mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
c9990a5b63
commit
42f4728ee5
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
|
"name": "TA07-108A",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT",
|
||||||
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA07-108A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html",
|
||||||
@ -63,9 +63,14 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBMA02133",
|
"name": "23532",
|
||||||
"refsource" : "HP",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
|
"url": "http://www.securityfocus.com/bid/23532"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017927",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1017927"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT061201",
|
"name": "SSRT061201",
|
||||||
@ -73,24 +78,19 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
|
"url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "TA07-108A",
|
"name": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
|
||||||
"refsource" : "CERT",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-108A.html"
|
"url": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23532",
|
"name": "HPSBMA02133",
|
||||||
"refsource" : "BID",
|
"refsource": "HP",
|
||||||
"url" : "http://www.securityfocus.com/bid/23532"
|
"url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-1426",
|
"name": "ADV-2007-1426",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/1426"
|
"url": "http://www.vupen.com/english/advisories/2007/1426"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1017927",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1017927"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070422 Ripe Website Manager (<= 0.8.4) - SQL Injection Vulnerability and Cross-Site Scripting Exploit",
|
"name": "rwm-index-sql-injection(33818)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/466673/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33818"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23597",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/23597"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://john-martinelli.com/work/ripe.txt",
|
"name": "http://john-martinelli.com/work/ripe.txt",
|
||||||
@ -63,9 +68,9 @@
|
|||||||
"url": "http://john-martinelli.com/work/ripe.txt"
|
"url": "http://john-martinelli.com/work/ripe.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23597",
|
"name": "20070422 Ripe Website Manager (<= 0.8.4) - SQL Injection Vulnerability and Cross-Site Scripting Exploit",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/23597"
|
"url": "http://www.securityfocus.com/archive/1/466673/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-1519",
|
"name": "ADV-2007-1519",
|
||||||
@ -77,20 +82,15 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/35363"
|
"url": "http://osvdb.org/35363"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "24984",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24984"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "2602",
|
"name": "2602",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/2602"
|
"url": "http://securityreason.com/securityalert/2602"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "rwm-index-sql-injection(33818)",
|
"name": "24984",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33818"
|
"url": "http://secunia.com/advisories/24984"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2007-2226",
|
"ID": "CVE-2007-2226",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070419 [waraxe-2007-SA#049] - Multiple vulnerabilities in Phorum 5.1.20",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/466286/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.waraxe.us/advisory-49.html",
|
"name": "http://www.waraxe.us/advisory-49.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -67,16 +62,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.phorum.org/story.php?76"
|
"url": "http://www.phorum.org/story.php?76"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "23616",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/23616"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-1479",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1479"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35059",
|
"name": "35059",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -87,15 +72,30 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1017936"
|
"url": "http://www.securitytracker.com/id?1017936"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-1479",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/1479"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "24932",
|
"name": "24932",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/24932"
|
"url": "http://secunia.com/advisories/24932"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20070419 [waraxe-2007-SA#049] - Multiple vulnerabilities in Phorum 5.1.20",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/466286/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "2617",
|
"name": "2617",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/2617"
|
"url": "http://securityreason.com/securityalert/2617"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23616",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/23616"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070126 Movable Type <= 3.33 XSS Exploit",
|
"name": "2821",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/458196/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/2821"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.sixapart.com/movabletype/beta/distros/MT-3.34-beta-Release-Notes.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.sixapart.com/movabletype/beta/distros/MT-3.34-beta-Release-Notes.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "38621",
|
"name": "38621",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://osvdb.org/38621"
|
"url": "http://osvdb.org/38621"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2821",
|
"name": "http://www.sixapart.com/movabletype/beta/distros/MT-3.34-beta-Release-Notes.html",
|
||||||
"refsource" : "SREASON",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://securityreason.com/securityalert/2821"
|
"url": "http://www.sixapart.com/movabletype/beta/distros/MT-3.34-beta-Release-Notes.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070126 Movable Type <= 3.33 XSS Exploit",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/458196/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "rwm-level-file-include(35188)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35188"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "4129",
|
"name": "4129",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/4129"
|
