mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
eb96c7091a
commit
38e489c30c
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2006-0034",
|
"ID": "CVE-2006-0034",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,51 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060509 [EEYEB20051011A] - Microsoft Distributed Transaction Coordinator Heap Overflow",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/433430/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060511 Microsoft MSDTC NdrAllocate Validation Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/433677/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060509 [EEYEB20051011A] - Microsoft Distributed Transaction Coordinator Heap Overflow",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-05/0238.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20060510 Microsoft MSDTC NdrAllocate Validation Vulnerability",
|
"name": "20060510 Microsoft MSDTC NdrAllocate Validation Vulnerability",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-05/0269.html"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-05/0269.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.eeye.com/html/research/advisories/AD20060509a.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.eeye.com/html/research/advisories/AD20060509a.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS06-018",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-018"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17906",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17906"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1742",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1742"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25335",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/25335"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:1222",
|
"name": "oval:org.mitre.oval:def:1222",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
@ -108,9 +68,14 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1477"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1477"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:1908",
|
"name": "20060511 Microsoft MSDTC NdrAllocate Validation Vulnerability",
|
||||||
"refsource" : "OVAL",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1908"
|
"url": "http://www.securityfocus.com/archive/1/433677/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17906",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17906"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1016047",
|
"name": "1016047",
|
||||||
@ -118,9 +83,34 @@
|
|||||||
"url": "http://securitytracker.com/id?1016047"
|
"url": "http://securitytracker.com/id?1016047"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20000",
|
"name": "25335",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/20000"
|
"url": "http://www.osvdb.org/25335"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060509 [EEYEB20051011A] - Microsoft Distributed Transaction Coordinator Heap Overflow",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-05/0238.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "msdtc-network-message-dos(25559)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25559"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060509 [EEYEB20051011A] - Microsoft Distributed Transaction Coordinator Heap Overflow",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/433430/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.eeye.com/html/research/advisories/AD20060509a.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.eeye.com/html/research/advisories/AD20060509a.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1908",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1908"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "863",
|
"name": "863",
|
||||||
@ -128,9 +118,19 @@
|
|||||||
"url": "http://securityreason.com/securityalert/863"
|
"url": "http://securityreason.com/securityalert/863"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "msdtc-network-message-dos(25559)",
|
"name": "ADV-2006-1742",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25559"
|
"url": "http://www.vupen.com/english/advisories/2006/1742"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS06-018",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-018"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20000",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20000"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060116 Directory traversal in phpXplorer",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/421997/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20060116 Re: Directory traversal in phpXplorer",
|
"name": "20060116 Re: Directory traversal in phpXplorer",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/422158/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/422158/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.arrelnet.com/advisories/adv20060116.html",
|
"name": "phpxplorer-sshare-directory-traversal(39982)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://www.arrelnet.com/advisories/adv20060116.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39982"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "16263",
|
"name": "16263",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16263"
|
"url": "http://www.securityfocus.com/bid/16263"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.arrelnet.com/advisories/adv20060116.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.arrelnet.com/advisories/adv20060116.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-0232",
|
"name": "ADV-2006-0232",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -88,9 +88,9 @@
|
|||||||
"url": "http://securityreason.com/securityalert/353"
|
"url": "http://securityreason.com/securityalert/353"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "phpxplorer-sshare-directory-traversal(39982)",
|
"name": "20060116 Directory traversal in phpXplorer",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39982"
|
"url": "http://www.securityfocus.com/archive/1/421997/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060219 [eVuln] Time Tracking Software Multiple Vulnerabilities",
|
"name": "ADV-2006-0524",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/425505/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2006/0524"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.evuln.com/vulns/69/summary.html",
|
"name": "http://www.evuln.com/vulns/69/summary.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.evuln.com/vulns/69/summary.html"
|
"url": "http://www.evuln.com/vulns/69/summary.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "timetracking-registration-xss(24572)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24572"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "16630",
|
"name": "16630",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16630"
|
"url": "http://www.securityfocus.com/bid/16630"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-0524",
|
"name": "20060219 [eVuln] Time Tracking Software Multiple Vulnerabilities",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0524"
|
"url": "http://www.securityfocus.com/archive/1/425505/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18854",
|
"name": "18854",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18854"
|
