016:2052",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2016:2058",
|
"name": "https://security.netapp.com/advisory/ntap-20160721-0001/",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html"
|
"url": "https://security.netapp.com/advisory/ntap-20160721-0001/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3043-1",
|
"name": "RHSA-2016:1475",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-3043-1"
|
"url": "https://access.redhat.com/errata/RHSA-2016:1475"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "91930",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/91930"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:2051",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1036365",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1036365"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201701-43",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201701-43"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3062-1",
|
"name": "USN-3062-1",
|
||||||
@ -143,14 +123,34 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/91787"
|
"url": "http://www.securityfocus.com/bid/91787"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "91930",
|
"name": "SUSE-SU-2016:1997",
|
||||||
"refsource" : "BID",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.securityfocus.com/bid/91930"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036365",
|
"name": "RHSA-2016:1458",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securitytracker.com/id/1036365"
|
"url": "https://access.redhat.com/errata/RHSA-2016:1458"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:2050",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:1979",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:2058",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:1504",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1504.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-3841",
|
"ID": "CVE-2016-3841",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=45f6fad84cc305103b28d73482b344d7f5b76f39",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=45f6fad84cc305103b28d73482b344d7f5b76f39"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://source.android.com/security/bulletin/2016-08-01.html",
|
"name": "http://source.android.com/security/bulletin/2016-08-01.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://source.android.com/security/bulletin/2016-08-01.html"
|
"url": "http://source.android.com/security/bulletin/2016-08-01.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/torvalds/linux/commit/45f6fad84cc305103b28d73482b344d7f5b76f39",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/torvalds/linux/commit/45f6fad84cc305103b28d73482b344d7f5b76f39"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:0855",
|
"name": "RHSA-2016:0855",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0855.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0855.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2016:2574",
|
"name": "https://github.com/torvalds/linux/commit/45f6fad84cc305103b28d73482b344d7f5b76f39",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
|
"url": "https://github.com/torvalds/linux/commit/45f6fad84cc305103b28d73482b344d7f5b76f39"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:2584",
|
"name": "RHSA-2016:2584",
|
||||||
@ -88,14 +73,29 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2584.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2584.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2016:2695",
|
"name": "RHSA-2016:2574",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2695.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "92227",
|
"name": "92227",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/92227"
|
"url": "http://www.securityfocus.com/bid/92227"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=45f6fad84cc305103b28d73482b344d7f5b76f39",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=45f6fad84cc305103b28d73482b344d7f5b76f39"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:2695",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2695.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa3",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa3"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "93910",
|
"name": "93910",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037120"
|
"url": "http://www.securitytracker.com/id/1037120"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa3",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa3"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1037121",
|
"name": "1037121",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-7020",
|
"ID": "CVE-2016-7020",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1037444",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037444"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS16-145",
|
"name": "MS16-145",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "94738",
|
"name": "94738",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94738"
|
"url": "http://www.securityfocus.com/bid/94738"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1037444",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1037444"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207270",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207270"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207271",
|
"name": "https://support.apple.com/HT207271",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207271"
|
"url": "https://support.apple.com/HT207271"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1037086",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037086"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207270",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207270"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207275",
|
"name": "https://support.apple.com/HT207275",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "93856",
|
"name": "93856",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93856"
|
"url": "http://www.securityfocus.com/bid/93856"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1037086",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1037086"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user