mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a64ab8fc0b
commit
3c26a7e06b
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2475",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2475/"
|
||||
},
|
||||
{
|
||||
"name": "phpbb-setmodules-file-include(29345)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29345"
|
||||
},
|
||||
{
|
||||
"name": "2475",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2475/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1716",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1716"
|
||||
},
|
||||
{
|
||||
"name": "20061009 phpWebSite 0.10.2 Remote File Include Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/448098/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061011 Re: phpWebSite 0.10.2 Remote File Include Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/448307/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061010 phpWebSite 0.10.2 RFI - CVE dispute",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2006-October/001079.html"
|
||||
},
|
||||
{
|
||||
"name": "20412",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20412"
|
||||
},
|
||||
{
|
||||
"name" : "1716",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1716"
|
||||
"name": "20061010 phpWebSite 0.10.2 RFI - CVE dispute",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2006-October/001079.html"
|
||||
},
|
||||
{
|
||||
"name": "20061011 Re: phpWebSite 0.10.2 Remote File Include Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/448307/100/100/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061007 7 php scripts File Inclusion / Source disclosure Vuln",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/448096/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://acid-root.new.fr/poc/13061007.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://acid-root.new.fr/poc/13061007.txt"
|
||||
"name": "1734",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1734"
|
||||
},
|
||||
{
|
||||
"name": "2501",
|
||||
@ -73,14 +68,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/20443"
|
||||
},
|
||||
{
|
||||
"name" : "1734",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1734"
|
||||
"name": "http://acid-root.new.fr/poc/13061007.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://acid-root.new.fr/poc/13061007.txt"
|
||||
},
|
||||
{
|
||||
"name": "tribunalibre-ftag-file-include(29415)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29415"
|
||||
},
|
||||
{
|
||||
"name": "20061007 7 php scripts File Inclusion / Source disclosure Vuln",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/448096/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/forum/forum.php?forum_id=626024"
|
||||
},
|
||||
{
|
||||
"name" : "20813",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20813"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4253",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4253"
|
||||
},
|
||||
{
|
||||
"name": "20813",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20813"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-5794",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061109 rPSA-2006-0207-1 openssh openssh-client openssh-server",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/451100/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openssh.org/txt/release-4.5",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openssh.org/txt/release-4.5"
|
||||
"name": "1017183",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017183"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=461854&group_id=69227",
|
||||
@ -68,84 +63,9 @@
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=461854&group_id=69227"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-766",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-766"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=461863&group_id=69227",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=461863&group_id=69227"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-048.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-048.htm"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:204",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:204"
|
||||
},
|
||||
{
|
||||
"name" : "OpenPKG-SA-2006.032",
|
||||
"refsource" : "OPENPKG",
|
||||
"url" : "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.032-openssh.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0738",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0738.html"
|
||||
},
|
||||
{
|
||||
"name" : "20061201-01-P",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20061201-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2006:026",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_26_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "20956",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20956"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11840",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11840"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4399",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4399"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4400",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4400"
|
||||
},
|
||||
{
|
||||
"name" : "1017183",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017183"
|
||||
},
|
||||
{
|
||||
"name" : "22771",
|
||||
"name": "22932",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22771"
|
||||
"url": "http://secunia.com/advisories/22932"
|
||||
},
|
||||
{
|
||||
"name": "22773",
|
||||
@ -153,14 +73,24 @@
|
||||
"url": "http://secunia.com/advisories/22773"
|
||||
},
|
||||
{
|
||||
"name" : "22778",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22778"
|
||||
"name": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html"
|
||||
},
|
||||
{
|
||||
"name" : "22814",
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=461863&group_id=69227",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=461863&group_id=69227"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-766",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-766"
|
||||
},
|
||||
{
|
||||
"name": "22872",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22814"
|
||||
"url": "http://secunia.com/advisories/22872"
|
||||
},
|
||||
{
|
||||
"name": "22772",
|
||||
@ -168,9 +98,9 @@
|
||||
"url": "http://secunia.com/advisories/22772"