"url": "http://secunia.com/advisories/18854"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "timetracking-registration-xss(24572)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24572"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060305 htpasswd bufferoverflow and command execution in thttpd-2.25b.",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/426823/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20041029 Re: local buffer overflow in htpasswd for apache 1.3.31 not fixed in .33?",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://seclists.org/bugtraq/2004/Oct/0359.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20040916 FlowSecurity.org: Local Stack Overflow on htpasswd apache 1.3.31 advsory.",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-09/0547.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20041029 Apache 1.3.33 local buffer overflow in apache 1.3.31 not fixed in .33?",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://www.security-express.com/archives/fulldisclosure/2004-10/1117.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20070102 Apache 1.3.37 htpasswd buffer overflow vulnerability",
|
"name": "20070102 Apache 1.3.37 htpasswd buffer overflow vulnerability",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-January/051562.html"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-January/051562.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[thttpd] 20060305 htpasswd.c security issues",
|
"name": "20060305 htpasswd bufferoverflow and command execution in thttpd-2.25b.",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://marc.info/?l=thttpd&m=114153031201867&w=2"
|
"url": "http://www.securityfocus.com/archive/1/426823/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[thttpd] 20060305 Re: htpasswd.c security issues",
|
"name": "[thttpd] 20060305 Re: htpasswd.c security issues",
|
||||||
@ -88,14 +68,9 @@
|
|||||||
"url": "http://marc.info/?l=thttpd&m=114154083000296&w=2"
|
"url": "http://marc.info/?l=thttpd&m=114154083000296&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://issues.apache.org/bugzilla/show_bug.cgi?id=31975",
|
"name": "20041029 Re: local buffer overflow in htpasswd for apache 1.3.31 not fixed in .33?",
|
||||||
"refsource" : "MISC",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://issues.apache.org/bugzilla/show_bug.cgi?id=31975"
|
"url": "http://seclists.org/bugtraq/2004/Oct/0359.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://issues.apache.org/bugzilla/show_bug.cgi?id=41279",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://issues.apache.org/bugzilla/show_bug.cgi?id=41279"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "16972",
|
"name": "16972",
|
||||||
@ -103,14 +78,39 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/16972"
|
"url": "http://www.securityfocus.com/bid/16972"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "apache-htpasswd-strcpy-bo(31236)",
|
"name": "http://issues.apache.org/bugzilla/show_bug.cgi?id=41279",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31236"
|
"url": "http://issues.apache.org/bugzilla/show_bug.cgi?id=41279"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[thttpd] 20060305 htpasswd.c security issues",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=thttpd&m=114153031201867&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "thttpd-command-file-bo(25216)",
|
"name": "thttpd-command-file-bo(25216)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25216"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25216"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040916 FlowSecurity.org: Local Stack Overflow on htpasswd apache 1.3.31 advsory.",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-09/0547.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://issues.apache.org/bugzilla/show_bug.cgi?id=31975",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://issues.apache.org/bugzilla/show_bug.cgi?id=31975"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20041029 Apache 1.3.33 local buffer overflow in apache 1.3.31 not fixed in .33?",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://www.security-express.com/archives/fulldisclosure/2004-10/1117.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "apache-htpasswd-strcpy-bo(31236)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31236"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,44 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2006.html",
|
"name": "oracle-sdolrstrigins-sql-injection(26055)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2006.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26055"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMA02113",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/432267/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT061148",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/432267/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17590",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17590"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1397",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1397"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1571",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1571"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015961",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015961"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19712",
|
"name": "19712",
|
||||||
@ -103,9 +68,44 @@
|
|||||||
"url": "http://secunia.com/advisories/19859"
|
"url": "http://secunia.com/advisories/19859"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oracle-sdolrstrigins-sql-injection(26055)",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26055"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1571",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1571"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17590",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17590"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT061148",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/432267/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2006.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1397",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1397"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMA02113",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/432267/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015961",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015961"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,25 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060817 [XSec-06-06]: Windows 2003 (tsuserex.dll) COM Object Instantiation Vulnerability",
|
"name": "1403",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/443493/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/1403"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.xsec.org/index.php?module=Releases&act=view&type=1&id=14",
|
"name": "http://www.xsec.org/index.php?module=Releases&act=view&type=1&id=14",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.xsec.org/index.php?module=Releases&act=view&type=1&id=14"
|
"url": "http://www.xsec.org/index.php?module=Releases&act=view&type=1&id=14"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060817 [XSec-06-06]: Windows 2003 (tsuserex.dll) COM Object Instantiation Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/443493/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "19570",
|
