mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
321cc45f29
commit
3da2f63936
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060107 [eVuln] NavBoard BBcode XSS Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/421149/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://evuln.com/vulns/19/summary.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://evuln.com/vulns/19/summary.html"
|
||||
},
|
||||
{
|
||||
"name" : "16165",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16165"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0092",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0092"
|
||||
"name": "18345",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18345"
|
||||
},
|
||||
{
|
||||
"name": "22277",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22277"
|
||||
},
|
||||
{
|
||||
"name" : "18345",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18345"
|
||||
},
|
||||
{
|
||||
"name": "navboard-post-xss(24021)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24021"
|
||||
},
|
||||
{
|
||||
"name": "16165",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16165"
|
||||
},
|
||||
{
|
||||
"name": "http://evuln.com/vulns/19/summary.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://evuln.com/vulns/19/summary.html"
|
||||
},
|
||||
{
|
||||
"name": "20060107 [eVuln] NavBoard BBcode XSS Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/421149/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0092",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0092"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "18360",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18360"
|
||||
},
|
||||
{
|
||||
"name": "16180",
|
||||
"refsource": "BID",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22282"
|
||||
},
|
||||
{
|
||||
"name" : "18360",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18360"
|
||||
},
|
||||
{
|
||||
"name": "phpchamber-searchresult-xss(24029)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060117 [eVuln] aoblogger Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-01/0322.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://evuln.com/vulns/37/summary.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://evuln.com/vulns/37/summary.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://mikeheltonisawesome.com/viewcomments.php?idd=46",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://mikeheltonisawesome.com/viewcomments.php?idd=46"
|
||||
},
|
||||
{
|
||||
"name" : "16286",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16286"
|
||||
"name": "16889",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16889"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0240",
|
||||
@ -78,19 +63,34 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0240"
|
||||
},
|
||||
{
|
||||
"name" : "22527",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22527"
|
||||
"name": "20060117 [eVuln] aoblogger Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-01/0322.html"
|
||||
},
|
||||
{
|
||||
"name" : "16889",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16889"
|
||||
"name": "http://mikeheltonisawesome.com/viewcomments.php?idd=46",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://mikeheltonisawesome.com/viewcomments.php?idd=46"
|
||||
},
|
||||
{
|
||||
"name": "http://evuln.com/vulns/37/summary.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://evuln.com/vulns/37/summary.html"
|
||||
},
|
||||
{
|
||||
"name": "aoblogger-login-sql-injection(24142)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24142"
|
||||
},
|
||||
{
|
||||
"name": "16286",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16286"
|
||||
},
|
||||
{
|
||||
"name": "22527",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22527"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=386609",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=386609"
|
||||
"name": "ADV-2006-0392",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0392"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:003",
|
||||
@ -63,14 +63,9 @@
|
||||
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Feb/0001.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0392",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0392"
|
||||
},
|
||||
{
|
||||
"name" : "18711",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18711"
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=386609",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=386609"
|
||||
},
|
||||
{
|
||||
"name": "18717",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "mediawiki-comment-format-dos(24478)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24478"
|
||||
},
|
||||
{
|
||||
"name": "18711",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18711"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://mydns.bboy.net/download/changelog.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://mydns.bboy.net/download/changelog.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-963",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-963"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200601-16",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200601-16.xml"
|
||||
},
|
||||
{
|
||||
"name" : "16431",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16431"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0256",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0256"
|
||||
},
|
||||
{
|
||||
"name" : "22636",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22636"
|
||||
},
|
||||
{
|
||||
"name" : "1015521",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015521"
|
||||
},
|
||||
{
|
||||
"name" : "18532",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18532"
|
||||
"name": "mydns-query-dos(24228)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24228"
|
||||
},
|
||||
{
|
||||
"name": "18653",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18653"
|
||||
},
|
||||
{
|
||||
"name": "http://mydns.bboy.net/download/changelog.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://mydns.bboy.net/download/changelog.html"
|
||||
},
|
||||
{
|
||||
"name": "18641",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18641"
|
||||
},
|
||||
{
|
||||
"name" : "mydns-query-dos(24228)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24228"
|
||||
"name": "16431",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16431"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200601-16",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200601-16.xml"
|
||||
},
|
||||
{
|
||||
"name": "18532",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18532"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0256",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0256"
|
||||
},
|
||||
{
|
||||
"name": "1015521",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015521"
|
||||
},
|
||||
{
|
||||
"name": "22636",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22636"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "16851",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16851"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0724",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0724"
|
||||
},
|
||||
{
|
||||
"name" : "23471",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23471"
|
||||
},
|
||||
{
|
||||
"name": "19007",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19007"
|
||||
},
|
||||
{
|
||||
"name": "16851",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16851"
|
||||
},
|
||||
{
|
||||
"name": "23471",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23471"
|
||||
},
|
||||
{
|
||||
"name": "calcium-eventtext-xss(24907)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-1057",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "gdm-slavec-symlink(26092)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26092"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188303",