|
||||
},
|
||||
{
|
||||
"name" : "22872",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22872"
|
||||
"name": "ADV-2006-4399",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4399"
|
||||
},
|
||||
{
|
||||
"name": "23513",
|
||||
@ -182,20 +112,90 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23680"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:026",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_26_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "24055",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24055"
|
||||
},
|
||||
{
|
||||
"name" : "22932",
|
||||
"name": "22771",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22932"
|
||||
"url": "http://secunia.com/advisories/22771"
|
||||
},
|
||||
{
|
||||
"name": "openssh-separation-verificaton-weakness(30120)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30120"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-048.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-048.htm"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4400",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4400"
|
||||
},
|
||||
{
|
||||
"name": "20061109 rPSA-2006-0207-1 openssh openssh-client openssh-server",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/451100/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "22778",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22778"
|
||||
},
|
||||
{
|
||||
"name": "22814",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22814"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11840",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11840"
|
||||
},
|
||||
{
|
||||
"name": "20956",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20956"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:204",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:204"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openssh.org/txt/release-4.5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openssh.org/txt/release-4.5"
|
||||
},
|
||||
{
|
||||
"name": "20061201-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20061201-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name": "OpenPKG-SA-2006.032",
|
||||
"refsource": "OPENPKG",
|
||||
"url": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.032-openssh.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0738",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2006-0738.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/465547/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1386",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1386"
|
||||
},
|
||||
{
|
||||
"name": "24873",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24873"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1386",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1386"
|
||||
},
|
||||
{
|
||||
"name": "2595",
|
||||
"refsource": "SREASON",
|
||||
|
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3823",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3823"
|
||||
"name": "1017993",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017993"
|
||||
},
|
||||
{
|
||||
"name": "winamp-mp4-code-execution(34030)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34030"
|
||||
},
|
||||
{
|
||||
"name": "25089",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25089"
|
||||
},
|
||||
{
|
||||
"name": "23723",
|
||||
@ -68,19 +78,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1594"
|
||||
},
|
||||
{
|
||||
"name" : "1017993",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017993"
|
||||
},
|
||||
{
|
||||
"name" : "25089",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25089"
|
||||
},
|
||||
{
|
||||
"name" : "winamp-mp4-code-execution(34030)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34030"
|
||||
"name": "3823",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3823"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "25306",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25306"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.php-security.org/archives/80-Watching-the-PHP-CVS.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.php-security.org/archives/80-Watching-the-PHP-CVS.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:187",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:187"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2007:015",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-485-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-485-1"
|
||||
},
|
||||
{
|
||||
"name" : "36086",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36086"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1839",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1839"
|
||||
},
|
||||
{
|
||||
"name" : "25306",
|
||||
"name": "USN-485-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-485-1"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:187",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:187"
|
||||
},
|
||||
{
|
||||
"name": "26895",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25306"
|
||||
"url": "http://secunia.com/advisories/26895"
|
||||
},
|
||||
{
|
||||
"name": "26102",
|
||||
@ -93,9 +88,14 @@
|
||||
"url": "http://secunia.com/advisories/26102"
|
||||
},
|
||||
{
|
||||
"name" : "26895",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26895"
|
||||
"name": "36086",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36086"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2007:015",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://scary.beasts.org/security/CESA-2006-004.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://scary.beasts.org/security/CESA-2006-004.html"
|
||||
"name": "26933",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26933"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307177",
|
||||
@ -63,214 +63,24 @@
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307177"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.novell.com/techcenter/psdb/4f850d1e2b871db609de64ec70f0089c.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/techcenter/psdb/4f850d1e2b871db609de64ec70f0089c.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-12-14",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "BEA07-177.00",
|
||||
"refsource" : "BEA",
|
||||
