mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
e3d776c5d8
commit
3af2e9d0ea
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2006-0059",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.kb.cert.org/vuls/id/JGEI-6MMS9T",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/JGEI-6MMS9T"
|
||||
"name": "1016113",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016113"
|
||||
},
|
||||
{
|
||||
"name": "http://www.digitalbond.com/SCADA_Blog/2006/05/us-cert-livedata-iccp-vulnerability.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.digitalbond.com/SCADA_Blog/2006/05/us-cert-livedata-iccp-vulnerability.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#190617",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/190617"
|
||||
},
|
||||
{
|
||||
"name" : "18010",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18010"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1830",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1830"
|
||||
},
|
||||
{
|
||||
"name" : "1016113",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016113"
|
||||
"name": "livedata-iccp-rfc1006-bo(26490)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26490"
|
||||
},
|
||||
{
|
||||
"name": "20146",
|
||||
@ -88,9 +78,19 @@
|
||||
"url": "http://secunia.com/advisories/20146"
|
||||
},
|
||||
{
|
||||
"name" : "livedata-iccp-rfc1006-bo(26490)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26490"
|
||||
"name": "VU#190617",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/190617"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kb.cert.org/vuls/id/JGEI-6MMS9T",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.kb.cert.org/vuls/id/JGEI-6MMS9T"
|
||||
},
|
||||
{
|
||||
"name": "18010",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18010"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2006-3443",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1016662",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016662"
|
||||
},
|
||||
{
|
||||
"name": "MS06-051",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-051"
|
||||
},
|
||||
{
|
||||
"name" : "VU#337244",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/337244"
|
||||
},
|
||||
{
|
||||
"name" : "19375",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19375"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3216",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3216"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:155",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A155"
|
||||
},
|
||||
{
|
||||
"name" : "1016662",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016662"
|
||||
},
|
||||
{
|
||||
"name": "21417",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21417"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3216",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3216"
|
||||
},
|
||||
{
|
||||
"name": "19375",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19375"
|
||||
},
|
||||
{
|
||||
"name": "VU#337244",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/337244"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060712 Multiple Cisco Unified CallManager Vulnerabilities",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20060712-cucm.shtml"
|
||||
"name": "1016475",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016475"
|
||||
},
|
||||
{
|
||||
"name": "18952",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18952"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2774",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2774"
|
||||
},
|
||||
{
|
||||
"name": "27162",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27162"
|
||||
},
|
||||
{
|
||||
"name" : "1016475",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016475"
|
||||
"name": "20060712 Multiple Cisco Unified CallManager Vulnerabilities",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20060712-cucm.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "21030",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21030"
|
||||
"name": "ADV-2006-2774",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2774"
|
||||
},
|
||||
{
|
||||
"name": "cisco-callmanager-sip-hostname-bo(27691)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27691"
|
||||
},
|
||||
{
|
||||
"name": "21030",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21030"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://browserfun.blogspot.com/2006/07/mobb-27-ndfxarteffects-rgbextracolor.html"
|
||||
},
|
||||
{
|
||||
"name" : "19184",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19184"
|
||||
"name": "ie-rgb-properties-dos(28046)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28046"
|
||||
},
|
||||
{
|
||||
"name": "27530",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.osvdb.org/27530"
|
||||
},
|
||||
{
|
||||
"name" : "ie-rgb-properties-dos(28046)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28046"
|
||||
"name": "19184",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19184"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060731 MyNewsGroups <= 0.6b (myng_root) Remote Inclusion Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/441734/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.bb-pcsecurity.de/sicherheit_266.htm",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.bb-pcsecurity.de/sicherheit_266.htm"
|
||||
},
|
||||
{
|
||||
"name" : "2096",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2096"
|
||||
},
|
||||
{
|
||||
"name": "19258",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19258"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3073",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3073"
|
||||
},
|
||||
{
|
||||
"name": "27666",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27666"
|
||||
},
|
||||
{
|
||||
"name": "2096",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2096"
|
||||
},
|
||||
{
|
||||
"name": "20060731 MyNewsGroups <= 0.6b (myng_root) Remote Inclusion Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/441734/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "mynewsgroups-myngroot-file-include(28091)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28091"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3073",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3073"
|
||||
},
|
||||
{
|
||||
"name": "1016613",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016613"
|
||||
},
|
||||
{
|
||||
"name" : "21263",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21263"
|
||||
},
|
||||
{
|
||||
"name": "1316",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1316"
|
||||
},
|
||||
{
|
||||
"name" : "mynewsgroups-myngroot-file-include(28091)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28091"
|
||||
"name": "http://www.bb-pcsecurity.de/sicherheit_266.htm",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.bb-pcsecurity.de/sicherheit_266.htm"
|
||||
},
|
||||
{
|
||||