|
||||
"refsource": "CONFIRM",
|
||||
@ -63,14 +68,9 @@
|
||||
"url": "http://cvs.gnome.org/viewcvs/gdm2/daemon/slave.c?r1=1.260&r2=1.261"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1040",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1040"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2006-338",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-announce-list/2006-April/msg00160.html"
|
||||
"name": "ADV-2006-1465",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1465"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:083",
|
||||
@ -78,34 +78,34 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:083"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0286",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0286.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-278-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/278-1/"
|
||||
"name": "DSA-1040",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1040"
|
||||
},
|
||||
{
|
||||
"name": "17635",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17635"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0286",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0286.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10092",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10092"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1465",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1465"
|
||||
"name": "FEDORA-2006-338",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-announce-list/2006-April/msg00160.html"
|
||||
},
|
||||
{
|
||||
"name" : "gdm-slavec-symlink(26092)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26092"
|
||||
"name": "USN-278-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/278-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060302 MyBB 1.0.4 New SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/426631/100/0/threaded"
|
||||
"name": "mybb-search-sql-injection(25018)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25018"
|
||||
},
|
||||
{
|
||||
"name": "19061",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://secunia.com/advisories/19061"
|
||||
},
|
||||
{
|
||||
"name" : "mybb-search-sql-injection(25018)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25018"
|
||||
"name": "20060302 MyBB 1.0.4 New SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/426631/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,54 +58,59 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/427890/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ush.it/team/ascii/hack-milkeway/milkeyway.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ush.it/team/ascii/hack-milkeway/milkeyway.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ush.it/team/ascii/hack-milkeway/advisory.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ush.it/team/ascii/hack-milkeway/advisory.txt"
|
||||
},
|
||||
{
|
||||
"name" : "17127",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17127"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0968",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0968"
|
||||
},
|
||||
{
|
||||
"name" : "23925",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23925"
|
||||
},
|
||||
{
|
||||
"name" : "23927",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23927"
|
||||
"name": "1015778",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015778"
|
||||
},
|
||||
{
|
||||
"name": "23928",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23928"
|
||||
},
|
||||
{
|
||||
"name": "17127",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17127"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ush.it/team/ascii/hack-milkeway/advisory.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ush.it/team/ascii/hack-milkeway/advisory.txt"
|
||||
},
|
||||
{
|
||||
"name": "milkeyway-multiple-sql-injection(25281)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25281"
|
||||
},
|
||||
{
|
||||
"name": "23929",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23929"
|
||||
},
|
||||
{
|
||||
"name": "23925",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23925"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0968",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0968"
|
||||
},
|
||||
{
|
||||
"name": "23931",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23931"
|
||||
},
|
||||
{
|
||||
"name" : "1015778",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015778"
|
||||
"name": "http://www.ush.it/team/ascii/hack-milkeway/milkeyway.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ush.it/team/ascii/hack-milkeway/milkeyway.txt"
|
||||
},
|
||||
{
|
||||
"name": "23927",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23927"
|
||||
},
|
||||
{
|
||||
"name": "19258",
|
||||
@ -116,11 +121,6 @@
|
||||
"name": "milkeyway-admin-sql-injection(25287)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25287"
|
||||
},
|
||||
{
|
||||
"name" : "milkeyway-multiple-sql-injection(25281)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25281"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060629 DMA[2006-0628a] - 'Apple OSX launchd unformatted syslog() vulnerability'",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/438699/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2006-06-27",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2006/Jun/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "18686",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18686"
|
||||
},
|
||||
{
|
||||
"name" : "18724",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18724"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2566",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2566"
|
||||
},
|
||||
{
|
||||
"name" : "26933",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26933"
|
||||
},
|
||||
{
|
||||
"name": "1016397",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016397"
|
||||
},
|
||||
{
|
||||
"name" : "20877",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20877"
|
||||
"name": "18686",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18686"
|
||||
},
|
||||
{
|
||||
"name": "macosx-launchd-format-string(27479)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27479"
|
||||
},
|
||||
{
|
||||
"name": "20060629 DMA[2006-0628a] - 'Apple OSX launchd unformatted syslog() vulnerability'",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/438699/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "26933",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26933"
|
||||
},
|
||||
{
|
||||
"name": "20877",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20877"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2566",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2566"
|
||||
},
|
||||
{
|
||||
"name": "18724",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18724"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=406474&group_id=118524",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=406474&group_id=118524"
|
||||
},
|
||||
{
|
||||
"name" : "17357",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17357"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1201",
|
||||
"refsource": "VUPEN",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "19498",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19498"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=406474&group_id=118524",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=406474&group_id=118524"
|
||||
},
|
||||
{
|
||||
"name": "17357",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17357"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060902 ssLinks <=v1.22 Multiple SQL Injection Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/445009/100/0/threaded"
