mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
6ad43aa598
commit
3b9368c3f3
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060119 Critical security advisory #006 tftpd32 Format string",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/422405/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.critical.lt/?vulnerabilities/200",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.critical.lt/?vulnerabilities/200"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.critical.lt/research/tftpd32_281_dos.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.critical.lt/research/tftpd32_281_dos.txt"
|
||||
},
|
||||
{
|
||||
"name" : "VU#632633",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/632633"
|
||||
},
|
||||
{
|
||||
"name": "16333",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16333"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0263",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0263"
|
||||
},
|
||||
{
|
||||
"name" : "22661",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22661"
|
||||
},
|
||||
{
|
||||
"name" : "18539",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18539"
|
||||
},
|
||||
{
|
||||
"name": "362",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/362"
|
||||
},
|
||||
{
|
||||
"name": "20060119 Critical security advisory #006 tftpd32 Format string",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/422405/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "22661",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22661"
|
||||
},
|
||||
{
|
||||
"name": "tftpd32-request-format-string(24250)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24250"
|
||||
},
|
||||
{
|
||||
"name": "http://www.critical.lt/?vulnerabilities/200",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.critical.lt/?vulnerabilities/200"
|
||||
},
|
||||
{
|
||||
"name": "VU#632633",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/632633"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0263",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0263"
|
||||
},
|
||||
{
|
||||
"name": "http://www.critical.lt/research/tftpd32_281_dos.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.critical.lt/research/tftpd32_281_dos.txt"
|
||||
},
|
||||
{
|
||||
"name": "18539",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18539"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060123 Azbb v1.1.00 Cross-Site Scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/423353/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060128 [CORRECTIONS AND ADDITIONS ]Azbb v1.1.00 Cross-Site Scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/423363/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060308 Re: [CORRECTIONS AND ADDITIONS ]Azbb v1.1.00 Cross-Site Scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/427076/30/6510/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://kapda.ir/advisory-236.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://kapda.ir/advisory-236.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060308 Re: [CORRECTIONS AND ADDITIONS ]Azbb v1.1.00 Cross-Site Scripting ",
|
||||
"name": "20060123 Azbb v1.1.00 Cross-Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/427076/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060309 Re: Re: [CORRECTIONS AND ADDITIONS ]Azbb v1.1.00 Cross-Site Scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/427194/100/0/threaded"
|
||||
"url": "http://www.securityfocus.com/archive/1/423353/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "16351",
|
||||
@ -88,9 +68,29 @@
|
||||
"url": "http://www.securityfocus.com/bid/16351"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0298",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0298"
|
||||
"name": "20060128 [CORRECTIONS AND ADDITIONS ]Azbb v1.1.00 Cross-Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/423363/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "azbulletinboard-post-xss(24274)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24274"
|
||||
},
|
||||
{
|
||||
"name": "20060309 Re: Re: [CORRECTIONS AND ADDITIONS ]Azbb v1.1.00 Cross-Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/427194/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060308 Re: [CORRECTIONS AND ADDITIONS ]Azbb v1.1.00 Cross-Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/427076/30/6510/threaded"
|
||||
},
|
||||
{
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20060308 Re: [CORRECTIONS AND ADDITIONS ]Azbb v1.1.00 Cross-Site Scripting",
|
||||
"url": "http://www.securityfocus.com/archive/1/427076/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "18565",
|
||||
@ -98,9 +98,9 @@
|
||||
"url": "http://secunia.com/advisories/18565"
|
||||
},
|
||||
{
|
||||
"name" : "azbulletinboard-post-xss(24274)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24274"
|
||||
"name": "ADV-2006-0298",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0298"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/monopdx-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/monopdx-adv.txt"
|
||||
"name": "ADV-2006-0844",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0844"
|
||||
},
|
||||
{
|
||||
"name": "http://www.robertjohnkaper.com/downloads/atlantik/monopd-0.9.3-dosfix.diff",
|
||||
@ -63,20 +63,20 @@
|
||||
"url": "http://www.robertjohnkaper.com/downloads/atlantik/monopd-0.9.3-dosfix.diff"
|
||||
},
|
||||
{
|
||||
"name" : "16981",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16981"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0844",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0844"
|
||||
"name": "http://aluigi.altervista.org/adv/monopdx-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/monopdx-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "19133",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19133"
|
||||
},
|
||||
{
|
||||
"name": "16981",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16981"
|
||||
},
|
||||
{
|
||||
"name": "monopd-string-dos(25161)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,11 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "24312",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24312"
|
||||
},
|
||||
{
|
||||
"name": "24311",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24311"
|
||||
},
|
||||
{
|
||||
"name": "19554",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19554"
|
||||
},
|
||||
{
|
||||
"name": "http://osvdb.org/ref/24/24310-aphpkb.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://osvdb.org/ref/24/24310-aphpkb.txt"
|
||||
},
|
||||
{
|
||||
"name": "aphpkb-multiple-scripts-xss(25666)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25666"
|
||||
},
|
||||
{
|
||||
"name": "17377",
|
||||
"refsource": "BID",
|
||||
@ -66,26 +86,6 @@
|
||||
"name": "24310",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24310"
|
||||
},
|
||||
{
|
||||
"name" : "24311",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24311"
|
||||
},
|
||||
{
|
||||
"name" : "24312",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24312"
|
||||
},
|
||||
{
|
||||
"name" : "19554",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19554"
|
||||
},
|
||||
{
|
||||
"name" : "aphpkb-multiple-scripts-xss(25666)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25666"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/430869/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2005-68/advisory/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2005-68/advisory/"