"name": "21263",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21263"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060810 CYBSEC - Security Pre-Advisory: SAP Internet Graphics Service (IGS) Remote Denial of Service",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/442838/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060810 CYBSEC - Security Pre-Advisory: SAP Internet Graphics Service (IGS)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=bugtraq&m=115524314804055&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.cybsec.com/vuln/CYBSEC-Security_Pre-Advisory_SAP_IGS_Remote_Denial_of_Service.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.cybsec.com/vuln/CYBSEC-Security_Pre-Advisory_SAP_IGS_Remote_Denial_of_Service.pdf"
|
||||
},
|
||||
{
|
||||
"name": "19469",
|
||||
"refsource": "BID",
|
||||
@ -82,16 +72,26 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016675"
|
||||
},
|
||||
{
|
||||
"name" : "21448",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21448"
|
||||
},
|
||||
{
|
||||
"name": "1390",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1390"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cybsec.com/vuln/CYBSEC-Security_Pre-Advisory_SAP_IGS_Remote_Denial_of_Service.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.cybsec.com/vuln/CYBSEC-Security_Pre-Advisory_SAP_IGS_Remote_Denial_of_Service.pdf"
|
||||
},
|
||||
{
|
||||
"name": "20060810 CYBSEC - Security Pre-Advisory: SAP Internet Graphics Service (IGS) Remote Denial of Service",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/442838/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21448",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21448"
|
||||
},
|
||||
{
|
||||
"name": "sap-igs-http-dos(28328)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060823 source VERIFY of Shadows Rising RPG file include",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2006-August/000986.html"
|
||||
},
|
||||
{
|
||||
"name" : "2229",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2229"
|
||||
},
|
||||
{
|
||||
"name" : "19608",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19608"
|
||||
"name": "shadowsrising-configgameroot-file-include(28478)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28478"
|
||||
},
|
||||
{
|
||||
"name": "28282",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "http://www.osvdb.org/28283"
|
||||
},
|
||||
{
|
||||
"name" : "shadowsrising-configgameroot-file-include(28478)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28478"
|
||||
"name": "2229",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2229"
|
||||
},
|
||||
{
|
||||
"name": "20060823 source VERIFY of Shadows Rising RPG file include",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2006-August/000986.html"
|
||||
},
|
||||
{
|
||||
"name": "19608",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19608"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060904 Easy Address Book Web Server Format String Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/445262/100/0/threaded"
|
||||
"name": "1529",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1529"
|
||||
},
|
||||
{
|
||||
"name": "19842",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19842"
|
||||
},
|
||||
{
|
||||
"name" : "21959",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21959"
|
||||
},
|
||||
{
|
||||
"name" : "1529",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1529"
|
||||
},
|
||||
{
|
||||
"name": "easyaddressbook-url-format-string(28752)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28752"
|
||||
},
|
||||
{
|
||||
"name": "20060904 Easy Address Book Web Server Format String Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/445262/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21959",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21959"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1016900",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016900"
|
||||
},
|
||||
{
|
||||
"name": "sun-ssgd-script-information-disclosure(29076)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29076"
|
||||
},
|
||||
{
|
||||
"name": "22037",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22037"
|
||||
},
|
||||
{
|
||||
"name": "20060921 [scip_Advisory 2555] Sun Secure Global Desktop prior 4.3 multiple remote vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -63,9 +78,9 @@
|
||||
"url": "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2555"
|
||||
},
|
||||
{
|
||||
"name" : "20135",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20135"
|
||||
"name": "1623",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1623"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3739",
|
||||
@ -73,24 +88,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3739"
|
||||
},
|
||||
{
|
||||
"name" : "1016900",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016900"
|
||||
},
|
||||
{
|
||||
"name" : "22037",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22037"
|
||||
},
|
||||
{
|
||||
"name" : "1623",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1623"
|
||||
},
|
||||
{
|
||||
"name" : "sun-ssgd-script-information-disclosure(29076)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29076"
|
||||
"name": "20135",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20135"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061121 creadirectory [injection sql & xss]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/452241/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://s-a-p.ca/index.php?page=OurAdvisories&id=54",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://s-a-p.ca/index.php?page=OurAdvisories&id=54"
|
||||
"name": "creadirectory-search-sql-injection(30471)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30471"
|
||||
},
|
||||
{
|
||||
"name": "21230",
|
||||
@ -72,15 +67,20 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4665"
|
||||
},
|
||||
{
|
||||
"name": "http://s-a-p.ca/index.php?page=OurAdvisories&id=54",
|
||||
"refsource": "MISC",
|
||||
"url": "http://s-a-p.ca/index.php?page=OurAdvisories&id=54"
|
||||
},
|
||||
{
|
||||
"name": "23067",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23067"
|
||||
},
|
||||
{
|
||||
"name" : "creadirectory-search-sql-injection(30471)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30471"
|
||||
"name": "20061121 creadirectory [injection sql & xss]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/452241/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061219 Burak Yilmaz Download Portal Sql Injection Vuln.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/454857/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21676",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21676"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-5085",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/5085"
|
||||
},
|
||||
{
|
||||
"name": "23447",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23447"
|
||||
},
|
||||
{
|
||||