"name": "19570",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/19570"
|
"url": "http://www.securityfocus.com/bid/19570"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1403",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/1403"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ie-tsuserex-dos(28444)",
|
"name": "ie-tsuserex-dos(28444)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "2461",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/2461"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20289",
|
"name": "20289",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/20289"
|
"url": "http://www.securityfocus.com/bid/20289"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "2461",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2461"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "vampwebmail-yesno-file-include(29288)",
|
"name": "vampwebmail-yesno-file-include(29288)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -57,6 +57,16 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-010"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-010"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "22479",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/22479"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31888",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/31888"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "TA07-044A",
|
"name": "TA07-044A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
@ -68,19 +78,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/511577"
|
"url": "http://www.kb.cert.org/vuls/id/511577"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22479",
|
"name": "24146",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/22479"
|
"url": "http://secunia.com/advisories/24146"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-0579",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/0579"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31888",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/31888"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1017636",
|
"name": "1017636",
|
||||||
@ -88,9 +88,9 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1017636"
|
"url": "http://www.securitytracker.com/id?1017636"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24146",
|
"name": "ADV-2007-0579",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/24146"
|
"url": "http://www.vupen.com/english/advisories/2007/0579"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,44 +58,44 @@
|
|||||||
"url": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html"
|
"url": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
"name": "20588",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
"url": "http://www.securityfocus.com/bid/20588"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "HPSBMA02133",
|
"name": "HPSBMA02133",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT061201",
|
"name": "SSRT061201",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "TA06-291A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20588",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/20588"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4065",
|
"name": "ADV-2006-4065",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/4065"
|
"url": "http://www.vupen.com/english/advisories/2006/4065"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "22396",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22396"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1017077",
|
"name": "1017077",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1017077"
|
"url": "http://securitytracker.com/id?1017077"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22396",
|
"name": "TA06-291A",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CERT",
|
||||||
"url" : "http://secunia.com/advisories/22396"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061018 Multiple vulnerabilities in Highwall Enterprise and Highwall Endpoint management interface",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/449118/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20605",
|
"name": "20605",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -68,14 +63,19 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/4132"
|
"url": "http://www.vupen.com/english/advisories/2006/4132"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1017091",
|
"name": "20061018 Multiple vulnerabilities in Highwall Enterprise and Highwall Endpoint management interface",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securitytracker.com/id?1017091"
|
"url": "http://www.securityfocus.com/archive/1/449118/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22494",
|
"name": "22494",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22494"
|
"url": "http://secunia.com/advisories/22494"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017091",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1017091"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2010-0036",
|
"ID": "CVE-2010-0036",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "macos-coreaudio-mp4-bo(55746)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55746"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT4004",
|
"name": "http://support.apple.com/kb/HT4004",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT4004"
|
"url": "http://support.apple.com/kb/HT4004"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4013",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4013"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2010-01-19-1",
|
"name": "APPLE-SA-2010-01-19-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html"
|
"url": "http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1023472",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1023472"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2010-02-02-1",
|
"name": "APPLE-SA-2010-02-02-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
@ -78,9 +83,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/37868"
|
"url": "http://www.securityfocus.com/bid/37868"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1023472",
|
"name": "http://support.apple.com/kb/HT4013",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id?1023472"
|
"url": "http://support.apple.com/kb/HT4013"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "38241",
|
"name": "38241",
|
||||||
@ -91,11 +96,6 @@
|
|||||||
"name": "ADV-2010-0173",
|
"name": "ADV-2010-0173",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/0173"
|
"url": "http://www.vupen.com/english/advisories/2010/0173"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "macos-coreaudio-mp4-bo(55746)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55746"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-0066",
|
"ID": "CVE-2010-0066",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1023438",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1023438"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "TA10-012A",
|
"name": "TA10-012A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1023438",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1023438"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20100201 [CORE-2010-0106] Cisco Secure Desktop XSS/JavaScript Injection",
|
"name": "37960",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/509290/100/0/threaded"
|