|
||||
"name": "21736",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21736"
|
||||
},
|
||||
{
|
||||
"name": "20060928 Re: ssLinks <=v1.22 Multiple SQL Injection Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/447319/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "19815",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19815"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3443",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3443"
|
||||
},
|
||||
{
|
||||
"name" : "21736",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21736"
|
||||
},
|
||||
{
|
||||
"name": "1505",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1505"
|
||||
},
|
||||
{
|
||||
"name": "20060902 ssLinks <=v1.22 Multiple SQL Injection Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/445009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "19815",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19815"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://vuln.sg/neonmail506-en.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://vuln.sg/neonmail506-en.html"
|
||||
},
|
||||
{
|
||||
"name": "20109",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20109"
|
||||
},
|
||||
{
|
||||
"name" : "84198",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/84198"
|
||||
"name": "http://vuln.sg/neonmail506-en.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://vuln.sg/neonmail506-en.html"
|
||||
},
|
||||
{
|
||||
"name": "22029",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22029"
|
||||
},
|
||||
{
|
||||
"name": "84198",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/84198"
|
||||
},
|
||||
{
|
||||
"name": "neonwebmail-jsp-file-upload(29086)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060919 Pie Cart Pro => (Home_Path) Remote File Inclusion Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/446419/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "2392",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2392"
|
||||
},
|
||||
{
|
||||
"name" : "20112",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20112"
|
||||
"name": "piecartpro-content-file-include(29021)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29021"
|
||||
},
|
||||
{
|
||||
"name": "1624",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://securityreason.com/securityalert/1624"
|
||||
},
|
||||
{
|
||||
"name" : "piecartpro-content-file-include(29021)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29021"
|
||||
"name": "20112",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20112"
|
||||
},
|
||||
{
|
||||
"name": "2392",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2392"
|
||||
},
|
||||
{
|
||||
"name": "20060919 Pie Cart Pro => (Home_Path) Remote File Inclusion Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/446419/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,29 +58,29 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/450944/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "2364",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2364"
|
||||
},
|
||||
{
|
||||
"name" : "20020",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20020"
|
||||
"name": "knowledgebuilder-visedit-file-include(30134)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30134"
|
||||
},
|
||||
{
|
||||
"name": "20857",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20857"
|
||||
},
|
||||
{
|
||||
"name": "20020",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20020"
|
||||
},
|
||||
{
|
||||
"name": "1861",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1861"
|
||||
},
|
||||
{
|
||||
"name" : "knowledgebuilder-visedit-file-include(30134)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30134"
|
||||
"name": "2364",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2364"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,64 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.samba.org/?p=samba.git;a=commit;h=3ae5dac462c4ed0fb2cd94553583c56fce2f9d80",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.samba.org/?p=samba.git;a=commit;h=3ae5dac462c4ed0fb2cd94553583c56fce2f9d80"
|
||||
"name": "38286",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38286"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.samba.org/?p=samba.git;a=commit;h=a0c31ec1c8d1220a5884e40d9ba6b191a04a24d5",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.samba.org/?p=samba.git;a=commit;h=a0c31ec1c8d1220a5884e40d9ba6b191a04a24d5"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=532940",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=532940"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=558833",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=558833"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.samba.org/show_bug.cgi?id=6853",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.samba.org/show_bug.cgi?id=6853"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-1190",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034444.html"
|
||||
"name": "ADV-2010-1062",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1062"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-1218",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034470.html"
|
||||
},
|
||||
{
|
||||
"name": "38308",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38308"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=558833",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=558833"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201206-29",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201206-29.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:090",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:090"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:014",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-893-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-893-1"
|
||||
},
|
||||
{
|
||||
"name" : "37992",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37992"
|
||||
"name": "FEDORA-2010-1190",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034444.html"
|
||||
},
|
||||
{
|
||||
"name": "39898",
|
||||
@ -118,14 +93,39 @@
|
||||
"url": "http://www.securityfocus.com/bid/39898"
|
||||
},
|
||||
{
|
||||
"name" : "38286",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38286"
|
||||
"name": "http://git.samba.org/?p=samba.git;a=commit;h=a0c31ec1c8d1220a5884e40d9ba6b191a04a24d5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.samba.org/?p=samba.git;a=commit;h=a0c31ec1c8d1220a5884e40d9ba6b191a04a24d5"
|
||||
},
|
||||
{
|
||||
"name" : "38308",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38308"
|
||||
"name": "USN-893-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-893-1"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:090",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:090"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=532940",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=532940"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:014",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "37992",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37992"
|
||||
},
|
||||
{
|
||||
"name": "http://git.samba.org/?p=samba.git;a=commit;h=3ae5dac462c4ed0fb2cd94553583c56fce2f9d80",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.samba.org/?p=samba.git;a=commit;h=3ae5dac462c4ed0fb2cd94553583c56fce2f9d80"
|
||||
},
|
||||
{
|
||||
"name": "38357",
|
||||
@ -133,9 +133,9 @@
|
||||
"url": "http://secunia.com/advisories/38357"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1062",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1062"
|
||||
"name": "https://bugzilla.samba.org/show_bug.cgi?id=6853",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.samba.org/show_bug.cgi?id=6853"
|
||||
},
|
||||
{
|
||||