"url": "https://www.exploit-db.com/exploits/4129"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "24722",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24722"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-2407",
|
"name": "ADV-2007-2407",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/2407"
|
"url": "http://www.vupen.com/english/advisories/2007/2407"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37799",
|
"name": "24722",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BID",
|
||||||
"url" : "http://osvdb.org/37799"
|
"url": "http://www.securityfocus.com/bid/24722"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "37800",
|
"name": "37800",
|
||||||
@ -83,9 +83,9 @@
|
|||||||
"url": "http://secunia.com/advisories/25898"
|
"url": "http://secunia.com/advisories/25898"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "rwm-level-file-include(35188)",
|
"name": "37799",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35188"
|
"url": "http://osvdb.org/37799"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1018524",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1018524"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2813",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2813"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "hpux-ldcconn-bo(35847)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35847"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20070807 Hewlett-Packard HP-UX Remote ldcconn Buffer Overflow Vulnerability",
|
"name": "20070807 Hewlett-Packard HP-UX Remote ldcconn Buffer Overflow Vulnerability",
|
||||||
"refsource": "IDEFENSE",
|
"refsource": "IDEFENSE",
|
||||||
@ -62,25 +77,10 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/25227"
|
"url": "http://www.securityfocus.com/bid/25227"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2813",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2813"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1018524",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1018524"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "26373",
|
"name": "26373",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/26373"
|
"url": "http://secunia.com/advisories/26373"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "hpux-ldcconn-bo(35847)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35847"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070812 Vulnerability in multiple \"now playing\" scripts for various IRC clients",
|
"name": "39568",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/476283/100/0/threaded"
|
"url": "http://osvdb.org/39568"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20070812 Vulnerability in multiple \"now playing\" scripts for various IRC clients",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065227.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://wouter.coekaerts.be/site/security/nowplaying",
|
"name": "http://wouter.coekaerts.be/site/security/nowplaying",
|
||||||
@ -72,25 +67,30 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/25281"
|
"url": "http://www.securityfocus.com/bid/25281"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "39568",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/39568"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26483",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26483"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3036",
|
"name": "3036",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/3036"
|
"url": "http://securityreason.com/securityalert/3036"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20070812 Vulnerability in multiple \"now playing\" scripts for various IRC clients",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065227.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070812 Vulnerability in multiple \"now playing\" scripts for various IRC clients",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/476283/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "irc-multiple-command-execution(35985)",
|
"name": "irc-multiple-command-execution(35985)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35985"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35985"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26483",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26483"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,44 +53,44 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=307041",
|
"name": "1018950",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=307041"
|
"url": "http://securitytracker.com/id?1018950"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2007-11-14",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA07-319A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "26444",
|
"name": "26444",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/26444"
|
"url": "http://www.securityfocus.com/bid/26444"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2007-11-14",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://docs.info.apple.com/article.html?artnum=307041",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://docs.info.apple.com/article.html?artnum=307041"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "macosx-nsurl-security-bypass(38478)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38478"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-3868",
|
"name": "ADV-2007-3868",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/3868"
|
"url": "http://www.vupen.com/english/advisories/2007/3868"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1018950",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1018950"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "27643",
|
"name": "27643",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/27643"
|
"url": "http://secunia.com/advisories/27643"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "macosx-nsurl-security-bypass(38478)",
|
"name": "TA07-319A",
|
||||||
"refsource" : "XF",
|
"refsource": "CERT",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38478"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "40523",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/40523"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.fortconsult.net/images/pdf/advisory_feb2007.pdf",
|
"name": "http://www.fortconsult.net/images/pdf/advisory_feb2007.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.fortconsult.net/images/pdf/advisory_feb2007.pdf"
|
"url": "http://www.fortconsult.net/images/pdf/advisory_feb2007.pdf"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25683",
|
"name": "26780",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/25683"
|
"url": "http://secunia.com/advisories/26780"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-3183",
|
"name": "ADV-2007-3183",
|
||||||
@ -68,14 +73,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2007/3183"
|
"url": "http://www.vupen.com/english/advisories/2007/3183"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "40523",