"url" : "http://dev2dev.bea.com/pub/advisory/248"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200705-23",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200705-23.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200706-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200706-08.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200709-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200709-15.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200804-20",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200804-28",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200804-28.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200806-11",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0829",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0829.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0956",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0956.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1086",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1086.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0817",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0817.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0100",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0100.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0261",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0133",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0133.html"
|
||||
},
|
||||
{
|
||||
"name" : "102934",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102934-1"
|
||||
},
|
||||
{
|
||||
"name" : "200856",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200856-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:045",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_45_java.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:056",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_56_ibmjava.html"
|
||||
},
|
||||
{
|
||||
"name" : "20070703 Sun JDK Confusion",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2007-July/001696.html"
|
||||
},
|
||||
{
|
||||
"name" : "20070704 [theall at tenablesecurity.com: Sun JDK Confusion] (fwd)",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2007-July/001697.html"
|
||||
},
|
||||
{
|
||||
"name" : "20070711 Sun JDK Confusion",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2007-July/001708.html"
|
||||
},
|
||||
{
|
||||
"name" : "20071218 Sun JDK Confusion Revisited",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2007-December/001862.html"
|
||||
},
|
||||
{
|
||||
"name" : "24004",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24004"
|
||||
"name": "sun-java-virtual-machine-dos(34654)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34654"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10800",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10800"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1836",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1836"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3009",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3009"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-4224",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/4224"
|
||||
},
|
||||
{
|
||||
"name" : "1018182",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018182"
|
||||
},
|
||||
{
|
||||
"name" : "25295",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25295"
|
||||
},
|
||||
{
|
||||
"name" : "25474",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25474"
|
||||
},
|
||||
{
|
||||
"name" : "25832",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25832"
|
||||
},
|
||||
{
|
||||
"name": "26049",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26049"
|
||||
},
|
||||
{
|
||||
"name" : "26119",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26119"
|
||||
},
|
||||
{
|
||||
"name" : "26369",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26369"
|
||||
},
|
||||
{
|
||||
"name" : "26933",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26933"
|
||||
},
|
||||
{
|
||||
"name" : "27203",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27203"
|
||||
},
|
||||
{
|
||||
"name" : "27266",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27266"
|
||||
},
|
||||
{
|
||||
"name" : "26645",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26645"
|
||||
},
|
||||
{
|
||||
"name" : "28056",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28056"
|
||||
"name": "BEA07-177.00",
|
||||
"refsource": "BEA",
|
||||
"url": "http://dev2dev.bea.com/pub/advisory/248"
|
||||
},
|
||||
{
|
||||
"name": "26311",
|
||||
@ -278,44 +88,234 @@
|
||||
"url": "http://secunia.com/advisories/26311"
|
||||
},
|
||||
{
|
||||
"name" : "26631",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26631"
|
||||
"name": "20070703 Sun JDK Confusion",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-July/001696.html"
|
||||
},
|
||||
{
|
||||
"name" : "28115",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28115"
|
||||
"name": "200856",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200856-1"
|
||||
},
|
||||
{
|
||||
"name" : "29340",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29340"
|
||||
},
|
||||
{
|
||||
"name" : "29858",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29858"
|
||||
},
|
||||
{
|
||||
"name" : "30780",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30780"
|
||||
"name": "http://scary.beasts.org/security/CESA-2006-004.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://scary.beasts.org/security/CESA-2006-004.html"
|
||||
},
|
||||
{
|
||||
"name": "30805",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30805"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200705-23",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200705-23.xml"
|
||||
},
|
||||
{
|
||||
"name": "24004",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24004"
|
||||
},
|
||||
{
|
||||
"name": "20071218 Sun JDK Confusion Revisited",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-December/001862.html"
|
||||
},
|
||||
{
|
||||
"name": "26369",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26369"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200804-28",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200804-28.xml"
|
||||
},
|
||||
{
|
||||
"name": "102934",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102934-1"
|
||||
},
|
||||
{
|
||||