"url": "http://www.securityfocus.com/bid/37960"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38397",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/38397"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.coresecurity.com/content/cisco-secure-desktop-xss",
|
"name": "http://www.coresecurity.com/content/cisco-secure-desktop-xss",
|
||||||
@ -68,14 +73,9 @@
|
|||||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=19843"
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=19843"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37960",
|
"name": "20100201 [CORE-2010-0106] Cisco Secure Desktop XSS/JavaScript Injection",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/37960"
|
"url": "http://www.securityfocus.com/archive/1/509290/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "38397",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/38397"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-0273",
|
"name": "ADV-2010-0273",
|
||||||
|
@ -52,20 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://4004securityproject.wordpress.com/2009/10/21/erotik-auktionshaus-sql-injection-news-php/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://4004securityproject.wordpress.com/2009/10/21/erotik-auktionshaus-sql-injection-news-php/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.org/1002-exploits/erotik-sql.txt",
|
"name": "http://packetstormsecurity.org/1002-exploits/erotik-sql.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.org/1002-exploits/erotik-sql.txt"
|
"url": "http://packetstormsecurity.org/1002-exploits/erotik-sql.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "11489",
|
"name": "http://4004securityproject.wordpress.com/2009/10/21/erotik-auktionshaus-sql-injection-news-php/",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.exploit-db.com/exploits/11489"
|
"url": "http://4004securityproject.wordpress.com/2009/10/21/erotik-auktionshaus-sql-injection-news-php/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "62369",
|
"name": "62369",
|
||||||
@ -81,6 +76,11 @@
|
|||||||
"name": "erotikauktionshaus-news-sql-injection(56330)",
|
"name": "erotikauktionshaus-news-sql-injection(56330)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56330"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56330"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11489",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/11489"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2010-2170",
|
"ID": "CVE-2010-2170",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,115 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-14.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4435",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4435"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2010-11-10-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201101-09",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201101-09.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMA02547",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100179",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0464",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0464.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0470",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0470.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2010:024",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:013",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TLSA-2010-19",
|
|
||||||
"refsource" : "TURBO",
|
|
||||||
"url" : "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA10-162A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-162A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40759",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/40759"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40789",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/40789"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:6766",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6766"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:16348",
|
"name": "oval:org.mitre.oval:def:16348",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16348"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16348"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1024085",
|
"name": "ADV-2011-0192",
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1024085"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024086",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1024086"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40144",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40144"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40545",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40545"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43026",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43026"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1453",
|
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1453"
|
"url": "http://www.vupen.com/english/advisories/2011/0192"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1421",
|
"name": "ADV-2010-1421",
|
||||||
@ -168,24 +68,19 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/1421"
|
"url": "http://www.vupen.com/english/advisories/2010/1421"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1432",
|
"name": "http://support.apple.com/kb/HT4435",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1432"
|
"url": "http://support.apple.com/kb/HT4435"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1434",
|
"name": "40545",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1434"
|
"url": "http://secunia.com/advisories/40545"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1482",
|
"name": "RHSA-2010:0464",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1482"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1522",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1522"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1793",
|
"name": "ADV-2010-1793",
|
||||||
@ -193,9 +88,114 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/1793"
|
"url": "http://www.vupen.com/english/advisories/2010/1793"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0192",
|
"name": "43026",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43026"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1432",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0192"
|
"url": "http://www.vupen.com/english/advisories/2010/1432"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201101-09",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA10-162A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:6766",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6766"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2010-11-10-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40759",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/40759"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024085",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1024085"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:013",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024086",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1024086"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1434",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1434"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TLSA-2010-19",
|
||||||
|
"refsource": "TURBO",
|
||||||
|
