mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
22974806c3
commit
3dc8042487
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "18294",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18294"
|
||||
},
|
||||
{
|
||||
"name": "http://users.pandora.be/bratax/advisories/b007.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://users.pandora.be/bratax/advisories/b007.html"
|
||||
},
|
||||
{
|
||||
"name": "22208",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22208"
|
||||
},
|
||||
{
|
||||
"name": "16136",
|
||||
"refsource": "BID",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "ADV-2006-0032",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0032"
|
||||
},
|
||||
{
|
||||
"name" : "22208",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22208"
|
||||
},
|
||||
{
|
||||
"name" : "18294",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18294"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "mininuke-news-sql-injection(24098)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24098"
|
||||
},
|
||||
{
|
||||
"name": "20060113 Advisory: MiniNuke CMS System <= 1.8.2 (news.asp) SQL Injectionvulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/421727/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060112 Advisory: MiniNuke CMS System <= 1.8.2 (news.asp) SQL Injection vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0439.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.nukedx.com/?viewdoc=7",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.nukedx.com/?viewdoc=7"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0173",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0173"
|
||||
},
|
||||
{
|
||||
"name": "22384",
|
||||
"refsource": "OSVDB",
|
||||
@ -82,15 +72,25 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18439"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nukedx.com/?viewdoc=7",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nukedx.com/?viewdoc=7"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0173",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0173"
|
||||
},
|
||||
{
|
||||
"name": "340",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/340"
|
||||
},
|
||||
{
|
||||
"name" : "mininuke-news-sql-injection(24098)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24098"
|
||||
"name": "20060112 Advisory: MiniNuke CMS System <= 1.8.2 (news.asp) SQL Injection vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0439.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,25 +62,25 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.r-security.net/tutorials/view/readtutorial.php?id=4"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0461",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0461"
|
||||
},
|
||||
{
|
||||
"name" : "22949",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22949"
|
||||
},
|
||||
{
|
||||
"name": "18727",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18727"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0461",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0461"
|
||||
},
|
||||
{
|
||||
"name": "phpbb-weak-rnd(24573)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24573"
|
||||
},
|
||||
{
|
||||
"name": "22949",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22949"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060806 PHP: Zend_Hash_Del_Key_Or_Index Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/442437/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061005 rPSA-2006-0182-1 php php-mysql php-pgsql",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/447866/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060806 PHP: Zend_Hash_Del_Key_Or_Index Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0166.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.hardened-php.net/hphp/zend_hash_del_key_or_index_vulnerability.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.hardened-php.net/hphp/zend_hash_del_key_or_index_vulnerability.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/release_5_1_3.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/release_5_1_3.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://cvs.php.net/viewcvs.cgi/Zend/zend_hash.c?hideattic=0&r1=1.87.4.8.2.1&r2=1.87.4.8.2.2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cvs.php.net/viewcvs.cgi/Zend/zend_hash.c?hideattic=0&r1=1.87.4.8.2.1&r2=1.87.4.8.2.2"
|
||||
},
|
||||
{
|
||||
"name" : "http://cvs.php.net/viewcvs.cgi/Zend/zend_hash.c?hideattic=0&view=log",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cvs.php.net/viewcvs.cgi/Zend/zend_hash.c?hideattic=0&view=log"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-175.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-175.htm"
|
||||
"name": "21723",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21723"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-683",
|
||||
@ -98,104 +63,9 @@
|
||||
"url": "https://issues.rpath.com/browse/RPL-683"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1206",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1206"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:122",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0568",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0568.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0567",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0567.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0549",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0549.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060701-01-U",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:031",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_31_php.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:034",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_34_php4.html"
|
||||
},
|
||||
{
|
||||
"name" : "TLSA-2006-38",
|
||||
"refsource" : "TURBO",
|
||||
"url" : "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt"
|
||||
},
|
||||
{
|
||||
"name" : "USN-320-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/320-1/"
|
||||
},
|
||||
{
|
||||
"name" : "17843",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17843"
|
||||
},
|
||||
{
|
||||
"name" : "25255",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25255"
|
||||
},
|
||||
{
|
||||
"name" : "26466",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26466"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10118",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10118"