|
||||
"name": "adobe-error-account-enumeration(25772)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25772"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/techdocs/331917.html",
|
||||
@ -68,9 +68,14 @@
|
||||
"url": "http://www.adobe.com/support/techdocs/331917.html"
|
||||
},
|
||||
{
|
||||
"name" : "17500",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17500"
|
||||
"name": "15924",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15924"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2005-68/advisory/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2005-68/advisory/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1342",
|
||||
@ -78,14 +83,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1342"
|
||||
},
|
||||
{
|
||||
"name" : "15924",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15924"
|
||||
},
|
||||
{
|
||||
"name" : "adobe-error-account-enumeration(25772)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25772"
|
||||
"name": "17500",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17500"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061016 Asbru HardCore Web Content Editor - Command Injection",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-10/0306.html"
|
||||
"name": "ADV-2006-4061",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4061"
|
||||
},
|
||||
{
|
||||
"name": "22472",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22472"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4004",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4004"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4060",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4060"
|
||||
},
|
||||
{
|
||||
"name": "22353",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22353"
|
||||
},
|
||||
{
|
||||
"name": "22344",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22344"
|
||||
},
|
||||
{
|
||||
"name": "http://wcm.asbrusoft.com/page.php/id=791",
|
||||
@ -73,34 +98,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/20544"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4004",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4004"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4060",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4060"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4061",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4061"
|
||||
},
|
||||
{
|
||||
"name" : "22344",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22344"
|
||||
},
|
||||
{
|
||||
"name" : "22353",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22353"
|
||||
},
|
||||
{
|
||||
"name" : "22472",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22472"
|
||||
"name": "20061016 Asbru HardCore Web Content Editor - Command Injection",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-10/0306.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blogs.technet.com/msrc/archive/2006/10/12/poc-published-for-ms-office-2003-powerpoint.aspx",
|
||||
"name": "ADV-2006-4031",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4031"
|
||||
},
|
||||
{
|
||||
"name": "1017059",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017059"
|
||||
},
|
||||
{
|
||||
"name": "http://www.informationweek.com/management/showArticle.jhtml?articleID=193302553",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://blogs.technet.com/msrc/archive/2006/10/12/poc-published-for-ms-office-2003-powerpoint.aspx"
|
||||
"url": "http://www.informationweek.com/management/showArticle.jhtml?articleID=193302553"
|
||||
},
|
||||
{
|
||||
"name": "http://research.eeye.com/html/alerts/zeroday/20061012_2.html",
|
||||
@ -63,9 +73,14 @@
|
||||
"url": "http://research.eeye.com/html/alerts/zeroday/20061012_2.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.informationweek.com/management/showArticle.jhtml?articleID=193302553",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.informationweek.com/management/showArticle.jhtml?articleID=193302553"
|
||||
"name": "29720",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/29720"
|
||||
},
|
||||
{
|
||||
"name": "22394",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22394"
|
||||
},
|
||||
{
|
||||
"name": "2523",
|
||||
@ -78,34 +93,19 @@
|
||||
"url": "http://blogs.technet.com/msrc/archive/2006/11/10/follow-up-information-on-weblog-posting-about-poc-published-for-ms-office-2003-powerpoint.aspx"
|
||||
},
|
||||
{
|
||||
"name" : "20495",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20495"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4031",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4031"
|
||||
},
|
||||
{
|
||||
"name" : "29720",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/29720"
|
||||
},
|
||||
{
|
||||
"name" : "1017059",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017059"
|
||||
},
|
||||
{
|
||||
"name" : "22394",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22394"
|
||||
"name": "http://blogs.technet.com/msrc/archive/2006/10/12/poc-published-for-ms-office-2003-powerpoint.aspx",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blogs.technet.com/msrc/archive/2006/10/12/poc-published-for-ms-office-2003-powerpoint.aspx"
|
||||
},
|
||||
{
|
||||
"name": "powerpoint-presentation-bo(29507)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29507"
|
||||
},
|
||||
{
|
||||
"name": "20495",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20495"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24013142",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24013142"
|
||||
"name": "22372",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22372"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27007951",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4000"
|
||||
},
|
||||
{
|
||||
"name" : "22372",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22372"
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24013142",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24013142"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,70 +52,70 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061018 Analysis of the Oracle October 2006 Critical Patch Update",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/449110/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061023 SQL Injection in package SYS.DBMS_SQLTUNE_INTERNAL",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/449509/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.databasesecurity.com/oracle/OracleOct2006-CPU-Analysis.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.databasesecurity.com/oracle/OracleOct2006-CPU-Analysis.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_sqltune_internal.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_sqltune_internal.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02133",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061201",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-291A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
||||
},
|
||||
{
|
||||
"name": "20588",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20588"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.databasesecurity.com/oracle/OracleOct2006-CPU-Analysis.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.databasesecurity.com/oracle/OracleOct2006-CPU-Analysis.pdf"
|