"name": "28056",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28056"
|
||||
},
|
||||
{
|
||||
"name": "29858",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29858"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:045",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_45_java.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1836",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1836"
|
||||
},
|
||||
{
|
||||
"name": "sunjava-bmp-dos(34320)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34320"
|
||||
},
|
||||
{
|
||||
"name" : "sun-java-virtual-machine-dos(34654)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34654"
|
||||
"name": "APPLE-SA-2007-12-14",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0100",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0100.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0956",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0956.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/techcenter/psdb/4f850d1e2b871db609de64ec70f0089c.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/techcenter/psdb/4f850d1e2b871db609de64ec70f0089c.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0817",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0817.html"
|
||||
},
|
||||
{
|
||||
"name": "26645",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26645"
|
||||
},
|
||||
{
|
||||
"name": "26119",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26119"
|
||||
},
|
||||
{
|
||||
"name": "25832",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25832"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4224",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4224"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200706-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200706-08.xml"
|
||||
},
|
||||
{
|
||||
"name": "30780",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30780"
|
||||
},
|
||||
{
|
||||
"name": "25295",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25295"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3009",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3009"
|
||||
},
|
||||
{
|
||||
"name": "27266",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27266"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:056",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_56_ibmjava.html"
|
||||
},
|
||||
{
|
||||
"name": "20070711 Sun JDK Confusion",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-July/001708.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200709-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200709-15.xml"
|
||||
},
|
||||
{
|
||||
"name": "28115",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28115"
|
||||
},
|
||||
{
|
||||
"name": "1018182",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018182"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0261",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
|
||||
},
|
||||
{
|
||||
"name": "29340",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29340"
|
||||
},
|
||||
{
|
||||
"name": "25474",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25474"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1086",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1086.html"
|
||||
},
|
||||
{
|
||||
"name": "27203",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27203"
|
||||
},
|
||||
{
|
||||
"name": "20070704 [theall at tenablesecurity.com: Sun JDK Confusion] (fwd)",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-July/001697.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200804-20",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200806-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0829",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0829.html"
|
||||
},
|
||||
{
|
||||
"name": "26631",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26631"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0133",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0133.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://terra.calacode.com/mail/docs/changelog.html"
|
||||
},
|
||||
{
|
||||
"name": "atmail-readmsg-xss(34376)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34376"
|
||||
},
|
||||
{
|
||||
"name": "24260",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24260"
|
||||
},
|
||||
{
|
||||
"name" : "36826",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36826"
|
||||
},
|
||||
{
|
||||
"name": "25506",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25506"
|
||||
},
|
||||
{
|
||||
"name" : "atmail-readmsg-xss(34376)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34376"
|
||||
"name": "36826",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36826"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070522 GMTT Music Distro 1.2 XSS Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/469269/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070522 GMTT Music Distro 1.2 Vulnerable to XSS",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-May/063515.html"
|
||||
},
|
||||
{
|
||||
"name" : "24108",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24108"
|
||||
"name": "25385",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25385"
|
||||
},
|
||||
{
|
||||
"name": "36571",
|
||||
@ -73,24 +63,34 @@
|
||||
"url": "http://osvdb.org/36571"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1938",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1938"
|
||||
},
|
||||
{
|
||||
"name" : "25385",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25385"
|
||||
"name": "20070522 GMTT Music Distro 1.2 XSS Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/469269/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2745",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2745"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1938",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1938"
|
||||
},
|
||||
{
|
||||
"name": "24108",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24108"
|
||||
},
|
||||
{
|
||||
"name": "gmttmusicdistro-showown-xss(34440)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34440"
|
||||
},
|
||||
{
|
||||