"name": "20061219 Burak Yilmaz Download Portal Sql Injection Vuln.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/454857/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2055",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2055"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-5085",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/5085"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061113 Chetcpasswd 2.x: multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=116371297325564&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=394454",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=394454"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?group_id=68912&release_id=466649",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?group_id=68912&release_id=466649"
|
||||
},
|
||||
{
|
||||
"name" : "21102",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21102"
|
||||
},
|
||||
{
|
||||
"name": "30544",
|
||||
"refsource": "OSVDB",
|
||||
@ -82,6 +67,21 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22967"
|
||||
},
|
||||
{
|
||||
"name": "21102",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21102"
|
||||
},
|
||||
{
|
||||
"name": "20061113 Chetcpasswd 2.x: multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=116371297325564&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=394454",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=394454"
|
||||
},
|
||||
{
|
||||
"name": "chetcpasswd-xforwardedfor-security-bypass(30451)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2536",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,21 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=127973502617945&w=2"
|
||||
},
|
||||
{
|
||||
"name": "40646",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40646"
|
||||
},
|
||||
{
|
||||
"name": "66568",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/66568"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2689",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2689"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100721 Universal XSS in Rekonq",
|
||||
"refsource": "MLIST",
|
||||
@ -71,21 +86,6 @@
|
||||
"name": "FEDORA-2010-15874",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049406.html"
|
||||
},
|
||||
{
|
||||
"name" : "66568",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/66568"
|
||||
},
|
||||
{
|
||||
"name" : "40646",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40646"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-2689",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/2689"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-2744",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "15894",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15894"
|
||||
"name": "oval:org.mitre.oval:def:12085",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12085"
|
||||
},
|
||||
{
|
||||
"name": "http://mista.nu/blog/2010/12/01/windows-class-handling-gone-wrong/",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://mista.nu/blog/2010/12/01/windows-class-handling-gone-wrong/"
|
||||
},
|
||||
{
|
||||
"name" : "MS10-073",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-073"
|
||||
"name": "15894",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15894"
|
||||
},
|
||||
{
|
||||
"name": "TA10-285A",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12085",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12085"
|
||||
"name": "MS10-073",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-073"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "14462",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/14462"
|
||||
"name": "oziogallery-index-sql-injection(60618)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60618"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1007-exploits/joomlaoziogallery-sql.txt",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://packetstormsecurity.org/1007-exploits/joomlaoziogallery-sql.txt"
|
||||
},
|
||||
{
|
||||
"name" : "oziogallery-index-sql-injection(60618)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60618"
|
||||
"name": "14462",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14462"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-0562",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110211 ASPR #2011-02-11-1: Remote Binary Planting in Adobe Reader",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516399/100/0/threaded"
|
||||
"name": "ADV-2011-0492",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0492"
|
||||
},
|
||||
{
|
||||
"name": "http://www.acrossecurity.com/aspr/ASPR-2011-02-11-1-PUB.txt",
|
||||
@ -63,44 +63,44 @@
|
||||
"url": "http://www.acrossecurity.com/aspr/ASPR-2011-02-11-1-PUB.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0301",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0301.html"
|
||||
},
|
||||
{
|
||||
"name" : "46252",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/46252"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12555",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12555"
|
||||
},
|
||||
{
|
||||
"name" : "1025033",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025033"
|
||||
"name": "20110211 ASPR #2011-02-11-1: Remote Binary Planting in Adobe Reader",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516399/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "43470",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43470"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0301",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0301.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12555",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12555"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0337",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0337"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0492",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0492"
|
||||
"name": "1025033",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025033"
|
||||
},
|
||||
{
|
||||
"name": "46252",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46252"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-0804",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-0806",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "phpmyadmin-readme-path-disclosure(65424)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65424"
|
||||
},
|
||||
{
|
||||
"name": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=035d002db1e1201e73e560d7d98591563b506a83",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=035d002db1e1201e73e560d7d98591563b506a83"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2011-1.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2011-1.php"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-1373",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054349.html"
|
||||
"name": "ADV-2011-0385",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0385"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-1408",
|
||||