||||
},
|
||||
{
|
||||
"name": "20061018 Analysis of the Oracle October 2006 Critical Patch Update",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/449110/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061201",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_sqltune_internal.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_sqltune_internal.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4065",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4065"
|
||||
},
|
||||
{
|
||||
"name": "20061023 SQL Injection in package SYS.DBMS_SQLTUNE_INTERNAL",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/449509/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "22396",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22396"
|
||||
},
|
||||
{
|
||||
"name": "1017077",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017077"
|
||||
},
|
||||
{
|
||||
"name" : "22396",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22396"
|
||||
"name": "TA06-291A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "phpadsnew-upgrade-file-include(29640)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29640"
|
||||
},
|
||||
{
|
||||
"name": "20061017 phpAdsNew include bug!",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "20061018 Re: phpAdsNew include bug!",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/449084/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "phpadsnew-upgrade-file-include(29640)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29640"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2006-4750",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4750"
|
||||
},
|
||||
{
|
||||
"name": "1017151",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017151"
|
||||
},
|
||||
{
|
||||
"name": "http://projects.info-pull.com/mokb/MOKB-01-11-2006.html",
|
||||
"refsource": "MISC",
|
||||
@ -62,6 +72,31 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=304829"
|
||||
},
|
||||
{
|
||||
"name": "30180",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/30180"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4313",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4313"
|
||||
},
|
||||
{
|
||||
"name": "20862",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20862"
|
||||
},
|
||||
{
|
||||
"name": "23155",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23155"
|
||||
},
|
||||
{
|
||||
"name": "VU#191336",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/191336"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2006-11-28",
|
||||
"refsource": "APPLE",
|
||||
@ -72,46 +107,11 @@
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#191336",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/191336"
|
||||
},
|
||||
{
|
||||
"name" : "20862",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20862"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4313",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4313"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4750",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4750"
|
||||
},
|
||||
{
|
||||
"name" : "30180",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/30180"
|
||||
},
|
||||
{
|
||||
"name" : "1017151",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017151"
|
||||
},
|
||||
{
|
||||
"name": "22679",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22679"
|
||||
},
|
||||
{
|
||||
"name" : "23155",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23155"
|
||||
},
|
||||
{
|
||||
"name": "airport-driver-code-execution(29965)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3714"
|
||||
},
|
||||
{
|
||||
"name" : "23432",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23432"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1357",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1357"
|
||||
},
|
||||
{
|
||||
"name": "23432",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23432"
|
||||
},
|
||||
{
|
||||
"name": "37433",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3918",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3918"
|
||||
"name": "ADV-2007-1799",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1799"
|
||||
},
|
||||
{
|
||||
"name": "23952",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23952"
|
||||
},
|
||||
{
|
||||
"name" : "41990",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/41990"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1799",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1799"
|
||||
},
|
||||
{
|
||||
"name": "phpatm-index-directory-traversal(34255)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34255"
|
||||
},
|
||||
{
|
||||
"name": "3918",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3918"
|
||||
},
|
||||
{
|
||||
"name": "41990",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/41990"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "BEA07-162.00",
|
||||
"refsource" : "BEA",
|
||||
"url" : "http://dev2dev.bea.com/pub/advisory/230"
|
||||
},
|
||||
{
|
||||
"name": "36071",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36071"
|
||||
},
|
||||
{
|
||||
"name": "1018057",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018057"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1815",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1815"
|
||||
},
|
||||
{
|
||||
"name" : "1018057",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1018057"
|
||||
"name": "BEA07-162.00",
|
||||
"refsource": "BEA",
|
||||
"url": "http://dev2dev.bea.com/pub/advisory/230"
|
||||
},
|
||||
{
|
||||
"name": "weblogic-config-information-disclosure(34286)",
|
||||
|
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070513 ifdate 2.* unauthorized administrative access bug",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/468545/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.expw0rm.com/ifdate-2-unauthorized-administrative-access-bug_no285.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.expw0rm.com/ifdate-2-unauthorized-administrative-access-bug_no285.html"
|
||||
},
|
||||
{
|
||||
"name": "23971",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23971"
|
||||
},
|
||||
{
|
||||
"name": "20070513 ifdate 2.* unauthorized administrative access bug",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/468545/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "36173",
|
||||
"refsource": "OSVDB",
|
||||
@ -77,15 +72,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25237"
|
||||
},
|
||||
{
|
||||
"name": "ifdate2-admin-auth-bypass(34257)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34257"
|
||||
},
|
||||
{
|
||||
"name": "2707",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2707"
|
||||
},
|
||||
{
|
||||
"name" : "ifdate2-admin-auth-bypass(34257)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34257"
|
||||
"name": "http://www.expw0rm.com/ifdate-2-unauthorized-administrative-access-bug_no285.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.expw0rm.com/ifdate-2-unauthorized-administrative-access-bug_no285.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3997",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3997"
|
||||
},
|
||||
{
|
||||
"name" : "24176",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24176"
|
||||
},
|
||||
{
|
||||
"name": "38151",
|
||||
"refsource": "OSVDB",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "frequencyclock-securelib-file-include(34541)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34541"