"name": "20070522 GMTT Music Distro 1.2 Vulnerable to XSS",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-May/063515.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,30 +57,20 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/472275/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.symantec.com/content/en/us/enterprise/research/SYMSA-2007-004.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.symantec.com/content/en/us/enterprise/research/SYMSA-2007-004.txt"
|
||||
},
|
||||
{
|
||||
"name": "24521",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24521"
|
||||
},
|
||||
{
|
||||
"name" : "37615",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37615"
|
||||
},
|
||||
{
|
||||
"name": "37616",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37616"
|
||||
},
|
||||
{
|
||||
"name" : "1018291",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1018291"
|
||||
"name": "25783",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25783"
|
||||
},
|
||||
{
|
||||
"name": "1018292",
|
||||
@ -88,9 +78,14 @@
|
||||
"url": "http://securitytracker.com/id?1018292"
|
||||
},
|
||||
{
|
||||
"name" : "25783",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25783"
|
||||
"name": "xedm-multiple-csrf(35084)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35084"
|
||||
},
|
||||
{
|
||||
"name": "http://www.symantec.com/content/en/us/enterprise/research/SYMSA-2007-004.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.symantec.com/content/en/us/enterprise/research/SYMSA-2007-004.txt"
|
||||
},
|
||||
{
|
||||
"name": "2845",
|
||||
@ -98,9 +93,14 @@
|
||||
"url": "http://securityreason.com/securityalert/2845"
|
||||
},
|
||||
{
|
||||
"name" : "xedm-multiple-csrf(35084)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35084"
|
||||
"name": "1018291",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018291"
|
||||
},
|
||||
{
|
||||
"name": "37615",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37615"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071204 PR07-39: Multiple vulnerabilities on Absolute News Manager.NET",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=119678724111351&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.procheckup.com/Vulnerability_PR07-39.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.procheckup.com/Vulnerability_PR07-39.php"
|
||||
},
|
||||
{
|
||||
"name": "absolutenewsmanager-multiple-sql-injection(38871)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38871"
|
||||
},
|
||||
{
|
||||
"name": "40576",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40576"
|
||||
},
|
||||
{
|
||||
"name": "http://www.xigla.com/news/default.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
@ -78,19 +83,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/26692"
|
||||
},
|
||||
{
|
||||
"name" : "40576",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/40576"
|
||||
"name": "20071204 PR07-39: Multiple vulnerabilities on Absolute News Manager.NET",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=119678724111351&w=2"
|
||||
},
|
||||
{
|
||||
"name": "27923",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27923"
|
||||
},
|
||||
{
|
||||
"name" : "absolutenewsmanager-multiple-sql-injection(38871)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38871"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2010-0505",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/510539/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-03-29-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-058",
|
||||
"refsource": "MISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "http://support.apple.com/kb/HT4077",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4077"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-03-29-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "11406",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/11406"
|
||||
},
|
||||
{
|
||||
"name": "jag-database-info-disclosure(56228)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56228"
|
||||
},
|
||||
{
|
||||
"name": "11406",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/11406"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "jevci-siparis-information-disclosure(56794)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56794"
|
||||
},
|
||||
{
|
||||
"name": "38893",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38893"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1003-exploits/jevci-disclose.txt",
|
||||
"refsource": "MISC",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "62843",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/62843"
|
||||
},
|
||||
{
|
||||
"name" : "38893",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38893"
|
||||
},
|
||||
{
|
||||
"name" : "jevci-siparis-information-disclosure(56794)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56794"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "38790",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38790"
|
||||
},
|
||||
{
|
||||
"name": "win-mediaplayer-avi-code-execution(57205)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57205"
|
||||
},
|
||||
{
|
||||
"name": "38790",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38790"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1004-exploits/joomlasermonspeaker-sql.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1004-exploits/joomlasermonspeaker-sql.txt"
|
||||
"name": "http://joomlacode.org/gf/project/sermon_speaker/news/?action=NewsThreadView&id=2549",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://joomlacode.org/gf/project/sermon_speaker/news/?action=NewsThreadView&id=2549"
|
||||
},
|
||||
{
|
||||
"name": "12184",
|
||||
@ -67,16 +67,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://joomlacode.org/gf/project/sermon_speaker/forum/?action=ForumBrowse&forum_id=7897&_forum_action=ForumMessageBrowse&thread_id=15219"
|
||||
},
|
||||
{
|
||||
"name" : "http://joomlacode.org/gf/project/sermon_speaker/news/?action=NewsThreadView&id=2549",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://joomlacode.org/gf/project/sermon_speaker/news/?action=NewsThreadView&id=2549"
|
||||
},
|
||||
{
|
||||
"name": "39410",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39410"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1004-exploits/joomlasermonspeaker-sql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1004-exploits/joomlasermonspeaker-sql.txt"
|
||||
},
|
||||
{
|
||||