"url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100179",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2010:024",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40144",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/40144"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0470",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1482",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1482"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMA02547",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1522",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1522"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40789",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/40789"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1453",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1453"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2010-3233",
|
"ID": "CVE-2010-3233",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:6737",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6737"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS10-080",
|
"name": "MS10-080",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "TA10-285A",
|
"name": "TA10-285A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:6737",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6737"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-3592",
|
"ID": "CVE-2010-3592",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
"name": "ADV-2011-0143",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
"url": "http://www.vupen.com/english/advisories/2011/0143"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45871",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/45871"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1024981",
|
"name": "1024981",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1024981"
|
"url": "http://www.securitytracker.com/id?1024981"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "45871",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/45871"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "42976",
|
"name": "42976",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42976"
|
"url": "http://secunia.com/advisories/42976"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0143",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0143"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oracle-document-internal-operations-dos(64769)",
|
"name": "oracle-document-internal-operations-dos(64769)",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2010-3816",
|
"ID": "CVE-2010-3816",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,45 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "43068",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43068"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT4455",
|
"name": "http://support.apple.com/kb/HT4455",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT4455"
|
"url": "http://support.apple.com/kb/HT4455"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT4456",
|
"name": "ADV-2011-0212",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://support.apple.com/kb/HT4456"
|
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2010-11-18-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2010-11-22-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2011:002",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:12255",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12255"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42314",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42314"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43068",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43068"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-3046",
|
"name": "ADV-2010-3046",
|
||||||
@ -98,9 +73,34 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/3046"
|
"url": "http://www.vupen.com/english/advisories/2010/3046"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0212",
|
"name": "oval:org.mitre.oval:def:12255",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0212"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12255"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2011:002",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2010-11-18-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42314",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42314"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4456",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4456"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2010-11-22-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "42160",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42160"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "69082",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/69082"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.impresscms.org/content.php?page=ImpressCMS_1.2.3",
|
"name": "http://www.impresscms.org/content.php?page=ImpressCMS_1.2.3",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "44745",
|
"name": "44745",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/44745"
|
"url": "http://www.securityfocus.com/bid/44745"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "69082",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/69082"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42160",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42160"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,95 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20101201 CVE Request -- perl-CGI two ids, perl-CGI-Simple one id (CVE-2010-3172 already assigned for Bugzilla part)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/12/01/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20101201 Re: CVE Request -- perl-CGI two ids, perl-CGI-Simple one id (CVE-2010-3172 already assigned for Bugzilla part)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/12/01/3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20101201 Re: CVE Request -- perl-CGI two ids, perl-CGI-Simple one id (CVE-2010-3172 already assigned for Bugzilla part)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/12/01/2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://cpansearch.perl.org/src/LDS/CGI.pm-3.50/Changes",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://cpansearch.perl.org/src/LDS/CGI.pm-3.50/Changes"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://perl5.git.perl.org/perl.git/blobdiff/a0b94c2432b1d8c20653453a0f6970cb10f59aec..84601d63a7e34958da47dad1e61e27cb3bd467d1:/cpan/CGI/lib/CGI.pm",
|
"name": "http://perl5.git.perl.org/perl.git/blobdiff/a0b94c2432b1d8c20653453a0f6970cb10f59aec..84601d63a7e34958da47dad1e61e27cb3bd467d1:/cpan/CGI/lib/CGI.pm",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://perl5.git.perl.org/perl.git/blobdiff/a0b94c2432b1d8c20653453a0f6970cb10f59aec..84601d63a7e34958da47dad1e61e27cb3bd467d1:/cpan/CGI/lib/CGI.pm"
|