|
||||
},
|
||||
{
|
||||
"name": "3997",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3997"
|
||||
},
|
||||
{
|
||||
"name": "24176",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24176"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "VU#933353",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/933353"
|
||||
"name": "media-cdpass-bo(34578)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34578"
|
||||
},
|
||||
{
|
||||
"name": "24220",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/24220"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1978",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1978"
|
||||
"name": "25471",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25471"
|
||||
},
|
||||
{
|
||||
"name": "36717",
|
||||
@ -73,14 +73,14 @@
|
||||
"url": "http://osvdb.org/36717"
|
||||
},
|
||||
{
|
||||
"name" : "25471",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25471"
|
||||
"name": "ADV-2007-1978",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1978"
|
||||
},
|
||||
{
|
||||
"name" : "media-cdpass-bo(34578)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34578"
|
||||
"name": "VU#933353",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/933353"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-0264",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,15 +62,15 @@
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-068A.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7888",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7888"
|
||||
},
|
||||
{
|
||||
"name": "1023698",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1023698"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7888",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7888"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-0411",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,91 +52,91 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20100204 systemtap DoS issue (CVE-2010-0411)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=126530657715364&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceware.org/bugzilla/show_bug.cgi?id=11234",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceware.org/bugzilla/show_bug.cgi?id=11234"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceware.org/git/gitweb.cgi?p=systemtap.git;a=commit;h=a2d399c87a642190f08ede63dc6fc434a5a8363a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceware.org/git/gitweb.cgi?p=systemtap.git;a=commit;h=a2d399c87a642190f08ede63dc6fc434a5a8363a"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=559719",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=559719"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-1373",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035201.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-1720",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035261.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0124",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0124.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0125",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0125.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:010",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "38120",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38120"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9675",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9675"
|
||||
},
|
||||
{
|
||||
"name" : "1023664",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023664"
|
||||
},
|
||||
{
|
||||
"name" : "38426",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38426"
|
||||
},
|
||||
{
|
||||
"name" : "38680",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38680"
|
||||
},
|
||||
{
|
||||
"name" : "38765",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38765"
|
||||
},
|
||||
{
|
||||
"name": "38817",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38817"
|
||||
},
|
||||
{
|
||||
"name": "38426",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38426"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=559719",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=559719"
|
||||
},
|
||||
{
|
||||
"name": "39656",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39656"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceware.org/bugzilla/show_bug.cgi?id=11234",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceware.org/bugzilla/show_bug.cgi?id=11234"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100204 systemtap DoS issue (CVE-2010-0411)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=126530657715364&w=2"
|
||||
},
|
||||
{
|
||||
"name": "38680",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38680"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9675",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9675"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:010",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0125",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0125.html"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceware.org/git/gitweb.cgi?p=systemtap.git;a=commit;h=a2d399c87a642190f08ede63dc6fc434a5a8363a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceware.org/git/gitweb.cgi?p=systemtap.git;a=commit;h=a2d399c87a642190f08ede63dc6fc434a5a8363a"
|
||||
},
|
||||
{
|
||||
"name": "1023664",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023664"
|
||||
},
|
||||
{
|
||||
"name": "38120",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38120"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0124",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0124.html"
|
||||
},
|
||||
{
|
||||
"name": "38765",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38765"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-1720",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035261.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1001",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -53,9 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100204 CORELAN-10-008 - Multiple vulnerabilities found in evalmsi 2.1.03",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/509370/100/0/threaded"
|
||||
"name": "62178",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/62178"
|
||||
},
|
||||
{
|
||||
"name": "evalsmsi-comment-xss(56154)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56154"
|
||||
},
|
||||
{
|
||||
"name": "38478",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38478"
|
||||
},
|
||||
{
|
||||
"name": "38116",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38116"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1002-exploits/corelan-10-008-evalmsi.txt",
|
||||
@ -68,24 +83,9 @@
|
||||
"url": "http://www.corelan.be:8800/index.php/forum/security-advisories/corelan-10-008-evalmsi-2-1-03-multiple-vulnerabilities/"
|
||||
},
|
||||
{
|
||||
"name" : "38116",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38116"
|
||||
},
|
||||
{
|
||||
"name" : "62178",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/62178"
|
||||
},
|
||||
{
|
||||
"name" : "38478",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38478"
|
||||
},
|
||||
{
|
||||
"name" : "evalsmsi-comment-xss(56154)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56154"
|
||||