|
"name": "25683",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BID",
|
||||||
"url" : "http://osvdb.org/40523"
|
"url": "http://www.securityfocus.com/bid/25683"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26780",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26780"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,35 +57,35 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/485072/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/485072/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://packetstorm.linuxsecurity.com/0712-exploits/trivantis-sql.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstorm.linuxsecurity.com/0712-exploits/trivantis-sql.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26865",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/26865"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "39156",
|
"name": "39156",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/39156"
|
"url": "http://www.osvdb.org/39156"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28098",
|
"name": "http://packetstorm.linuxsecurity.com/0712-exploits/trivantis-sql.txt",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/28098"
|
"url": "http://packetstorm.linuxsecurity.com/0712-exploits/trivantis-sql.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "3450",
|
"name": "3450",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/3450"
|
"url": "http://securityreason.com/securityalert/3450"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "26865",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/26865"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "coursemill-userlogin-sql-injection(39031)",
|
"name": "coursemill-userlogin-sql-injection(39031)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39031"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39031"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28098",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28098"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,45 +57,45 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/",
|
"name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/"
|
"url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.f-secure.com/weblog/archives/00001949.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.f-secure.com/weblog/archives/00001949.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "39924",
|
"name": "39924",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/39924"
|
"url": "http://www.securityfocus.com/bid/39924"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "67660",
|
"name": "67660",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/67660"
|
"url": "http://www.osvdb.org/67660"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.f-secure.com/weblog/archives/00001949.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.f-secure.com/weblog/archives/00001949.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-0001",
|
"ID": "CVE-2014-0001",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,66 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1029708",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1029708"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "52161",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/52161"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bazaar.launchpad.net/~maria-captains/maria/5.5/revision/2502.565.64",
|
"name": "http://bazaar.launchpad.net/~maria-captains/maria/5.5/revision/2502.565.64",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://bazaar.launchpad.net/~maria-captains/maria/5.5/revision/2502.565.64"
|
"url": "http://bazaar.launchpad.net/~maria-captains/maria/5.5/revision/2502.565.64"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "102714",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/102714"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:0186",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0186.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2014:029",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:029"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "65298",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/65298"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "mysql-cve20140001-bo(90901)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90901"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102713",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/102713"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:0173",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0173.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:0189",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0189.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:0164",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0164.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1054592",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1054592",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,61 +126,6 @@
|
|||||||
"name": "GLSA-201409-04",
|
"name": "GLSA-201409-04",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-201409-04.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201409-04.xml"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2014:029",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:029"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:0164",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0164.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:0173",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0173.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:0186",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0186.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:0189",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0189.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "65298",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/65298"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "102713",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/102713"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "102714",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/102714"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1029708",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1029708"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "52161",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/52161"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "mysql-cve20140001-bo(90901)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90901"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-0250",
|
"ID": "CVE-2014-0250",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,44 +53,44 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20140528 freerdp: integer overflows in memory allocations in client/X11/xf_graphics.c",