"name": "sambaclient-mountcifs-symlink(55944)",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-0876",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html"
|
||||
},
|
||||
{
|
||||
"name": "TA10-103B",
|
||||
"refsource": "CERT",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1023872",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1023872"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-0901",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100520 XSS vulnerability in gpEasy CMS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/511388/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1005-exploits/gpeasycms-xss.txt",
|
||||
"refsource": "MISC",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_gpeasy_cms.html"
|
||||
},
|
||||
{
|
||||
"name": "20100520 XSS vulnerability in gpEasy CMS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/511388/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "40330",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-3242",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6902",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6902"
|
||||
},
|
||||
{
|
||||
"name": "MS10-080",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "TA10-285A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6902",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6902"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=53394",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=53394"
|
||||
"name": "oval:org.mitre.oval:def:7620",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7620"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_14.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_14.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7620",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7620"
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=53394",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=53394"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2010-3646",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-26.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
|
||||
"name": "ADV-2011-0192",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0192"
|
||||
},
|
||||
{
|
||||
"name": "42183",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42183"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4435",
|
||||
@ -68,9 +73,9 @@
|
||||
"url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-11-10-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
"name": "43026",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43026"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201101-09",
|
||||
@ -78,19 +83,14 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02663",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
|
||||
"name": "ADV-2010-2918",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2918"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100428",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0829",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0829.html"
|
||||
"name": "APPLE-SA-2010-11-10-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0834",
|
||||
@ -98,44 +98,24 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0834.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0867",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0867.html"
|
||||
"name": "44682",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44682"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:055",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "44682",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/44682"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11922",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11922"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16183",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16183"
|
||||
},
|
||||
{
|
||||
"name" : "42183",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42183"
|
||||
},
|
||||
{
|
||||
"name": "42926",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42926"
|
||||
},
|
||||
{
|
||||
"name" : "43026",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43026"
|
||||
"name": "SSRT100428",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2903",
|
||||
@ -143,14 +123,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2903"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-2906",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/2906"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-2918",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/2918"
|
||||
"name": "HPSBMA02663",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0173",
|
||||
@ -158,9 +133,34 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0173"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0192",
|
||||
"name": "oval:org.mitre.oval:def:11922",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11922"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-26.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16183",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16183"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2906",
|
||||
"refsource": "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0192"
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2906"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0867",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0867.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0829",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0829.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
|
||||
},
|
||||
{
|
||||
"name": "IZ68463",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ68463"
|
||||
},
|
||||
{
|
||||
"name": "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14707",
|
||||
"refsource": "OVAL",
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-268"
|
||||
},
|
||||
{
|
||||
"name" : "http://service.real.com/realplayer/security/12102010_player/en/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://service.real.com/realplayer/security/12102010_player/en/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0981",
|
||||
"refsource": "REDHAT",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "1024861",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024861"
|
||||
},
|
||||
{
|
||||
"name": "http://service.real.com/realplayer/security/12102010_player/en/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://service.real.com/realplayer/security/12102010_player/en/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://seb.dbzteam.org/crypto/jpake-session-key-retrieval.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://seb.dbzteam.org/crypto/jpake-session-key-retrieval.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/seb-m/jpake",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/seb-m/jpake"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/jpake.c#rev1.5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/jpake.c#rev1.5"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/jpake.c.diff?r1=1.4;r2=1.5;f=h",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/jpake.c.diff?r1=1.4;r2=1.5;f=h"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=659297",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=659297"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10673",
|
||||
"refsource": "CONFIRM",
|
||||
@ -86,6 +66,26 @@
|
||||
"name": "oval:org.mitre.oval:def:12338",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12338"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/jpake.c.diff?r1=1.4;r2=1.5;f=h",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/jpake.c.diff?r1=1.4;r2=1.5;f=h"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/seb-m/jpake",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/seb-m/jpake"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=659297",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=659297"