"url": "http://perl5.git.perl.org/perl.git/blobdiff/a0b94c2432b1d8c20653453a0f6970cb10f59aec..84601d63a7e34958da47dad1e61e27cb3bd467d1:/cpan/CGI/lib/CGI.pm"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://perl5.git.perl.org/perl.git/commit/84601d63a7e34958da47dad1e61e27cb3bd467d1",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://perl5.git.perl.org/perl.git/commit/84601d63a7e34958da47dad1e61e27cb3bd467d1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.nntp.perl.org/group/perl.perl5.changes/2010/11/msg28043.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.nntp.perl.org/group/perl.perl5.changes/2010/11/msg28043.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=658970",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=658970"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2011-0631",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053576.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2011-0653",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053591.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:252",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:252"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:237",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:237"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2011:1797",
|
"name": "RHSA-2011:1797",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1797.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-1797.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SR:2011:002",
|
"name": "FEDORA-2011-0653",
|
||||||
"refsource" : "SUSE",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053591.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SR:2011:005",
|
"name": "43068",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
|
"url": "http://secunia.com/advisories/43068"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "45145",
|
"name": "[oss-security] 20101201 Re: CVE Request -- perl-CGI two ids, perl-CGI-Simple one id (CVE-2010-3172 already assigned for Bugzilla part)",
|
||||||
"refsource" : "BID",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securityfocus.com/bid/45145"
|
"url": "http://openwall.com/lists/oss-security/2010/12/01/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20101201 Re: CVE Request -- perl-CGI two ids, perl-CGI-Simple one id (CVE-2010-3172 already assigned for Bugzilla part)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2010/12/01/3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0212",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:252",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:252"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "44199",
|
"name": "44199",
|
||||||
@ -148,14 +98,24 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/44199"
|
"url": "http://www.securityfocus.com/bid/44199"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43147",
|
"name": "SUSE-SR:2011:005",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/43147"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43068",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=658970",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/43068"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=658970"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2011:002",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://perl5.git.perl.org/perl.git/commit/84601d63a7e34958da47dad1e61e27cb3bd467d1",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://perl5.git.perl.org/perl.git/commit/84601d63a7e34958da47dad1e61e27cb3bd467d1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-3230",
|
"name": "ADV-2010-3230",
|
||||||
@ -168,9 +128,49 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2011/0249"
|
"url": "http://www.vupen.com/english/advisories/2011/0249"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0212",
|
"name": "45145",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BID",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0212"
|
"url": "http://www.securityfocus.com/bid/45145"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.nntp.perl.org/group/perl.perl5.changes/2010/11/msg28043.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.nntp.perl.org/group/perl.perl5.changes/2010/11/msg28043.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:237",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:237"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20101201 CVE Request -- perl-CGI two ids, perl-CGI-Simple one id (CVE-2010-3172 already assigned for Bugzilla part)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2010/12/01/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://cpansearch.perl.org/src/LDS/CGI.pm-3.50/Changes",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://cpansearch.perl.org/src/LDS/CGI.pm-3.50/Changes"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2011-0631",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053576.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43147",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43147"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/15588"
|
"url": "http://www.exploit-db.com/exploits/15588"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "44994",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/44994"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "42323",
|
"name": "42323",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42323"
|
"url": "http://secunia.com/advisories/42323"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44994",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/44994"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2014-3314",
|
"ID": "CVE-2014-3314",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2014-3348",
|
"ID": "CVE-2014-3348",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,11 +57,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35588"
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35588"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20140905 Cisco Integrated Management Controller SSH Denial of Service Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3348"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20140908 Cisco Unified Computing System E-Series Blade Servers Cisco Integrated Management Controller SSH Denial of Service Vulnerability",
|
"name": "20140908 Cisco Unified Computing System E-Series Blade Servers Cisco Integrated Management Controller SSH Denial of Service Vulnerability",
|
||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
@ -72,6 +67,11 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/69652"
|
"url": "http://www.securityfocus.com/bid/69652"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20140905 Cisco Integrated Management Controller SSH Denial of Service Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3348"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1030813",
|
"name": "1030813",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.f5.com/csp/article/K15500",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.f5.com/csp/article/K15500"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "f5-cve20144024-info-disc(95834)",
|
"name": "f5-cve20144024-info-disc(95834)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95834"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95834"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.f5.com/csp/article/K15500",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.f5.com/csp/article/K15500"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-4260",
|
"ID": "CVE-2014-4260",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
"name": "oracle-cpujul2014-cve20144260(94621)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94621"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2985",
|
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-2985"
|