@ -77,20 +77,20 @@
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:026"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-1373",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054349.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-1.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-1.php"
|
||||
},
|
||||
{
|
||||
"name": "43478",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43478"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0385",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0385"
|
||||
},
|
||||
{
|
||||
"name" : "phpmyadmin-readme-path-disclosure(65424)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65424"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110413 CA20110413-01: Security Notice for CA Total Defense",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/517494/100/0/threaded"
|
||||
"name": "44097",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44097"
|
||||
},
|
||||
{
|
||||
"name" : "20110413 ZDI-11-126: CA Total Defense Suite Heartbeat Web Service Remote Code Execution Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/517488/100/0/threaded"
|
||||
"name": "totaldefense-fileuploadhandler-file-upload(66726)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66726"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-126/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-126/"
|
||||
"name": "ADV-2011-0977",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0977"
|
||||
},
|
||||
{
|
||||
"name": "1025353",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1025353"
|
||||
},
|
||||
{
|
||||
"name": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={CD065CEC-AFE2-4D9D-8E0B-BE7F6E345866}",
|
||||
@ -78,24 +83,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/47357"
|
||||
},
|
||||
{
|
||||
"name" : "1025353",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1025353"
|
||||
"name": "20110413 ZDI-11-126: CA Total Defense Suite Heartbeat Web Service Remote Code Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/517488/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "44097",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44097"
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-126/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-126/"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0977",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0977"
|
||||
},
|
||||
{
|
||||
"name" : "totaldefense-fileuploadhandler-file-upload(66726)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66726"
|
||||
"name": "20110413 CA20110413-01: Security Notice for CA Total Defense",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/517494/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110421 CA20110420-02: Security Notice for CA Output Management Web Viewer",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/517625/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2011-34/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2011-34/"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2011-35/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2011-35/"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={DED5B724-B500-46DA-A855-B2AF457B5364}",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={DED5B724-B500-46DA-A855-B2AF457B5364}"
|
||||
},
|
||||
{
|
||||
"name" : "47521",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/47521"
|
||||
},
|
||||
{
|
||||
"name" : "1025424",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1025424"
|
||||
"name": "ca-output-ppsviewer-bo(66904)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66904"
|
||||
},
|
||||
{
|
||||
"name": "43681",
|
||||
@ -88,9 +63,9 @@
|
||||
"url": "http://secunia.com/advisories/43681"
|
||||
},
|
||||
{
|
||||
"name" : "8226",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8226"
|
||||
"name": "20110421 CA20110420-02: Security Notice for CA Output Management Web Viewer",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/517625/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-1066",
|
||||
@ -98,14 +73,39 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2011/1066"
|
||||
},
|
||||
{
|
||||
"name" : "ca-output-ppsviewer-bo(66904)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66904"
|
||||
"name": "1025424",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1025424"
|
||||
},
|
||||
{
|
||||
"name": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={DED5B724-B500-46DA-A855-B2AF457B5364}",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={DED5B724-B500-46DA-A855-B2AF457B5364}"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2011-35/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2011-35/"
|
||||
},
|
||||
{
|
||||
"name": "47521",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47521"
|
||||
},
|
||||
{
|
||||
"name": "ca-output-uomwvhelper-bo(66903)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66903"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2011-34/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2011-34/"
|
||||
},
|
||||
{
|
||||
"name": "8226",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8226"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-4391",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2011-4878",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18166",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18166"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.org/adv/winccflex_1-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.org/adv/winccflex_1-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-332-02.pdf",
|
||||
"refsource": "MISC",
|
||||
@ -83,14 +68,29 @@
|
||||
"url": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-345442.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "77383",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/77383"
|
||||
"name": "18166",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18166"
|
||||
},
|
||||
{
|
||||
"name": "simatic-miniweb-directory-traversal(71452)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71452"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.org/adv/winccflex_1-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.org/adv/winccflex_1-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "77383",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/77383"
|
||||
},
|
||||
{
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "32368",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/32368"
|
||||
},
|
||||
{
|
||||
"name" : "20140318 McAfee Cloud SSO and McAfee Asset Manager vulns",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Mar/325"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/125775/McAfee-Cloud-SSO-Asset-Manager-Issues.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/125775/McAfee-Cloud-SSO-Asset-Manager-Issues.html"
|
||||
},
|
||||
{
|
||||
"name": "mcafee-asset-reportsaudit-sql-injection(91929)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91929"
|
||||
},
|
||||