"name": "20100204 CORELAN-10-008 - Multiple vulnerabilities found in evalmsi 2.1.03",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/509370/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.bugzilla.org/security/3.2.6/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.bugzilla.org/security/3.2.6/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=309952",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41141"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bugzilla.org/security/3.2.6/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.bugzilla.org/security/3.2.6/"
|
||||
},
|
||||
{
|
||||
"name": "40300",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2010-1738",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-3875",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,54 +53,54 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[netdev] 20101031 [PATCH 1/3] net: ax25: fix information leak to userland",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=linux-netdev&m=128854507120898&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20101102 CVE request: kernel stack infoleaks",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2010/11/02/7"
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20101104 Re: CVE request: kernel stack infoleaks",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2010/11/04/5"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:051",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20101102 CVE request: kernel stack infoleaks",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2010/11/02/7"
|
||||
},
|
||||
{
|
||||
"name": "[netdev] 20101031 [PATCH 1/3] net: ax25: fix information leak to userland",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=linux-netdev&m=128854507120898&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fe10ae53384e48c51996941b7720ee16995cbcb7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fe10ae53384e48c51996941b7720ee16995cbcb7"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=649713",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=649713"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2126",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2126"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:029",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:051",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=649713",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=649713"
|
||||
},
|
||||
{
|
||||
"name": "44630",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44630"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2126",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2126"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-4260",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,125 +52,125 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20101203 Re: clamav 0.96.5 released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2010/12/03/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20101203 Re: clamav 0.96.5 released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2010/12/03/3"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20101203 clamav 0.96.5 released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2010/12/03/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://xorl.wordpress.com/2010/12/06/cve-2010-4260-clamav-multiple-pdf-vulnerabilities/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://xorl.wordpress.com/2010/12/06/cve-2010-4260-clamav-multiple-pdf-vulnerabilities/"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.clamav.net/gitweb?p=clamav-devel.git;a=blob_plain;f=ChangeLog;hb=master",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.clamav.net/gitweb?p=clamav-devel.git;a=blob_plain;f=ChangeLog;hb=master"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=659861",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=659861"
|
||||
},
|
||||
{
|
||||
"name" : "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2358",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2358"
|
||||
},
|
||||
{
|
||||
"name" : "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2396",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2396"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4581",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4581"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-03-21-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-18568",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051905.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-18564",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052401.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:249",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:249"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:024",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1031-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1031-1"
|
||||
},
|
||||
{
|
||||
"name" : "45152",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/45152"
|
||||
},
|
||||
{
|
||||
"name" : "1024818",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024818"
|
||||
},
|
||||
{
|
||||
"name" : "42426",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42426"
|
||||
},
|
||||
{
|
||||
"name" : "42523",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42523"
|
||||
},
|
||||
{
|
||||
"name": "42555",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42555"
|
||||
},
|
||||
{
|
||||
"name" : "42720",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42720"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-3135",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/3135"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-3137",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3137"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-18564",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052401.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=659861",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=659861"
|
||||
},
|
||||
{
|
||||
"name": "USN-1031-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1031-1"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-3185",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3185"
|
||||
},
|
||||
{
|
||||
"name": "1024818",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024818"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20101203 clamav 0.96.5 released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2010/12/03/1"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-03-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "42523",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42523"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-18568",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051905.html"
|
||||
},
|
||||
{
|
||||
"name": "42426",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42426"
|
||||
},
|
||||
{
|
||||
"name": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2358",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2358"
|
||||
},
|
||||
{
|
||||
"name": "42720",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42720"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20101203 Re: clamav 0.96.5 released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2010/12/03/6"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:249",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:249"
|