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1030578",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1030578"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2014:1072",
|
"name": "SUSE-SU-2014:1072",
|
||||||
@ -92,25 +82,35 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2985",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2014/dsa-2985"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "68573",
|
"name": "68573",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/68573"
|
"url": "http://www.securityfocus.com/bid/68573"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1030578",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1030578"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "60425",
|
"name": "60425",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/60425"
|
"url": "http://secunia.com/advisories/60425"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oracle-cpujul2014-cve20144260(94621)",
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94621"
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20140716 SEC Consult SA-20140716-2 :: Multiple vulnerabilities in Citrix NetScaler Application Delivery Controller and Citrix NetScaler Gateway",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/532802/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20140716 SEC Consult SA-20140716-2 :: Multiple vulnerabilities in Citrix NetScaler Application Delivery Controller and Citrix NetScaler Gateway",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Jul/77"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140716-2_Citrix_NetScaler_Multiple_Vulnerabilities_v10.txt",
|
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140716-2_Citrix_NetScaler_Multiple_Vulnerabilities_v10.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140716-2_Citrix_NetScaler_Multiple_Vulnerabilities_v10.txt"
|
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140716-2_Citrix_NetScaler_Multiple_Vulnerabilities_v10.txt"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "citrix-netscaler-cve20144347-info-disc(94494)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94494"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1030573",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1030573"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.citrix.com/article/CTX140863",
|
"name": "http://support.citrix.com/article/CTX140863",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -77,25 +77,25 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/68537"
|
"url": "http://www.securityfocus.com/bid/68537"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1030572",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1030572"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1030573",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1030573"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "59942",
|
"name": "59942",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/59942"
|
"url": "http://secunia.com/advisories/59942"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "citrix-netscaler-cve20144347-info-disc(94494)",
|
"name": "20140716 SEC Consult SA-20140716-2 :: Multiple vulnerabilities in Citrix NetScaler Application Delivery Controller and Citrix NetScaler Gateway",
|
||||||
"refsource" : "XF",
|
"refsource": "FULLDISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94494"
|
"url": "http://seclists.org/fulldisclosure/2014/Jul/77"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1030572",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1030572"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20140716 SEC Consult SA-20140716-2 :: Multiple vulnerabilities in Citrix NetScaler Application Delivery Controller and Citrix NetScaler Gateway",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/532802/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2015-0001.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2015-0001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#88252465",
|
"name": "JVN#88252465",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "http://jvn.jp/en/jp/JVN88252465/index.html"
|
"url": "http://jvn.jp/en/jp/JVN88252465/index.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "JVNDB-2015-000007",
|
|
||||||
"refsource" : "JVNDB",
|
|
||||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000007"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "72338",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/72338"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1031642",
|
"name": "1031642",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031642"
|
"url": "http://www.securitytracker.com/id/1031642"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1031643",
|
"name": "JVNDB-2015-000007",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "JVNDB",
|
||||||
"url" : "http://www.securitytracker.com/id/1031643"
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000007"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "62551",
|
"name": "http://www.vmware.com/security/advisories/VMSA-2015-0001.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/62551"
|
"url": "http://www.vmware.com/security/advisories/VMSA-2015-0001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "62605",
|
"name": "62605",
|
||||||
@ -93,14 +78,29 @@
|
|||||||
"url": "http://secunia.com/advisories/62605"
|
"url": "http://secunia.com/advisories/62605"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "62669",
|
"name": "72338",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/62669"
|
"url": "http://www.securityfocus.com/bid/72338"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "vmware-cve20148370-priv-esc(100933)",
|
"name": "vmware-cve20148370-priv-esc(100933)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100933"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100933"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "62551",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/62551"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1031643",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1031643"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "62669",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/62669"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20141129 CVE request: PHP Object Injection in MantisBT filter API",
|
"name": "71361",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "http://seclists.org/oss-sec/2014/q4/864"
|
"url": "http://www.securityfocus.com/bid/71361"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20141205 Re: CVE request: PHP Object Injection in MantisBT filter API",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://seclists.org/oss-sec/2014/q4/923"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.mantisbt.org/bugs/view.php?id=17875",
|
"name": "http://www.mantisbt.org/bugs/view.php?id=17875",
|
||||||
@ -73,14 +68,14 @@
|
|||||||
"url": "https://github.com/mantisbt/mantisbt/commit/599364b2"
|
"url": "https://github.com/mantisbt/mantisbt/commit/599364b2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3120",
|
"name": "[oss-security] 20141205 Re: CVE request: PHP Object Injection in MantisBT filter API",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3120"
|
"url": "http://seclists.org/oss-sec/2014/q4/923"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "71361",
|
"name": "mantisbt-currentusergetbug-code-exec(99016)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/71361"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99016"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "62101",