|
"name": "openSUSE-SU-2014:0862",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SUSE",
|
||||||
"url" : "http://seclists.org/oss-sec/2014/q2/365"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-07/msg00008.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/FreeRDP/FreeRDP/issues/1871",
|
"name": "https://github.com/FreeRDP/FreeRDP/issues/1871",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/FreeRDP/FreeRDP/issues/1871"
|
"url": "https://github.com/FreeRDP/FreeRDP/issues/1871"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=998934",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=998934"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/FreeRDP/FreeRDP/pull/1874",
|
"name": "https://github.com/FreeRDP/FreeRDP/pull/1874",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/FreeRDP/FreeRDP/pull/1874"
|
"url": "https://github.com/FreeRDP/FreeRDP/pull/1874"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://advisories.mageia.org/MGASA-2014-0287.html",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=998934",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://advisories.mageia.org/MGASA-2014-0287.html"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=998934"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201412-18",
|
"name": "GLSA-201412-18",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-201412-18.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201412-18.xml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140528 freerdp: integer overflows in memory allocations in client/X11/xf_graphics.c",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://seclists.org/oss-sec/2014/q2/365"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2015:171",
|
"name": "MDVSA-2015:171",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:171"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:171"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2014:0862",
|
"name": "http://advisories.mageia.org/MGASA-2014-0287.html",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00008.html"
|
"url": "http://advisories.mageia.org/MGASA-2014-0287.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "67670",
|
"name": "67670",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-0436",
|
"ID": "CVE-2014-0436",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
"name": "68595",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
"url": "http://www.securityfocus.com/bid/68595"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "68595",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/68595"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1030579",
|
"name": "1030579",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1030579"
|
"url": "http://www.securitytracker.com/id/1030579"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/530876/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/530876/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://groups.drupal.org/node/402023",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://groups.drupal.org/node/402023"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102574",
|
"name": "102574",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/102574"
|
"url": "http://osvdb.org/102574"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://groups.drupal.org/node/402023",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://groups.drupal.org/node/402023"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2014-1986",
|
"ID": "CVE-2014-1986",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://play.google.com/store/apps/details?id=jp.co.kokuyost.CamiApp",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://play.google.com/store/apps/details?id=jp.co.kokuyost.CamiApp"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#55438786",
|
"name": "JVN#55438786",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "JVNDB-2014-000036",
|
"name": "JVNDB-2014-000036",
|
||||||
"refsource": "JVNDB",
|
"refsource": "JVNDB",
|
||||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000036"
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000036"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://play.google.com/store/apps/details?id=jp.co.kokuyost.CamiApp",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://play.google.com/store/apps/details?id=jp.co.kokuyost.CamiApp"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-59156",
|
"ID": "CVE-2014-59156",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://quickgit.kde.org/?p=kauth.git&a=commit&h=341b7d84b6d9c03cf56905cb277b47e11c81482a",
|
"name": "60385",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://quickgit.kde.org/?p=kauth.git&a=commit&h=341b7d84b6d9c03cf56905cb277b47e11c81482a"
|
"url": "http://secunia.com/advisories/60385"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://quickgit.kde.org/?p=kdelibs.git&a=commitdiff&h=e4e7b53b71e2659adaf52691d4accc3594203b23",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://quickgit.kde.org/?p=kdelibs.git&a=commitdiff&h=e4e7b53b71e2659adaf52691d4accc3594203b23"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kde.org/info/security/advisory-20140730-1.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kde.org/info/security/advisory-20140730-1.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3004",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-3004"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:1359",
|
"name": "RHSA-2014:1359",
|
||||||
@ -78,9 +63,9 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1359.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1359.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2014:0981",
|
"name": "DSA-3004",
|
||||||
"refsource" : "SUSE",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-08/msg00012.html"
|
"url": "http://www.debian.org/security/2014/dsa-3004"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2304-1",
|
"name": "USN-2304-1",
|
||||||
@ -88,9 +73,24 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-2304-1"
|
"url": "http://www.ubuntu.com/usn/USN-2304-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "60385",
|
"name": "http://quickgit.kde.org/?p=kauth.git&a=commit&h=341b7d84b6d9c03cf56905cb277b47e11c81482a",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://quickgit.kde.org/?p=kauth.git&a=commit&h=341b7d84b6d9c03cf56905cb277b47e11c81482a"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kde.org/info/security/advisory-20140730-1.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kde.org/info/security/advisory-20140730-1.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "60654",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/60385"
|
"url": "http://secunia.com/advisories/60654"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2014:0981",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00012.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "60633",