"name": "39385",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2010-1579",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100804 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f12f.shtml"
|
||||
},
|
||||
{
|
||||
"name": "40842",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40842"
|
||||
},
|
||||
{
|
||||
"name": "20100804 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f12f.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2010-1834",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1024723",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024723"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4435",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "APPLE-SA-2010-11-10-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "1024723",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024723"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "15834",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15834"
|
||||
},
|
||||
{
|
||||
"name": "45579",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45579"
|
||||
},
|
||||
{
|
||||
"name": "15834",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15834"
|
||||
},
|
||||
{
|
||||
"name": "70808",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-0176",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-0268",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,11 +57,6 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-010"
|
||||
},
|
||||
{
|
||||
"name" : "65392",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65392"
|
||||
},
|
||||
{
|
||||
"name": "103165",
|
||||
"refsource": "OSVDB",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "ms-ie-cve20140268-priv-esc(90756)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90756"
|
||||
},
|
||||
{
|
||||
"name": "65392",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65392"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-0288",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,6 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-010"
|
||||
},
|
||||
{
|
||||
"name" : "65388",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65388"
|
||||
},
|
||||
{
|
||||
"name" : "103186",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/103186"
|
||||
},
|
||||
{
|
||||
"name": "1029741",
|
||||
"refsource": "SECTRACK",
|
||||
@ -77,6 +67,16 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"name": "65388",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65388"
|
||||
},
|
||||
{
|
||||
"name": "103186",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/103186"
|
||||
},
|
||||
{
|
||||
"name": "ms-ie-cve20140288-code-exec(90778)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-0445",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name" : "64758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "64867",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64867"
|
||||
},
|
||||
{
|
||||
"name": "56478",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56478"
|
||||
},
|
||||
{
|
||||
"name": "102038",
|
||||
"refsource": "OSVDB",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.securitytracker.com/id/1029623"
|
||||
},
|
||||
{
|
||||
"name" : "56478",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56478"
|
||||
"name": "64758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-0867",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140630 SEC Consult SA-20140630-0 :: Multiple vulnerabilities in IBM Algorithmics RICOS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/532598/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20140630 SEC Consult SA-20140630-0 :: Multiple vulnerabilities in IBM Algorithmics RICOS",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Jun/173"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140630-0_IBM_Algorithmics_RICOS_multiple_vulnerabilities_v10.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140630-0_IBM_Algorithmics_RICOS_multiple_vulnerabilities_v10.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/127304/IBM-Algorithmics-RICOS-Disclosure-XSS-CSRF.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/127304/IBM-Algorithmics-RICOS-Disclosure-XSS-CSRF.html"
|
||||
},
|
||||
{
|
||||
"name": "ibm-aclm-cve20140867-cookies(90941)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90941"
|
||||
},
|
||||
{
|
||||
"name": "20140630 SEC Consult SA-20140630-0 :: Multiple vulnerabilities in IBM Algorithmics RICOS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/532598/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21675881",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675881"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-aclm-cve20140867-cookies(90941)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90941"
|
||||
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140630-0_IBM_Algorithmics_RICOS_multiple_vulnerabilities_v10.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140630-0_IBM_Algorithmics_RICOS_multiple_vulnerabilities_v10.txt"
|
||||
},
|
||||
{
|
||||
"name": "20140630 SEC Consult SA-20140630-0 :: Multiple vulnerabilities in IBM Algorithmics RICOS",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Jun/173"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-0960",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675216"
|
||||
},
|
||||
{
|
||||
"name" : "59254",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59254"
|
||||
},
|
||||
{
|
||||
"name": "ibm-pure-cve20140960-sec-bypass(92743)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92743"
|
||||
},
|
||||
{
|
||||
"name": "59254",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59254"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@ubuntu.com",
|
||||
"ID": "CVE-2014-1418",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140514 CVE Reuest: Django: Malformed URLs from user input incorrectly validated",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/05/14/10"
|
||||
"name": "61281",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61281"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2934",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2934"
|
||||
},
|
||||
{
|
||||
"name": "USN-2212-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-2212-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:1132",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140514 Re: CVE Reuest: Django: Malformed URLs from user input incorrectly validated",