|
||||
},
|
||||
{
|
||||
"name" : "1016306",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016306"
|
||||
},
|
||||
{
|
||||
"name" : "1016649",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016649"
|
||||
},
|
||||
{
|
||||
"name" : "19927",
|
||||
"name": "21252",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19927"
|
||||
},
|
||||
{
|
||||
"name" : "21050",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21050"
|
||||
},
|
||||
{
|
||||
"name" : "21031",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21031"
|
||||
},
|
||||
{
|
||||
"name" : "21135",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21135"
|
||||
"url": "http://secunia.com/advisories/21252"
|
||||
},
|
||||
{
|
||||
"name": "21202",
|
||||
@ -203,34 +73,164 @@
|
||||
"url": "http://secunia.com/advisories/21202"
|
||||
},
|
||||
{
|
||||
"name" : "21252",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21252"
|
||||
"name": "http://cvs.php.net/viewcvs.cgi/Zend/zend_hash.c?hideattic=0&view=log",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cvs.php.net/viewcvs.cgi/Zend/zend_hash.c?hideattic=0&view=log"
|
||||
},
|
||||
{
|
||||
"name" : "21723",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21723"
|
||||
"name": "TLSA-2006-38",
|
||||
"refsource": "TURBO",
|
||||
"url": "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt"
|
||||
},
|
||||
{
|
||||
"name" : "22225",
|
||||
"name": "http://cvs.php.net/viewcvs.cgi/Zend/zend_hash.c?hideattic=0&r1=1.87.4.8.2.1&r2=1.87.4.8.2.2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cvs.php.net/viewcvs.cgi/Zend/zend_hash.c?hideattic=0&r1=1.87.4.8.2.1&r2=1.87.4.8.2.2"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1206",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1206"
|
||||
},
|
||||
{
|
||||
"name": "21050",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22225"
|
||||
"url": "http://secunia.com/advisories/21050"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:031",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_31_php.html"
|
||||
},
|
||||
{
|
||||
"name": "20060806 PHP: Zend_Hash_Del_Key_Or_Index Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/442437/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "26466",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26466"
|
||||
},
|
||||
{
|
||||
"name": "22713",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22713"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0568",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0568.html"
|
||||
},
|
||||
{
|
||||
"name": "21135",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21135"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/release_5_1_3.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/release_5_1_3.php"
|
||||
},
|
||||
{
|
||||
"name": "20061005 rPSA-2006-0182-1 php php-mysql php-pgsql",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/447866/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1016649",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016649"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0549",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html"
|
||||
},
|
||||
{
|
||||
"name": "22225",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22225"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:122",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122"
|
||||
},
|
||||
{
|
||||
"name": "21125",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21125"
|
||||
},
|
||||
{
|
||||
"name": "19927",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19927"
|
||||
},
|
||||
{
|
||||
"name": "25255",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25255"
|
||||
},
|
||||
{
|
||||
"name": "php-zendhashdel-unspecified(27396)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27396"
|
||||
},
|
||||
{
|
||||
"name": "1016306",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016306"
|
||||
},
|
||||
{
|
||||
"name": "21031",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21031"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0567",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0567.html"
|
||||
},
|
||||
{
|
||||
"name": "20060701-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10118",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10118"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hardened-php.net/hphp/zend_hash_del_key_or_index_vulnerability.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.hardened-php.net/hphp/zend_hash_del_key_or_index_vulnerability.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-175.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-175.htm"
|
||||
},
|
||||
{
|
||||
"name": "USN-320-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/320-1/"
|
||||
},
|
||||
{
|
||||
"name": "20060806 PHP: Zend_Hash_Del_Key_Or_Index Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0166.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:034",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_34_php4.html"
|
||||
},
|
||||
{
|
||||
"name": "17843",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17843"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "ADV-2006-2280",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2280"
|
||||
"name": "logisphere-url-xss(27698)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27698"
|
||||
},
|
||||
{
|
||||
"name": "26324",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016268"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2280",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2280"
|
||||
},
|
||||
{
|
||||
"name": "20578",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20578"
|
||||
},
|
||||
{
|
||||
"name" : "logisphere-url-xss(27698)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27698"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "confixx-multiple-xss(27222)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27222"
|
||||
},
|
||||
{
|
||||
"name": "20060614 Confixx <= 3",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/437550/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "18523",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18523"
|
||||
"name": "1126",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1126"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2429",