|
||||
},
|
||||
{
|
||||
"name": "http://seb.dbzteam.org/crypto/jpake-session-key-retrieval.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://seb.dbzteam.org/crypto/jpake-session-key-retrieval.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-4818",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,45 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20110922 CVE Request: Missing input sanitation in various X GLX calls",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/09/22/7"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110923 Re: CVE Request: Missing input sanitation in various X GLX calls",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/09/23/4"
|
||||
"name": "https://bugs.freedesktop.org/show_bug.cgi?id=28823",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=28823"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110923 Re: CVE Request: Missing input sanitation in various X GLX calls",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/09/23/6"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=740954",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=740954"
|
||||
},
|
||||
{
|
||||
"name" : "http://cgit.freedesktop.org/xorg/xserver/commit?id=3f0d3f4d97bce75c1828635c322b6560a45a037f",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cgit.freedesktop.org/xorg/xserver/commit?id=3f0d3f4d97bce75c1828635c322b6560a45a037f"
|
||||
},
|
||||
{
|
||||
"name" : "http://cgit.freedesktop.org/xorg/xserver/commit?id=6c69235a9dfc52e4b4e47630ff4bab1a820eb543",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cgit.freedesktop.org/xorg/xserver/commit?id=6c69235a9dfc52e4b4e47630ff4bab1a820eb543"
|
||||
},
|
||||
{
|
||||
"name" : "http://cgit.freedesktop.org/xorg/xserver/commit?id=ec9c97c6bf70b523bc500bd3adf62176f1bb33a4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cgit.freedesktop.org/xorg/xserver/commit?id=ec9c97c6bf70b523bc500bd3adf62176f1bb33a4"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.freedesktop.org/show_bug.cgi?id=28823",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=28823"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1359",
|
||||
"refsource": "REDHAT",
|
||||
@ -101,6 +71,36 @@
|
||||
"name": "RHSA-2011:1360",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2011-1360.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110923 Re: CVE Request: Missing input sanitation in various X GLX calls",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/09/23/4"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110922 CVE Request: Missing input sanitation in various X GLX calls",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/09/22/7"
|
||||
},
|
||||
{
|
||||
"name": "http://cgit.freedesktop.org/xorg/xserver/commit?id=3f0d3f4d97bce75c1828635c322b6560a45a037f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cgit.freedesktop.org/xorg/xserver/commit?id=3f0d3f4d97bce75c1828635c322b6560a45a037f"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=740954",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=740954"
|
||||
},
|
||||
{
|
||||
"name": "http://cgit.freedesktop.org/xorg/xserver/commit?id=ec9c97c6bf70b523bc500bd3adf62176f1bb33a4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cgit.freedesktop.org/xorg/xserver/commit?id=ec9c97c6bf70b523bc500bd3adf62176f1bb33a4"
|
||||
},
|
||||
{
|
||||
"name": "http://cgit.freedesktop.org/xorg/xserver/commit?id=6c69235a9dfc52e4b4e47630ff4bab1a820eb543",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cgit.freedesktop.org/xorg/xserver/commit?id=6c69235a9dfc52e4b4e47630ff4bab1a820eb543"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.johnleitch.net/Vulnerabilities/WordPress.Twitter.Feed.0.3.1.Reflected.Cross-site.Scripting/68"
|
||||
},
|
||||
{
|
||||
"name": "42542",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42542"
|
||||
},
|
||||
{
|
||||
"name": "45294",
|
||||
"refsource": "BID",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/69760"
|
||||
},
|
||||
{
|
||||
"name" : "42542",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42542"
|
||||
},
|
||||
{
|
||||
"name": "twitterfeed-url-xss(63942)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "14896",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/14896"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1009-exploits/ijoomlamagazine-rfi.txt",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "magazine-functions-file-include(61598)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61598"
|
||||
},
|
||||
{
|
||||
"name": "14896",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14896"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2011-5053",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,20 +57,20 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/reaver-wps/"
|
||||
},
|
||||
{
|
||||
"name" : "http://sviehb.files.wordpress.com/2011/12/viehboeck_wps.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://sviehb.files.wordpress.com/2011/12/viehboeck_wps.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://sviehb.wordpress.com/2011/12/27/wi-fi-protected-setup-pin-brute-force-vulnerability/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://sviehb.wordpress.com/2011/12/27/wi-fi-protected-setup-pin-brute-force-vulnerability/"
|
||||
},
|
||||
{
|
||||
"name" : "20120111 Wi-Fi Protected Setup PIN Brute Force Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityResponse/cisco-sr-20120111-wps"
|
||||
"name": "http://sviehb.files.wordpress.com/2011/12/viehboeck_wps.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://sviehb.files.wordpress.com/2011/12/viehboeck_wps.pdf"
|
||||
},
|
||||
{
|
||||
"name": "VU#723755",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/723755"
|
||||
},
|
||||
{
|
||||
"name": "TA12-006A",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-006A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#723755",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/723755"
|
||||
"name": "20120111 Wi-Fi Protected Setup PIN Brute Force Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityResponse/cisco-sr-20120111-wps"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18053",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18053"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.appthemes.com/classipress/classipress-version-3-1-5/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.appthemes.com/classipress/classipress-version-3-1-5/"
|
||||
"name": "46658",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46658"
|
||||
},
|
||||
{
|
||||
"name": "76712",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.osvdb.org/76712"
|
||||
},
|
||||
{
|
||||
"name" : "46658",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/46658"
|
||||
"name": "http://docs.appthemes.com/classipress/classipress-version-3-1-5/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.appthemes.com/classipress/classipress-version-3-1-5/"
|
||||
},
|
||||
{
|
||||
"name": "18053",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18053"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://packetstormsecurity.com/files/128338/OKCupid-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://hackerone.com/reports/3317",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://hackerone.com/reports/3317"
|
||||
"name": "https://github.com/okws/okws/commit/e9bedb644d106a043e33e1058bedd1c2c0b2e2e0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/okws/okws/commit/e9bedb644d106a043e33e1058bedd1c2c0b2e2e0"
|
||||
},
|
||||
{
|
||||
"name": "https://twitter.com/infosecmaverick/status/462573038299803648",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://twitter.com/infosecmaverick/status/462573038299803648"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/okws/okws/commit/e9bedb644d106a043e33e1058bedd1c2c0b2e2e0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/okws/okws/commit/e9bedb644d106a043e33e1058bedd1c2c0b2e2e0"