||||
},
|
||||
{
|
||||
"name": "http://git.clamav.net/gitweb?p=clamav-devel.git;a=blob_plain;f=ChangeLog;hb=master",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.clamav.net/gitweb?p=clamav-devel.git;a=blob_plain;f=ChangeLog;hb=master"
|
||||
},
|
||||
{
|
||||
"name": "45152",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45152"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:024",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "http://xorl.wordpress.com/2010/12/06/cve-2010-4260-clamav-multiple-pdf-vulnerabilities/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://xorl.wordpress.com/2010/12/06/cve-2010-4260-clamav-multiple-pdf-vulnerabilities/"
|
||||
},
|
||||
{
|
||||
"name": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2396",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2396"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-3135",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3135"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20101203 Re: clamav 0.96.5 released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2010/12/03/3"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4581",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4581"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://jxtended.com/blog/releases/375-jxtended-comments-131-stable-released.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://jxtended.com/blog/releases/375-jxtended-comments-131-stable-released.html"
|
||||
},
|
||||
{
|
||||
"name": "45296",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45296"
|
||||
},
|
||||
{
|
||||
"name": "http://jxtended.com/blog/releases/375-jxtended-comments-131-stable-released.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://jxtended.com/blog/releases/375-jxtended-comments-131-stable-released.html"
|
||||
},
|
||||
{
|
||||
"name": "42534",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "14891",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/14891"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1009-exploits/phpclassifiedsads-sql.txt",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "phpclassifiedsads-detail-sql-injection(61601)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61601"
|
||||
},
|
||||
{
|
||||
"name": "14891",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14891"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "13815",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/13815"
|
||||
},
|
||||
{
|
||||
"name" : "40764",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/40764"
|
||||
"name": "netvolutioncms-default-artid-sql-injection(59343)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59343"
|
||||
},
|
||||
{
|
||||
"name": "65411",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/65411"
|
||||
},
|
||||
{
|
||||
"name": "40764",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40764"
|
||||
},
|
||||
{
|
||||
"name": "13815",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/13815"
|
||||
},
|
||||
{
|
||||
"name": "40152",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40152"
|
||||
},
|
||||
{
|
||||
"name" : "netvolutioncms-default-artid-sql-injection(59343)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59343"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-0103",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "FEDORA-2014-7889",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-July/136044.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1073618",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1073618"
|
||||
},
|
||||
{
|
||||
"name": "68247",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68247"
|
||||
},
|
||||
{
|
||||
"name": "http://advisories.mageia.org/MGASA-2014-0380.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://advisories.mageia.org/MGASA-2014-0380.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-7889",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-July/136044.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-7896",
|
||||
"refsource": "FEDORA",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "MDVSA-2014:182",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:182"
|
||||
},
|
||||
{
|
||||
"name" : "68247",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/68247"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-0168",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-0371",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
"name": "1029620",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029620"
|
||||
},
|
||||
{
|
||||
"name" : "64758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64758"
|
||||
"name": "56474",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56474"
|
||||
},
|
||||
{
|
||||
"name": "64886",
|
||||
@ -73,14 +73,14 @@
|
||||
"url": "http://osvdb.org/102098"
|
||||
},
|
||||
{
|
||||
"name" : "1029620",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029620"
|
||||
"name": "64758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name" : "56474",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56474"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-0874",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,25 +57,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21665362"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21668907",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21668907"
|
||||
},
|
||||
{
|
||||
"name": "65852",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65852"
|
||||
},
|
||||
{
|
||||
"name" : "1030011",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030011"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21668907",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21668907"
|
||||
},
|
||||
{
|
||||
"name": "ibm-cn-cve20140874-xss(91002)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91002"
|
||||
},
|
||||
{
|
||||
"name": "1030011",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030011"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-4139",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-4434",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT6535",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT6535"
|
||||
"name": "70618",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70618"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-10-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
|
||||
},
|
||||
{
|
||||
"name" : "70618",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/70618"
|
||||
},
|
||||
{
|
||||
"name": "1031063",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031063"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT6535",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT6535"
|
||||
},
|
||||
{
|
||||
"name": "macosx-cve20144434-dos(97633)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141231 [KIS-2014-14] Osclass <= 3.4.2 (Search::setJsonAlert) SQL Injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/534359/100/0/threaded"
|
||||
"name": "http://karmainsecurity.com/KIS-2014-14",
|
||||
"refsource": "MISC",
|
||||
"url": "http://karmainsecurity.com/KIS-2014-14"
|
||||
},
|
||||
{
|
||||
"name": "20141231 [KIS-2014-14] Osclass <= 3.4.2 (Search::setJsonAlert) SQL Injection Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Dec/132"
|
||||
},
|
||||
{
|
||||