|
||||
@ -72,20 +77,15 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26628"
|
||||
},
|
||||
{
|
||||
"name": "18523",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18523"
|
||||
},
|
||||
{
|
||||
"name": "20728",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20728"
|
||||
},
|
||||
{
|
||||
"name" : "1126",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1126"
|
||||
},
|
||||
{
|
||||
"name" : "confixx-multiple-xss(27222)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27222"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "informix-sqlidebug-bo(28158)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28158"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21242921",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21242921"
|
||||
},
|
||||
{
|
||||
"name": "27694",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27694"
|
||||
},
|
||||
{
|
||||
"name": "20060814 Informix - Discovery, Attack and Defense",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -68,9 +83,9 @@
|
||||
"url": "http://www.databasesecurity.com/informix/DatabaseHackersHandbook-AttackingInformix.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21242921",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21242921"
|
||||
"name": "21301",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21301"
|
||||
},
|
||||
{
|
||||
"name": "19264",
|
||||
@ -81,21 +96,6 @@
|
||||
"name": "ADV-2006-3077",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3077"
|
||||
},
|
||||
{
|
||||
"name" : "27694",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/27694"
|
||||
},
|
||||
{
|
||||
"name" : "21301",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21301"
|
||||
},
|
||||
{
|
||||
"name" : "informix-sqlidebug-bo(28158)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28158"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060810 miniBloggie <= 1.0 (fname) Remote File Inclusion Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/442966/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060813 Re: miniBloggie <= 1.0 (fname) Remote File Inclusion Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/443160/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060810 miniBloggie <= 1.0 (fname) Remote File Inclusion Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/442966/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "19476",
|
||||
"refsource": "BID",
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/444743/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "19759",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19759"
|
||||
},
|
||||
{
|
||||
"name": "1481",
|
||||
"refsource": "SREASON",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "ezportalztml-index-xss(28666)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28666"
|
||||
},
|
||||
{
|
||||
"name": "19759",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19759"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "ftp://ftp.software.ibm.com/pc/pccbbs/pc_servers_pdf/dir5.10_docs_relnotes.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "19915",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19915"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3532",
|
||||
"refsource": "VUPEN",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "21802",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21802"
|
||||
},
|
||||
{
|
||||
"name": "19915",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19915"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2006-3610",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3610"
|
||||
},
|
||||
{
|
||||
"name": "20018",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20018"
|
||||
},
|
||||
{
|
||||
"name": "1598",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1598"
|
||||
},
|
||||
{
|
||||
"name": "21943",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21943"
|
||||
},
|
||||
{
|
||||
"name": "serverstat-install-file-include(28959)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28959"
|
||||
},
|
||||
{
|
||||
"name": "20060914 Mambo com_serverstat Component <=0.4.4 Remote File Include Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,31 +86,6 @@
|
||||
"name": "2367",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2367"
|
||||
},
|
||||
{
|
||||
"name" : "20018",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20018"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3610",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3610"
|
||||
},
|
||||
{
|
||||
"name" : "21943",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21943"
|
||||
},
|
||||
{
|
||||
"name" : "1598",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1598"
|
||||
},
|
||||
{
|
||||
"name" : "serverstat-install-file-include(28959)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28959"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2374"
|
||||
},
|
||||
{
|
||||
"name" : "20053",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20053"
|
||||
},
|
||||
{
|
||||
"name": "1016887",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016887"
|
||||
},
|
||||
{
|
||||
"name": "20053",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20053"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061014 Re: Vuln",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://www.security-express.com/archives/fulldisclosure/2006-10/0299.html"
|
||||
"name": "smarty-smarty-file-include(29603)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29603"
|
||||
},
|
||||
{
|
||||
"name": "20061014 Vuln",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/20557"
|
||||
},
|
||||
{
|
||||
"name" : "smarty-smarty-file-include(29603)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29603"
|
||||
"name": "20061014 Re: Vuln",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://www.security-express.com/archives/fulldisclosure/2006-10/0299.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060805 Tinyportal Shoutbox",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/442308/100/0/threaded"
|
||||
"name": "19357",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19357"
|
||||
},
|
||||
{
|
||||
"name": "20070306 Re: Tinyportal Shoutbox",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/462018/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "19357",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19357"