{
|
||||
"name": "66302",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66302"
|
||||
},
|
||||
{
|
||||
"name" : "104634",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/104634"
|
||||
},
|
||||
{
|
||||
"name": "1029927",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029927"
|
||||
},
|
||||
{
|
||||
"name" : "mcafee-asset-reportsaudit-sql-injection(91929)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91929"
|
||||
"name": "104634",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/104634"
|
||||
},
|
||||
{
|
||||
"name": "20140318 McAfee Cloud SSO and McAfee Asset Manager vulns",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Mar/325"
|
||||
},
|
||||
{
|
||||
"name": "32368",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/32368"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-3083",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21681249",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21681249"
|
||||
},
|
||||
{
|
||||
"name" : "PI17768",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI17768"
|
||||
},
|
||||
{
|
||||
"name": "69298",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "ibm-websphere-cve20143083-info-disc(93954)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93954"
|
||||
},
|
||||
{
|
||||
"name": "PI17768",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI17768"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21681249",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681249"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-3549",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "68761",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68761"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140721 Moodle security notifications public",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2014/07/21/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-46201",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-46201"
|
||||
},
|
||||
{
|
||||
"name": "https://moodle.org/mod/forum/discuss.php?d=264271",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://moodle.org/mod/forum/discuss.php?d=264271"
|
||||
},
|
||||
{
|
||||
"name" : "68761",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/68761"
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-46201",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-46201"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2014-3906",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "JVN#20812625",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN20812625/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2014-000099",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000099"
|
||||
},
|
||||
{
|
||||
"name": "JVN#20812625",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN20812625/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10027",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10027"
|
||||
},
|
||||
{
|
||||
"name": "http://www.devttys0.com/2014/05/hacking-the-d-link-dsp-w215-smart-plug",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.devttys0.com/2014/05/hacking-the-d-link-dsp-w215-smart-plug"
|
||||
},
|
||||
{
|
||||
"name": "58728",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/58728"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/127427/D-Link-HNAP-Request-Remote-Buffer-Overflow.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/127427/D-Link-HNAP-Request-Remote-Buffer-Overflow.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10027",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10027"
|
||||
"name": "58972",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/58972"
|
||||
},
|
||||
{
|
||||
"name": "http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10029",
|
||||
@ -76,16 +86,6 @@
|
||||
"name": "67651",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67651"
|
||||
},
|
||||
{
|
||||
"name" : "58728",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/58728"
|
||||
},
|
||||
{
|
||||
"name" : "58972",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/58972"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-6365",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6978",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#642337",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/642337"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#642337",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/642337"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7090",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#996801",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/996801"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#996801",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/996801"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-7599",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2276",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2713",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -166,15 +166,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128691"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg2C1000367",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg2C1000367"
|
||||
},
|
||||
{
|
||||
"name": "102483",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102483"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg2C1000367",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg2C1000367"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,16 +76,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10716997",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10716997"
|
||||
},
|
||||
{
|
||||
"name": "104885",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104885"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10716997",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10716997"
|
||||
},
|
||||
{
|
||||
"name": "ibm-sterling-cve20171575-info-disc(132032)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1890",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://success.trendmicro.com/solution/1117204",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://success.trendmicro.com/solution/1117204"
|
||||
},
|
||||
{
|
||||
"name": "98007",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98007"
|
||||
},
|
||||
{
|
||||
"name": "https://success.trendmicro.com/solution/1117204",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://success.trendmicro.com/solution/1117204"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://zammad.com/de/news/security-advisory-zaa-2017-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://zammad.com/de/news/security-advisory-zaa-2017-01"
|
||||
},
|
||||
{
|
||||
"name": "96937",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96937"
|
||||
},
|
||||
{
|
||||
"name": "https://zammad.com/de/news/security-advisory-zaa-2017-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://zammad.com/de/news/security-advisory-zaa-2017-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user