"name" : "http://karmainsecurity.com/KIS-2014-14",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://karmainsecurity.com/KIS-2014-14"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/129775/Osclass-3.4.2-SQL-Injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/129775/Osclass-3.4.2-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.osclass.org/2014/10/09/osclass-3-4-3-ready-download/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.osclass.org/2014/10/09/osclass-3-4-3-ready-download/"
|
||||
},
|
||||
{
|
||||
"name": "20141231 [KIS-2014-14] Osclass <= 3.4.2 (Search::setJsonAlert) SQL Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534359/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "71840",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71840"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/129775/Osclass-3.4.2-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/129775/Osclass-3.4.2-SQL-Injection.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-9710",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150324 CVE request Linux kernel: fs: btrfs: non-atomic xattr replace operation",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/03/24/11"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5f5bc6b1e2d5a6f827bc860ef2dc5b6f365d1339",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5f5bc6b1e2d5a6f827bc860ef2dc5b6f365d1339"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1205079",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1205079"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/5f5bc6b1e2d5a6f827bc860ef2dc5b6f365d1339",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/5f5bc6b1e2d5a6f827bc860ef2dc5b6f365d1339"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1224",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1489",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1205079",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1205079"
|
||||
},
|
||||
{
|
||||
"name": "1032418",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032418"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150324 CVE request Linux kernel: fs: btrfs: non-atomic xattr replace operation",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/03/24/11"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1224",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/5f5bc6b1e2d5a6f827bc860ef2dc5b6f365d1339",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/5f5bc6b1e2d5a6f827bc860ef2dc5b6f365d1339"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2014-9790",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://source.android.com/security/bulletin/2016-07-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://source.android.com/security/bulletin/2016-07-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.codeaurora.org/quic/la/kernel/msm/commit/?id=6ed921bda8cbb505e8654dfc1095185b0bccc38e",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.codeaurora.org/quic/la/kernel/msm/commit/?id=6ed921bda8cbb505e8654dfc1095185b0bccc38e"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm/commit?id=9bc30c0d1832f7dd5b6fa10d5e48a29025176569",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "91628",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91628"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-07-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-07-01.html"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm/commit/?id=6ed921bda8cbb505e8654dfc1095185b0bccc38e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.codeaurora.org/quic/la/kernel/msm/commit/?id=6ed921bda8cbb505e8654dfc1095185b0bccc38e"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-3278",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1036274",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036274"
|
||||
},
|
||||
{
|
||||
"name": "MS16-088",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "91574",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91574"
|
||||
},
|
||||
{
|
||||
"name" : "1036274",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036274"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-3562",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||
},
|
||||
{
|
||||
"name" : "93640",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93640"
|
||||
},
|
||||
{
|
||||
"name": "1037035",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037035"
|
||||
},
|
||||
{
|
||||
"name": "93640",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93640"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,89 +53,89 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160419 CVE Request: Linux kernel: remote buffer overflow in usbip",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/04/19/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b348d7dddb6c4fbfc810b7a0626e8ec9e29f7cbb",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b348d7dddb6c4fbfc810b7a0626e8ec9e29f7cbb"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.3"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1328478",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1328478"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/b348d7dddb6c4fbfc810b7a0626e8ec9e29f7cbb",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/b348d7dddb6c4fbfc810b7a0626e8ec9e29f7cbb"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3607",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3607"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1641",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2996-1",
|
||||
"name": "USN-3004-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2996-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2997-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2997-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2989-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2989-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2998-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2998-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3000-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3000-1"
|
||||
"url": "http://www.ubuntu.com/usn/USN-3004-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-3001-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3001-1"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/b348d7dddb6c4fbfc810b7a0626e8ec9e29f7cbb",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/b348d7dddb6c4fbfc810b7a0626e8ec9e29f7cbb"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1641",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2997-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2997-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-3000-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3000-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.3"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3607",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3607"
|
||||
},
|
||||
{
|
||||
"name": "USN-3002-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3002-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2996-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2996-1"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b348d7dddb6c4fbfc810b7a0626e8ec9e29f7cbb",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b348d7dddb6c4fbfc810b7a0626e8ec9e29f7cbb"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1328478",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1328478"
|
||||
},
|
||||
{
|
||||