|
||||
"name": "20060805 Tinyportal Shoutbox",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/442308/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1005-exploits/lokomediacms-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1005-exploits/lokomediacms-xss.txt"
|
||||
"name": "39863",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39863"
|
||||
},
|
||||
{
|
||||
"name": "64748",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://osvdb.org/64748"
|
||||
},
|
||||
{
|
||||
"name" : "39863",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39863"
|
||||
"name": "http://packetstormsecurity.org/1005-exploits/lokomediacms-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1005-exploits/lokomediacms-xss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14260"
|
||||
},
|
||||
{
|
||||
"name": "sijio-title-xss(60176)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60176"
|
||||
},
|
||||
{
|
||||
"name": "66154",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/66154"
|
||||
},
|
||||
{
|
||||
"name" : "40492",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40492"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1766",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1766"
|
||||
},
|
||||
{
|
||||
"name" : "sijio-title-xss(60176)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60176"
|
||||
"name": "40492",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40492"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100726 Nessus Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/512645/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://discussions.nessus.org/message/7245#7245",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://discussions.nessus.org/message/7245#7245"
|
||||
},
|
||||
{
|
||||
"name": "20100726 Nessus Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/512645/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "14841",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/14841"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1008-exploits/seagull-rfi.txt",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "seagull-multiple-file-include(61470)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61470"
|
||||
},
|
||||
{
|
||||
"name": "14841",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14841"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-3955",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS10-103",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-103"
|
||||
},
|
||||
{
|
||||
"name": "TA10-348A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-348A.html"
|
||||
},
|
||||
{
|
||||
"name": "MS10-103",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-103"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12277",
|
||||
"refsource": "OVAL",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-0140",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4554",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4554"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4564",
|
||||
"refsource": "CONFIRM",
|
||||
@ -77,6 +72,11 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4554",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4554"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-03-09-2",
|
||||
"refsource": "APPLE",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-0196",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-0813",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-0823",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2011-1258",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12495",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12495"
|
||||
},
|
||||
{
|
||||
"name": "http://blogs.technet.com/b/msrc/archive/2011/06/09/june-advance-notification-service-and-10-immutable-laws-revisited.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "MS11-050",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-050"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12495",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12495"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2011-1337",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,45 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/mac/1150/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/mac/1150/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/unix/1150/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/unix/1150/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/windows/1150/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/windows/1150/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/support/kb/view/996/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/support/kb/view/996/"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#47757122",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN47757122/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2011-000049",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000049.html"
|
||||
},
|
||||
{
|
||||
"name": "48501",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48501"
|
||||
},
|
||||
{
|
||||
"name" : "73486",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/73486"
|
||||
"name": "opera-error-pages-dos(68323)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68323"
|
||||
},
|
||||
{
|
||||
"name": "45060",
|
||||
@ -98,9 +68,39 @@
|
||||
"url": "http://secunia.com/advisories/45060"
|
||||
},
|
||||
{
|
||||
"name" : "opera-error-pages-dos(68323)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68323"
|
||||
"name": "73486",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/73486"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/1150/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/windows/1150/"
|
||||
},
|
||||
{
|
||||
"name": "JVN#47757122",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN47757122/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/unix/1150/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/unix/1150/"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2011-000049",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000049.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/mac/1150/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/mac/1150/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/support/kb/view/996/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/support/kb/view/996/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21576352",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21576352"