|
"name": "62101",
|
||||||
@ -88,9 +83,14 @@
|
|||||||
"url": "http://secunia.com/advisories/62101"
|
"url": "http://secunia.com/advisories/62101"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mantisbt-currentusergetbug-code-exec(99016)",
|
"name": "DSA-3120",
|
||||||
"refsource" : "XF",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99016"
|
"url": "http://www.debian.org/security/2015/dsa-3120"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20141129 CVE request: PHP Object Injection in MantisBT filter API",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://seclists.org/oss-sec/2014/q4/864"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2017-06-05T00:00:00",
|
"DATE_PUBLIC": "2017-06-05T00:00:00",
|
||||||
"ID": "CVE-2014-9958",
|
"ID": "CVE-2014-9958",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2655",
|
"ID": "CVE-2016-2655",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2698",
|
"ID": "CVE-2016-2698",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2016-2961",
|
"ID": "CVE-2016-2961",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2016-3206",
|
"ID": "CVE-2016-3206",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1036097",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1036097"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS16-063",
|
"name": "MS16-063",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-063"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-063"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MS16-069",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-069"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1036096",
|
"name": "1036096",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036096"
|
"url": "http://www.securitytracker.com/id/1036096"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036097",
|
"name": "MS16-069",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MS",
|
||||||
"url" : "http://www.securitytracker.com/id/1036097"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-069"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2016-3289",
|
"ID": "CVE-2016-3289",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,6 +57,11 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-095"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-095"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1036562",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1036562"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS16-096",
|
"name": "MS16-096",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "92285",
|
"name": "92285",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/92285"
|
"url": "http://www.securityfocus.com/bid/92285"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1036562",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1036562"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-3395",
|
"ID": "CVE-2016-3395",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -57,25 +57,25 @@
|
|||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2016/Aug/96"
|
"url": "http://seclists.org/fulldisclosure/2016/Aug/96"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "92064",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/92064"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://layersevensecurity.com/wp-content/uploads/2016/02/Layer-Seven-Security_SAP-Security-Notes_January-2016.pdf",
|
"name": "https://layersevensecurity.com/wp-content/uploads/2016/02/Layer-Seven-Security_SAP-Security-Notes_January-2016.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://layersevensecurity.com/wp-content/uploads/2016/02/Layer-Seven-Security_SAP-Security-Notes_January-2016.pdf"
|
"url": "https://layersevensecurity.com/wp-content/uploads/2016/02/Layer-Seven-Security_SAP-Security-Notes_January-2016.pdf"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.onapsis.com/research/security-advisories/sap-hana-potential-wrong-encryption",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.onapsis.com/research/security-advisories/sap-hana-potential-wrong-encryption"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/138453/SAP-HANA-DB-Encryption-Issue.html",
|
"name": "http://packetstormsecurity.com/files/138453/SAP-HANA-DB-Encryption-Issue.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/138453/SAP-HANA-DB-Encryption-Issue.html"
|
"url": "http://packetstormsecurity.com/files/138453/SAP-HANA-DB-Encryption-Issue.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "92064",
|
"name": "https://www.onapsis.com/research/security-advisories/sap-hana-potential-wrong-encryption",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/92064"
|
"url": "https://www.onapsis.com/research/security-advisories/sap-hana-potential-wrong-encryption"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20160705 CVE-2016-6160: Segmentation fault in tcprewrite (tcpreplay)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/07/05/3"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=829350",
|
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=829350",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=829350"
|
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=829350"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20160705 CVE-2016-6160: Segmentation fault in tcprewrite (tcpreplay)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/07/05/3"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/appneta/tcpreplay/issues/251",
|
"name": "https://github.com/appneta/tcpreplay/issues/251",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-7010",
|
"ID": "CVE-2016-7010",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1036986",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1036986"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "93496",
|
"name": "93496",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93496"
|
"url": "http://www.securityfocus.com/bid/93496"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1036986",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1036986"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-7353",
|
"ID": "CVE-2016-7353",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,21 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207422",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207422"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207423",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207423"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207487",
|
"name": "https://support.apple.com/HT207487",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207487"
|
"url": "https://support.apple.com/HT207487"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207422",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207422"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "94905",
|
"name": "94905",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "1037469",
|
"name": "1037469",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037469"
|
"url": "http://www.securitytracker.com/id/1037469"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207423",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207423"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-7692",
|
"ID": "CVE-2016-7692",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
Loading…
x
Reference in New Issue
Block a user