|
||||
"name": "https://hackerone.com/reports/3317",
|
||||
"refsource": "MISC",
|
||||
"url": "https://hackerone.com/reports/3317"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-3524",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,15 +53,40 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140821 CVE-2014-3524: Apache OpenOffice Calc Command Injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/533200/100/0/threaded"
|
||||
"name": "69351",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69351"
|
||||
},
|
||||
{
|
||||
"name": "60235",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60235"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.documentfoundation.org/2014/08/28/libreoffice-4-3-1-fresh-announced/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.documentfoundation.org/2014/08/28/libreoffice-4-3-1-fresh-announced/"
|
||||
},
|
||||
{
|
||||
"name": "20140821 CVE-2014-3524: Apache OpenOffice Calc Command Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/533200/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "apache-openoffice-cve20143524-command-exec(95421)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95421"
|
||||
},
|
||||
{
|
||||
"name": "1030755",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030755"
|
||||
},
|
||||
{
|
||||
"name": "59877",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59877"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openoffice.org/security/cves/CVE-2014-3524.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,35 +97,10 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-05"
|
||||
},
|
||||
{
|
||||
"name" : "69351",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/69351"
|
||||
},
|
||||
{
|
||||
"name" : "1030755",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030755"
|
||||
},
|
||||
{
|
||||
"name": "59600",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59600"
|
||||
},
|
||||
{
|
||||
"name" : "60235",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60235"
|
||||
},
|
||||
{
|
||||
"name" : "59877",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59877"
|
||||
},
|
||||
{
|
||||
"name" : "apache-openoffice-cve20143524-command-exec(95421)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95421"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "67920",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67920"
|
||||
},
|
||||
{
|
||||
"name": "https://service.sap.com/sap/support/notes/1911174",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://service.sap.com/sap/support/notes/1911174"
|
||||
},
|
||||
{
|
||||
"name": "20140606 [Onapsis Security Advisories] Multiple Hard-coded Usernames in SAP Components",
|
||||
"refsource": "FULLDISC",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "http://scn.sap.com/docs/DOC-8218",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://scn.sap.com/docs/DOC-8218"
|
||||
},
|
||||
{
|
||||
"name" : "https://service.sap.com/sap/support/notes/1911174",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://service.sap.com/sap/support/notes/1911174"
|
||||
},
|
||||
{
|
||||
"name" : "67920",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/67920"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-4085",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS14-052",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
|
||||
},
|
||||
{
|
||||
"name": "69589",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69589"
|
||||
},
|
||||
{
|
||||
"name": "ms-ie-cve20144085-code-exec(95515)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95515"
|
||||
},
|
||||
{
|
||||
"name": "1030818",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030818"
|
||||
},
|
||||
{
|
||||
"name" : "ms-ie-cve20144085-code-exec(95515)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95515"
|
||||
"name": "MS14-052",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-4138",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40960",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40960/"
|
||||
"name": "70340",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70340"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.skylined.nl/20161221001.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.skylined.nl/20161221001.html"
|
||||
"name": "60968",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60968"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/140258/Microsoft-Internet-Explorer-11-MSHTML-CPasteCommand-ConvertBitmaptoPng-Buffer-Overflow.html",
|
||||
@ -68,14 +68,9 @@
|
||||
"url": "http://packetstormsecurity.com/files/140258/Microsoft-Internet-Explorer-11-MSHTML-CPasteCommand-ConvertBitmaptoPng-Buffer-Overflow.html"
|
||||
},
|
||||
{
|
||||
"name" : "MS14-056",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-056"
|
||||
},
|
||||
{
|
||||
"name" : "70340",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/70340"
|
||||
"name": "40960",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40960/"
|
||||
},
|
||||
{
|
||||
"name": "1031018",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://www.securitytracker.com/id/1031018"
|
||||
},
|
||||
{
|
||||
"name" : "60968",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60968"
|
||||
"name": "MS14-056",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-056"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.skylined.nl/20161221001.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.skylined.nl/20161221001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-4758",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680795",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680795"
|
||||
},
|
||||
{
|
||||
"name": "JR50215",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50215"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21680795",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680795"
|
||||
},
|
||||
{
|
||||
"name": "60851",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2014-8453",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-14-350-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-14-350-01"
|
||||
},
|
||||
{
|
||||
"name": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-344-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-344-01"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-14-350-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-14-350-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://drupal.org/node/2200453",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://drupal.org/node/2200453"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2013653",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.drupal.org/node/2013653"
|
||||
},
|
||||
{
|
||||
"name" : "65677",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65677"
|
||||
},
|
||||
{
|
||||
"name": "56790",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56790"
|
||||
},
|
||||
{
|
||||
"name": "https://drupal.org/node/2200453",
|
||||
"refsource": "MISC",
|
||||
"url": "https://drupal.org/node/2200453"
|
||||
},
|
||||
{
|
||||
"name": "maestro-drupal-xss(91274)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91274"
|
||||
},
|
||||
{
|
||||
"name": "65677",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65677"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@symantec.com",
|
||||