|
||||
"name": "irr-bbf-code-execution(71803)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71803"
|
||||
},
|
||||
{
|
||||
"name": "47286",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/47310"
|
||||
},
|
||||
{
|
||||
"name" : "irr-bbf-code-execution(71803)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71803"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21576352",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21576352"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-1603",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110601 Multiple Vulnerabilities in Cisco Unified IP Phones 7900 Series",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b80111.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "48079",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/48079"
|
||||
},
|
||||
{
|
||||
"name" : "72718",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/72718"
|
||||
},
|
||||
{
|
||||
"name": "1025588",
|
||||
"refsource": "SECTRACK",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "44814",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44814/"
|
||||
},
|
||||
{
|
||||
"name": "48079",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48079"
|
||||
},
|
||||
{
|
||||
"name": "20110601 Multiple Vulnerabilities in Cisco Unified IP Phones 7900 Series",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b80111.shtml"
|
||||
},
|
||||
{
|
||||
"name": "72718",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/72718"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-1640",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20111218 Novell Sentinel Log Manager <=1.2.0.1 Path Traversal",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2011-12/0368.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5138757.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5138757.html"
|
||||
},
|
||||
{
|
||||
"name" : "77948",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/77948"
|
||||
},
|
||||
{
|
||||
"name": "1026437",
|
||||
"refsource": "SECTRACK",
|
||||
@ -78,14 +63,29 @@
|
||||
"url": "http://secunia.com/advisories/47258"
|
||||
},
|
||||
{
|
||||
"name" : "48760",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48760"
|
||||
"name": "77948",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/77948"
|
||||
},
|
||||
{
|
||||
"name": "20111218 Novell Sentinel Log Manager <=1.2.0.1 Path Traversal",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2011-12/0368.html"
|
||||
},
|
||||
{
|
||||
"name": "novell-filedownload-dir-traversal(71861)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71861"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5138757.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5138757.html"
|
||||
},
|
||||
{
|
||||
"name": "48760",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48760"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2014-3162",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2014/07/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2014/07/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=393765",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=393765"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3039",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-3039"
|
||||
"name": "68677",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68677"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201408-16",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
||||
},
|
||||
{
|
||||
"name" : "68677",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/68677"
|
||||
},
|
||||
{
|
||||
"name": "60372",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60372"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2014/07/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2014/07/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "60061",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60061"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3039",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-3039"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=393765",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=393765"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-3519",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140624 OpenVZ simfs container filesystem breakout",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/06/24/16"
|
||||
},
|
||||
{
|
||||
"name" : "https://help.virtuozzo.com/customer/en/portal/articles/2522783-parallels-cloud-server-6-0-update-6-hotfix-8-6-0-6-2004-",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://help.virtuozzo.com/customer/en/portal/articles/2522783-parallels-cloud-server-6-0-update-6-hotfix-8-6-0-6-2004-"
|
||||
"name": "68171",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68171"
|
||||
},
|
||||
{
|
||||
"name": "https://help.virtuozzo.com/customer/en/portal/articles/2563842-cu-2-6-32-042stab090-5-parallels-virtuozzo-containers-4-7-core-update",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "https://help.virtuozzo.com/customer/en/portal/articles/2563842-cu-2-6-32-042stab090-5-parallels-virtuozzo-containers-4-7-core-update"
|
||||
},
|
||||
{
|
||||
"name" : "https://help.virtuozzo.com/customer/en/portal/articles/2563843-cu-2-6-32-042stab090-5-parallels-server-bare-metal-5-0-core-update",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://help.virtuozzo.com/customer/en/portal/articles/2563843-cu-2-6-32-042stab090-5-parallels-server-bare-metal-5-0-core-update"
|
||||
"name": "[oss-security] 20140624 OpenVZ simfs container filesystem breakout",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/06/24/16"
|
||||
},
|
||||
{
|
||||
"name": "https://openvz.org/Download/kernel/rhel6/042stab090.5",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "https://openvz.org/Download/kernel/rhel6/042stab090.5"
|
||||
},
|
||||
{
|
||||
"name" : "68171",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/68171"
|
||||
"name": "https://help.virtuozzo.com/customer/en/portal/articles/2522783-parallels-cloud-server-6-0-update-6-hotfix-8-6-0-6-2004-",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://help.virtuozzo.com/customer/en/portal/articles/2522783-parallels-cloud-server-6-0-update-6-hotfix-8-6-0-6-2004-"
|
||||
},
|
||||