|
||||
@ -68,24 +83,9 @@
|
||||
"url": "https://www.djangoproject.com/weblog/2014/may/14/security-releases-issued/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2934",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2934"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:1132",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-09/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2212-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://ubuntu.com/usn/usn-2212-1"
|
||||
},
|
||||
{
|
||||
"name" : "61281",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61281"
|
||||
"name": "[oss-security] 20140514 CVE Reuest: Django: Malformed URLs from user input incorrectly validated",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/05/14/10"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "58889",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/58889"
|
||||
},
|
||||
{
|
||||
"name": "https://service.sap.com/sap/support/notes/1946420",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://service.sap.com/sap/support/notes/1946420"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.emaze.net/2014/05/sap-multiple-vulnerabilities.html",
|
||||
"refsource": "MISC",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "http://scn.sap.com/docs/DOC-8218",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://scn.sap.com/docs/DOC-8218"
|
||||
},
|
||||
{
|
||||
"name" : "https://service.sap.com/sap/support/notes/1946420",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://service.sap.com/sap/support/notes/1946420"
|
||||
},
|
||||
{
|
||||
"name" : "58889",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/58889"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-4760",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,24 +58,24 @@
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680230"
|
||||
},
|
||||
{
|
||||
"name" : "PI19877",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI19877"
|
||||
"name": "60597",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60597"
|
||||
},
|
||||
{
|
||||
"name": "1030669",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030669"
|
||||
},
|
||||
{
|
||||
"name" : "60597",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60597"
|
||||
},
|
||||
{
|
||||
"name": "ibm-websphere-cve20144760-open-redirect(94657)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94657"
|
||||
},
|
||||
{
|
||||
"name": "PI19877",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI19877"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-5227",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5576",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#179457",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-10238",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-10293",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-3343",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1037252",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037252"
|
||||
},
|
||||
{
|
||||
"name": "MS16-134",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "94007",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94007"
|
||||
},
|
||||
{
|
||||
"name" : "1037252",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037252"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-3606",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
"name": "USN-3043-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3043-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
||||
@ -63,94 +63,59 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20160721-0001/",
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20160721-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3641",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3641"
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201610-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201610-08"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-43",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-43"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1458",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1458"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1475",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1475"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1476",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1476"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1504",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1504.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1776",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1776.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1997",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2012",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1979",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:2050",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:2051",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:2052",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:2058",
|
||||
"name": "DSA-3641",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3641"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20160721-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20160721-0001/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1475",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1475"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:2051",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3077-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3077-1"
|
||||
"name": "1036365",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036365"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3043-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3043-1"
|
||||
"name": "GLSA-201701-43",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-43"
|
||||
},
|
||||
{
|
||||
"name": "91912",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91912"
|
||||
},
|
||||
{
|
||||
"name": "USN-3062-1",
|
||||
@ -163,14 +128,49 @@
|
||||
"url": "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name" : "91912",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91912"
|
||||
"name": "RHSA-2016:1476",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1476"
|
||||
},
|
||||
{
|
||||
"name" : "1036365",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036365"