"ID": "CVE-2014-9226",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150122 SEC Consult SA-20150122-0 :: Multiple critical vulnerabilities in Symantec Data Center Security: Server Advanced (SDCS:SA) & SCSP",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/534527/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20150122 SEC Consult SA-20150122-0 :: Multiple critical vulnerabilities in Symantec Data Center Security: Server Advanced (SDCS:SA) & SCSP",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Jan/91"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/130060/Symantec-SDCS-SA-SCSP-XSS-Bypass-SQL-Injection-Disclosure.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/130060/Symantec-SDCS-SA-SCSP-XSS-Bypass-SQL-Injection-Disclosure.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150119_00",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "72095",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72095"
|
||||
},
|
||||
{
|
||||
"name": "20150122 SEC Consult SA-20150122-0 :: Multiple critical vulnerabilities in Symantec Data Center Security: Server Advanced (SDCS:SA) & SCSP",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534527/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/130060/Symantec-SDCS-SA-SCSP-XSS-Bypass-SQL-Injection-Disclosure.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/130060/Symantec-SDCS-SA-SCSP-XSS-Bypass-SQL-Injection-Disclosure.html"
|
||||
},
|
||||
{
|
||||
"name": "20150122 SEC Consult SA-20150122-0 :: Multiple critical vulnerabilities in Symantec Data Center Security: Server Advanced (SDCS:SA) & SCSP",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Jan/91"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141216 \"Ettercap 8.0 - 8.1\" multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/534248/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.obrela.com/home/security-labs/advisories/osi-advisory-osi-1402/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.obrela.com/home/security-labs/advisories/osi-advisory-osi-1402/"
|
||||
"name": "GLSA-201505-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201505-01"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Ettercap/ettercap/pull/603",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "https://github.com/Ettercap/ettercap/pull/603"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201505-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201505-01"
|
||||
"name": "https://www.obrela.com/home/security-labs/advisories/osi-advisory-osi-1402/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.obrela.com/home/security-labs/advisories/osi-advisory-osi-1402/"
|
||||
},
|
||||
{
|
||||
"name": "71690",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71690"
|
||||
},
|
||||
{
|
||||
"name": "20141216 \"Ettercap 8.0 - 8.1\" multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534248/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[openstack-announce] 20141223 [OSSA-2014-041] Glance v2 API unrestricted path traversal",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.openstack.org/pipermail/openstack-announce/2014-December/000317.html"
|
||||
"name": "RHSA-2015:0246",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0246.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/glance/+bug/1400966",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/glance/+bug/1400966"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
|
||||
},
|
||||
{
|
||||
"name": "https://security.openstack.org/ossa/OSSA-2014-041.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.openstack.org/ossa/OSSA-2014-041.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0246",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0246.html"
|
||||
},
|
||||
{
|
||||
"name": "71688",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71688"
|
||||
},
|
||||
{
|
||||
"name": "[openstack-announce] 20141223 [OSSA-2014-041] Glance v2 API unrestricted path traversal",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.openstack.org/pipermail/openstack-announce/2014-December/000317.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2014-9706",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[dulwich-users] 20141219 Re: Git vulnerability CVE-2014-9390",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.launchpad.net/dulwich-users/msg00827.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150321 Possible CVE Request: dulwich: does not prevent to write files in commits with invalid paths to working tree",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/03/21/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150322 Re: Possible CVE Request: dulwich: does not prevent to write files in commits with invalid paths to working tree",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/03/22/26"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.samba.org/?p=jelmer/dulwich.git;a=commitdiff;h=091638be3c89f46f42c3b1d57dc1504af5729176",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.samba.org/?p=jelmer/dulwich.git;a=commitdiff;h=091638be3c89f46f42c3b1d57dc1504af5729176"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3206",
|
||||
"refsource": "DEBIAN",
|
||||
@ -82,6 +62,26 @@
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154551.html"
|
||||
},
|
||||
{
|
||||
"name": "https://git.samba.org/?p=jelmer/dulwich.git;a=commitdiff;h=091638be3c89f46f42c3b1d57dc1504af5729176",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.samba.org/?p=jelmer/dulwich.git;a=commitdiff;h=091638be3c89f46f42c3b1d57dc1504af5729176"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150322 Re: Possible CVE Request: dulwich: does not prevent to write files in commits with invalid paths to working tree",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/03/22/26"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150321 Possible CVE Request: dulwich: does not prevent to write files in commits with invalid paths to working tree",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/03/21/1"
|
||||
},
|
||||
{
|
||||
"name": "[dulwich-users] 20141219 Re: Git vulnerability CVE-2014-9390",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.launchpad.net/dulwich-users/msg00827.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-4575",
|
||||
"refsource": "FEDORA",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2129",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2016-2331",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-2427",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-3693",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160420 CVE-2016-3693: Foreman application information leakage through templates",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/04/20/8"
|
||||
},
|
||||
{
|
||||
"name" : "http://projects.theforeman.org/issues/14635",
|
||||
"name": "https://github.com/theforeman/foreman/commit/82f9b93c54f72c5814df6bab7fad057eab65b2f2",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://projects.theforeman.org/issues/14635"
|
||||
},
|
||||
{
|
||||
"name" : "http://rubysec.com/advisories/CVE-2016-3693/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://rubysec.com/advisories/CVE-2016-3693/"
|
||||
"url": "https://github.com/theforeman/foreman/commit/82f9b93c54f72c5814df6bab7fad057eab65b2f2"
|
||||
},
|
||||
{
|
||||
"name": "http://theforeman.org/security.html#2016-3693",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://theforeman.org/security.html#2016-3693"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0336",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0336"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160420 CVE-2016-3693: Foreman application information leakage through templates",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/04/20/8"
|
||||
},
|
||||
{
|
||||
"name": "http://rubysec.com/advisories/CVE-2016-3693/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://rubysec.com/advisories/CVE-2016-3693/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/svenfuchs/safemode/commit/0f764a1720a3a68fd2842e21377c8bfad6d7126f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/svenfuchs/safemode/commit/0f764a1720a3a68fd2842e21377c8bfad6d7126f"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/theforeman/foreman/commit/82f9b93c54f72c5814df6bab7fad057eab65b2f2",