{
|
||||
"name": "https://help.virtuozzo.com/customer/en/portal/articles/2563843-cu-2-6-32-042stab090-5-parallels-server-bare-metal-5-0-core-update",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://help.virtuozzo.com/customer/en/portal/articles/2563843-cu-2-6-32-042stab090-5-parallels-server-bare-metal-5-0-core-update"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
File diff suppressed because it is too large
Load Diff
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-3690",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,95 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20141021 CVE-2014-3690: KVM DoS triggerable by malicious host userspace",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/10/21/4"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20141029 Re: CVE-2014-3690: KVM DoS triggerable by malicious host userspace",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/10/29/7"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d974baa398f34393db76be45f7d4d04fbdbb4a0a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d974baa398f34393db76be45f7d4d04fbdbb4a0a"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.2"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1153322",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1153322"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/d974baa398f34393db76be45f7d4d04fbdbb4a0a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/d974baa398f34393db76be45f7d4d04fbdbb4a0a"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3060",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-3060"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2015:058",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:058"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0290",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0290.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0782",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0782.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0864",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0864.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0178",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00035.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0481",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0566",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0736",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2419-1",
|
||||
"name": "USN-2418-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2419-1"
|
||||
"url": "http://www.ubuntu.com/usn/USN-2418-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2420-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2420-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2421-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2421-1"
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.2"
|
||||
},
|
||||
{
|
||||
"name": "USN-2417-1",
|
||||
@ -148,19 +78,89 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2417-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2418-1",
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d974baa398f34393db76be45f7d4d04fbdbb4a0a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d974baa398f34393db76be45f7d4d04fbdbb4a0a"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0178",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00035.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2419-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2418-1"
|
||||
"url": "http://www.ubuntu.com/usn/USN-2419-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3060",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-3060"
|
||||
},
|
||||
{
|
||||
"name": "70691",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70691"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0864",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0864.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0290",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0290.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0481",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2015:058",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:058"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0566",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/d974baa398f34393db76be45f7d4d04fbdbb4a0a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/d974baa398f34393db76be45f7d4d04fbdbb4a0a"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0782",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0782.html"
|
||||
},
|
||||
{
|
||||
"name": "60174",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60174"
|
||||
},
|
||||
{
|
||||
"name": "USN-2421-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2421-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2420-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2420-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1153322",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1153322"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20141021 CVE-2014-3690: KVM DoS triggerable by malicious host userspace",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/10/21/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "33613",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/33613"
|
||||
},
|
||||
{
|
||||
"name" : "20140601 Yarubo #1: Arbitrary SQL Execution in Participants Database\tfor Wordpress",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Jun/0"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/126878/WordPress-Participants-Database-1.5.4.8-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
@ -72,20 +62,30 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.yarubo.com/advisories/1"
|
||||
},
|
||||
{
|
||||
"name": "33613",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/33613"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/plugins/participants-database/changelog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wordpress.org/plugins/participants-database/changelog"
|
||||
},
|
||||
{
|
||||
"name" : "67769",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/67769"
|
||||
"name": "20140601 Yarubo #1: Arbitrary SQL Execution in Participants Database\tfor Wordpress",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Jun/0"
|
||||
},
|
||||
{
|
||||
"name": "107626",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/show/osvdb/107626"
|