"name": "USN-2989-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2989-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-3003-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3003-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3004-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3004-1"
|
||||
},
|
||||
{
|
||||
"name": "86534",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/86534"
|
||||
},
|
||||
{
|
||||
"name": "USN-2998-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2998-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160419 CVE Request: Linux kernel: remote buffer overflow in usbip",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/04/19/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -60,16 +60,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.bitsighttech.com/blog/ragentek-android-ota-update-mechanism-vulnerable-to-mitm-attack",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.bitsighttech.com/blog/ragentek-android-ota-update-mechanism-vulnerable-to-mitm-attack"
|
||||
},
|
||||
{
|
||||
"name": "VU#624539",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "https://www.kb.cert.org/vuls/id/624539"
|
||||
},
|
||||
{
|
||||
"name": "https://www.bitsighttech.com/blog/ragentek-android-ota-update-mechanism-vulnerable-to-mitm-attack",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.bitsighttech.com/blog/ragentek-android-ota-update-mechanism-vulnerable-to-mitm-attack"
|
||||
},
|
||||
{
|
||||
"name": "94393",
|
||||
"refsource": "BID",
|
||||
|
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160902 Re: CVE assignment for PHP 5.6.25 and 7.0.10 - and libcurl",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2016/09/02/9"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-7.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-7.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=72790",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/bug.php?id=72790"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/php/php-src/commit/a14fdb9746262549bbbb96abb87338bacd147e1b?w=1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/php/php-src/commit/a14fdb9746262549bbbb96abb87338bacd147e1b?w=1"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/tns-2016-19",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tenable.com/security/tns-2016-19"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201611-22",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201611-22"
|
||||
},
|
||||
{
|
||||
"name": "1036680",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036680"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2750",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=72790",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.php.net/bug.php?id=72790"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "https://www.tenable.com/security/tns-2016-19",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.tenable.com/security/tns-2016-19"
|
||||
},
|
||||
{
|
||||
"name": "92768",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92768"
|
||||
},
|
||||
{
|
||||
"name" : "1036680",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036680"
|
||||
"name": "[oss-security] 20160902 Re: CVE assignment for PHP 5.6.25 and 7.0.10 - and libcurl",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2016/09/02/9"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://nwtime.org/ntp428p9_release/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://nwtime.org/ntp428p9_release/"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.ntp.org/bin/view/Main/NtpBug3071",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.ntp.org/bin/view/Main/NtpBug3071"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name" : "https://bto.bluecoat.com/security-advisory/sa139",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bto.bluecoat.com/security-advisory/sa139"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-16:39",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0252",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0252.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3707-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3707-2/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0252",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0252.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name": "http://nwtime.org/ntp428p9_release/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://nwtime.org/ntp428p9_release/"
|
||||
},
|
||||
{
|
||||
"name": "VU#633847",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "https://www.kb.cert.org/vuls/id/633847"
|
||||
},
|
||||
{
|
||||
"name" : "94451",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94451"
|
||||
},
|
||||
{
|
||||
"name": "1037354",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037354"
|
||||
},
|
||||
{
|
||||
"name": "https://bto.bluecoat.com/security-advisory/sa139",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bto.bluecoat.com/security-advisory/sa139"
|
||||
},
|
||||
{
|
||||
"name": "http://support.ntp.org/bin/view/Main/NtpBug3071",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.ntp.org/bin/view/Main/NtpBug3071"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-16:39",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc"
|
||||
},
|
||||
{
|
||||
"name": "94451",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94451"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-17",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-17"
|
||||
"name": "SUSE-SU-2016:3148",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html"
|
||||
},
|
||||
{
|
||||
"name": "MS16-154",
|
||||
@ -68,19 +63,9 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2947",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2947.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:3148",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:3160",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html"
|
||||
"name": "GLSA-201701-17",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-17"
|
||||
},
|
||||
{
|
||||
"name": "94873",
|
||||
@ -91,6 +76,21 @@
|
||||
"name": "1037442",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037442"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2947",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2947.html"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:3160",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.talosintelligence.com/reports/TALOS-2016-0206/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.talosintelligence.com/reports/TALOS-2016-0206/"
|
||||
"name": "93283",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93283"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/antirez/redis/commit/6d9f8e2462fc2c426d48c941edeb78e5df7d2977",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/antirez/redis/commit/6d9f8e2462fc2c426d48c941edeb78e5df7d2977"
|
||||
},
|
||||
{
|
||||
"name": "http://www.talosintelligence.com/reports/TALOS-2016-0206/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0206/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201702-16",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201702-16"
|
||||
},
|
||||
{
|
||||
"name" : "93283",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93283"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8880",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user