|
||||
"name": "SUSE-SU-2016:1997",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1458",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1458"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:2050",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1979",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3077-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3077-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1776",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1776.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:2058",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1504",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1504.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-7016",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1036986",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036986"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "93496",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93496"
|
||||
},
|
||||
{
|
||||
"name" : "1036986",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036986"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8538",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "psampaio@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-8609",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -78,15 +78,15 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2945.html"
|
||||
},
|
||||
{
|
||||
"name" : "95070",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95070"
|
||||
},
|
||||
{
|
||||
"name": "1037460",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037460"
|
||||
},
|
||||
{
|
||||
"name": "95070",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95070"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160818 potrace: multiple crashes",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/08/18/11"
|
||||
"name": "93778",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93778"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161015 Re: potrace: multiple crashes",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://blogs.gentoo.org/ago/2016/08/08/potrace-multiplesix-heap-based-buffer-overflow-in-bm_readbody_bmp-bitmap_io-c/"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160818 potrace: multiple crashes",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/08/18/11"
|
||||
},
|
||||
{
|
||||
"name": "http://potrace.sourceforge.net/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://potrace.sourceforge.net/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name" : "93778",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93778"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12851",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12851"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4127e3930ef663114567002001f44e01eba8a250",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4127e3930ef663114567002001f44e01eba8a250"
|
||||
"name": "1037313",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037313"
|
||||
},
|
||||
{
|
||||
"name": "https://www.wireshark.org/security/wnpa-sec-2016-58.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.wireshark.org/security/wnpa-sec-2016-58.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4127e3930ef663114567002001f44e01eba8a250",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4127e3930ef663114567002001f44e01eba8a250"
|
||||
},
|
||||
{
|
||||
"name": "94368",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94368"
|
||||
},
|
||||
{
|
||||
"name" : "1037313",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037313"
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12851",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12851"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -112,15 +112,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.ibm.com/support/docview.wss?uid=swg21998655",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.ibm.com/support/docview.wss?uid=swg21998655"
|
||||
},
|
||||
{
|
||||
"name": "98074",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98074"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ibm.com/support/docview.wss?uid=swg21998655",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ibm.com/support/docview.wss?uid=swg21998655"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40937",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40937/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/apport/+bug/1648806",
|
||||
"name": "https://github.com/DonnchaC/ubuntu-apport-exploitation",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://bugs.launchpad.net/apport/+bug/1648806"
|
||||
"url": "https://github.com/DonnchaC/ubuntu-apport-exploitation"
|
||||
},
|
||||
{
|
||||
"name": "https://donncha.is/2016/12/compromising-ubuntu-desktop/",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "https://donncha.is/2016/12/compromising-ubuntu-desktop/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/DonnchaC/ubuntu-apport-exploitation",
|
||||
"name": "https://bugs.launchpad.net/apport/+bug/1648806",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://github.com/DonnchaC/ubuntu-apport-exploitation"
|
||||
"url": "https://bugs.launchpad.net/apport/+bug/1648806"
|
||||
},
|
||||
{
|
||||
"name": "95011",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95011"
|
||||
},
|
||||
{
|
||||
"name": "USN-3157-1",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-3157-1"
|
||||
},
|
||||
{
|
||||
"name" : "95011",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95011"
|
||||
"name": "40937",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40937/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,25 +61,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "106628",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106628"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20190118-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20190118-0002/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3867-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3867-1/"
|
||||
},
|
||||
{
|
||||
"name" : "106628",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106628"
|
||||
"name": "https://security.netapp.com/advisory/ntap-20190118-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20190118-0002/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user