||||
},
|
||||
{
|
||||
"name": "67769",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67769"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-6169",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "103761",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103761"
|
||||
},
|
||||
{
|
||||
"name": "ibm-forms-cve20146169-xss(97777)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97777"
|
||||
},
|
||||
{
|
||||
"name": "103761",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103761"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6474",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0743",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6793",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#778649",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/778649"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#778649",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/778649"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7048",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#328353",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7534",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#984393",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/984393"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#984393",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/984393"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "36059",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/36059"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/130382/Exponent-CMS-2.3.1-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/130382/Exponent-CMS-2.3.1-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://exponentcms.lighthouseapp.com/projects/61783/tickets/1230-universal-cross-site-scripting-in-exponent-cms-231-and-prior",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://exponentcms.lighthouseapp.com/projects/61783/tickets/1230-universal-cross-site-scripting-in-exponent-cms-231-and-prior"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.exponentcms.org/news/show/title/corrected-security-patches-released-for-v2-1-4-v2-2-3-and-v2-3-0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.exponentcms.org/news/show/title/corrected-security-patches-released-for-v2-1-4-v2-2-3-and-v2-3-0"
|
||||
"name": "1031775",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031775"
|
||||
},
|
||||
{
|
||||
"name": "118263",
|
||||
@ -83,9 +73,19 @@
|
||||
"url": "http://osvdb.org/show/osvdb/118345"
|
||||
},
|
||||
{
|
||||
"name" : "1031775",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031775"
|
||||
"name": "http://www.exponentcms.org/news/show/title/corrected-security-patches-released-for-v2-1-4-v2-2-3-and-v2-3-0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.exponentcms.org/news/show/title/corrected-security-patches-released-for-v2-1-4-v2-2-3-and-v2-3-0"
|
||||
},
|
||||
{
|
||||
"name": "36059",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/36059"
|
||||
},
|
||||
{
|
||||
"name": "http://exponentcms.lighthouseapp.com/projects/61783/tickets/1230-universal-cross-site-scripting-in-exponent-cms-231-and-prior",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://exponentcms.lighthouseapp.com/projects/61783/tickets/1230-universal-cross-site-scripting-in-exponent-cms-231-and-prior"
|
||||
},
|
||||
{
|
||||
"name": "exponentcms-cve20148690-xss(100877)",
|
||||
|
@ -65,25 +65,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/113855",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/113855"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22006439",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22006439"
|
||||
},
|
||||
{
|
||||
"name": "100599",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100599"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/113855",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/113855"
|
||||
},
|
||||
{
|
||||
"name": "1039231",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039231"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006439",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22006439"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-6788",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -56,6 +56,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "103095",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103095"
|
||||
},
|
||||
{
|
||||
"name": "https://jira.atlassian.com/browse/CRUC-8175",
|
||||
"refsource": "CONFIRM",
|
||||
@ -65,11 +70,6 @@
|
||||
"name": "https://jira.atlassian.com/browse/FE-7008",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://jira.atlassian.com/browse/FE-7008"
|
||||
},
|
||||
{
|
||||
"name" : "103095",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103095"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1855",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1038377",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038377"
|
||||
},
|
||||
{
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03738en_us",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"name": "98088",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98088"
|
||||
},
|
||||
{
|
||||
"name" : "1038377",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038377"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42138",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42138/"
|
||||
},
|
||||
{
|
||||
"name": "http://git.ghostscript.com/?p=mupdf.git;h=1912de5f08e90af1d9d0a9791f58ba3afdb9d465",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.ghostscript.com/?p=mupdf.git;h=1912de5f08e90af1d9d0a9791f58ba3afdb9d465"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.ghostscript.com/show_bug.cgi?id=697500",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.ghostscript.com/show_bug.cgi?id=697500"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3797",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3797"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=697500",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=697500"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201706-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201706-08"
|
||||
},
|
||||
{
|
||||
"name": "42138",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42138/"
|
||||
},
|
||||
{
|
||||
"name": "96213",
|
||||
"refsource": "BID",
|
||||
|
Loading…
x
Reference in New Issue
Block a user