|
||||
"name": "http://projects.theforeman.org/issues/14635",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://github.com/theforeman/foreman/commit/82f9b93c54f72c5814df6bab7fad057eab65b2f2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0336",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0336"
|
||||
"url": "http://projects.theforeman.org/issues/14635"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160621 [ERPSCAN-16-016] SAP NetWeaver Java AS WD_CHAT - Information disclosure vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2016/Jun/46"
|
||||
},
|
||||
{
|
||||
"name" : "https://erpscan.io/advisories/erpscan-16-016-sap-netweaver-7-4-information-disclosure-wd_chat/",
|
||||
"name": "http://packetstormsecurity.com/files/137579/SAP-NetWeaver-AS-JAVA-7.5-Information-Disclosure.html",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://erpscan.io/advisories/erpscan-16-016-sap-netweaver-7-4-information-disclosure-wd_chat/"
|
||||
"url": "http://packetstormsecurity.com/files/137579/SAP-NetWeaver-AS-JAVA-7.5-Information-Disclosure.html"
|
||||
},
|
||||
{
|
||||
"name": "https://erpscan.io/press-center/blog/sap-security-notes-march-2016-review/",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "https://erpscan.io/press-center/blog/sap-security-notes-march-2016-review/"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/137579/SAP-NetWeaver-AS-JAVA-7.5-Information-Disclosure.html",
|
||||
"name": "https://erpscan.io/advisories/erpscan-16-016-sap-netweaver-7-4-information-disclosure-wd_chat/",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/137579/SAP-NetWeaver-AS-JAVA-7.5-Information-Disclosure.html"
|
||||
"url": "https://erpscan.io/advisories/erpscan-16-016-sap-netweaver-7-4-information-disclosure-wd_chat/"
|
||||
},
|
||||
{
|
||||
"name": "20160621 [ERPSCAN-16-016] SAP NetWeaver Java AS WD_CHAT - Information disclosure vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Jun/46"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160819 Onapsis Security Advisory ONAPSIS-2016-026: SAP HANA SYSTEM user brute force attack",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2016/Aug/91"
|
||||
"name": "https://www.onapsis.com/research/security-advisories/sap-hana-system-user-brute-force-attack",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.onapsis.com/research/security-advisories/sap-hana-system-user-brute-force-attack"
|
||||
},
|
||||
{
|
||||
"name": "https://www.onapsis.com/blog/onapsis-publishes-15-advisories-sap-hana-and-building-components",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "https://www.onapsis.com/blog/onapsis-publishes-15-advisories-sap-hana-and-building-components"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.onapsis.com/research/security-advisories/sap-hana-system-user-brute-force-attack",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.onapsis.com/research/security-advisories/sap-hana-system-user-brute-force-attack"
|
||||
"name": "92065",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92065"
|
||||
},
|
||||
{
|
||||
"name": "20160819 Onapsis Security Advisory ONAPSIS-2016-026: SAP HANA SYSTEM user brute force attack",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Aug/91"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/138443/SAP-HANA-DB-1.00.73.00.389160-SYSTEM-User-Brute-Force.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/138443/SAP-HANA-DB-1.00.73.00.389160-SYSTEM-User-Brute-Force.html"
|
||||
},
|
||||
{
|
||||
"name" : "92065",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92065"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160717 Re: multiple memory corruption issues in lepton",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/07/17/6"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/dropbox/lepton/issues/26",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/dropbox/lepton/issues/26"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160717 Re: multiple memory corruption issues in lepton",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/07/17/6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-6479",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-6760",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7314",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207421",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207421"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207422",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207422"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207424",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207424"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207427",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207427"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201706-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201706-15"
|
||||
},
|
||||
{
|
||||
"name": "94907",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94907"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207421",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207421"
|
||||
},
|
||||
{
|
||||
"name": "1037459",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037459"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207422",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207422"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201706-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201706-15"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207424",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207424"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tracker.moodle.org/browse/MDL-56298",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://tracker.moodle.org/browse/MDL-56298"
|
||||
},
|
||||
{
|
||||
"name": "https://www.youtube.com/watch?v=pQS1GdQ3CBc",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.youtube.com/watch?v=pQS1GdQ3CBc"
|
||||
},
|
||||
{
|
||||
"name": "https://tracker.moodle.org/browse/MDL-56298",
|
||||
"refsource": "MISC",
|
||||
"url": "https://tracker.moodle.org/browse/MDL-56298"
|
||||
},
|
||||
{
|
||||
"name": "93971",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ID": "CVE-2016-7950",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161004 Re: X.Org security advisory: Protocol handling issues in X Window System client libraries",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/10/04/4"
|
||||
"name": "1036945",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036945"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/10/04/2"
|
||||
"name": "GLSA-201704-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201704-03"
|
||||
},
|
||||
{
|
||||
"name": "[xorg-announce] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries",
|
||||
@ -77,25 +77,25 @@
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZHUT5YOSWVMBJNWZGUQNZRBFIZKRM4A6/"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161004 Re: X.Org security advisory: Protocol handling issues in X Window System client libraries",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/10/04/4"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-ade20198ff",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WCKZFMZ76APAVMIRCUKKHEB4GAS7ZUP/"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201704-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201704-03"
|
||||
},
|
||||
{
|
||||
"name": "93369",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93369"
|
||||
},
|
||||
{
|
||||
"name" : "1036945",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036945"
|
||||
"name": "[oss-security] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/10/04/2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user