|
"name": "60633",
|
||||||
@ -98,9 +98,9 @@
|
|||||||
"url": "http://secunia.com/advisories/60633"
|
"url": "http://secunia.com/advisories/60633"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "60654",
|
"name": "http://quickgit.kde.org/?p=kdelibs.git&a=commitdiff&h=e4e7b53b71e2659adaf52691d4accc3594203b23",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/60654"
|
"url": "http://quickgit.kde.org/?p=kdelibs.git&a=commitdiff&h=e4e7b53b71e2659adaf52691d4accc3594203b23"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/127522/Trixbox-XSS-LFI-SQL-Injection-Code-Execution.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/127522/Trixbox-XSS-LFI-SQL-Injection-Code-Execution.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "trixbox-endpointgeneric-sql-injection(94718)",
|
"name": "trixbox-endpointgeneric-sql-injection(94718)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94718"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94718"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/127522/Trixbox-XSS-LFI-SQL-Injection-Code-Execution.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/127522/Trixbox-XSS-LFI-SQL-Injection-Code-Execution.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-5687",
|
"ID": "CVE-2014-5687",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#336449",
|
"name": "VU#336449",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-2367",
|
"ID": "CVE-2015-2367",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-536",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-536"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MS15-073",
|
"name": "MS15-073",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1032904",
|
"name": "1032904",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032904"
|
"url": "http://www.securitytracker.com/id/1032904"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-536",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-536"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10111",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10111"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "73399",
|
"name": "73399",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/73399"
|
"url": "http://www.securityfocus.com/bid/73399"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10111",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10111"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20161226 Re: CVE requests for various ImageMagick issues",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/12/26/9"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1410470",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1410470",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410470"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410470"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "95208",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/95208"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/ImageMagick/ImageMagick/commit/933e96f01a8c889c7bf5ffd30020e86a02a046e7",
|
"name": "https://github.com/ImageMagick/ImageMagick/commit/933e96f01a8c889c7bf5ffd30020e86a02a046e7",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/196"
|
"url": "https://github.com/ImageMagick/ImageMagick/issues/196"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "95208",
|
"name": "[oss-security] 20161226 Re: CVE requests for various ImageMagick issues",
|
||||||
"refsource" : "BID",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securityfocus.com/bid/95208"
|
"url": "http://www.openwall.com/lists/oss-security/2016/12/26/9"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://hackerone.com/reports/168538",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://hackerone.com/reports/168538"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "100904",
|
"name": "100904",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100904"
|
"url": "http://www.securityfocus.com/bid/100904"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://hackerone.com/reports/168538",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://hackerone.com/reports/168538"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-4200",
|
"ID": "CVE-2016-4200",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-419",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-419"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "91716",
|
"name": "91716",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "1036281",
|
"name": "1036281",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036281"
|
"url": "http://www.securitytracker.com/id/1036281"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-419",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-419"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-4204",
|
"ID": "CVE-2016-4204",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "40096",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/40096/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "91716",
|
"name": "91716",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "1036281",
|
"name": "1036281",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036281"
|
"url": "http://www.securitytracker.com/id/1036281"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40096",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/40096/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2016-4820",
|
"ID": "CVE-2016-4820",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "JVNDB-2016-000100",
|
||||||
|
"refsource": "JVNDB",
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000100"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.iodata.jp/support/information/2016/etx-r/",
|
"name": "http://www.iodata.jp/support/information/2016/etx-r/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "JVN#61317238",
|
"name": "JVN#61317238",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "http://jvn.jp/en/jp/JVN61317238/index.html"
|
"url": "http://jvn.jp/en/jp/JVN61317238/index.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "JVNDB-2016-000100",
|
|
||||||
"refsource" : "JVNDB",
|
|
||||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000100"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-8000",
|
"ID": "CVE-2016-8000",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.brocade.com/content/dam/common/documents/content-types/security-bulletin/brocade-security-advisory-2017-315.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.brocade.com/content/dam/common/documents/content-types/security-bulletin/brocade-security-advisory-2017-315.htm"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038402",
|
"name": "1038402",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038402"
|
"url": "http://www.securitytracker.com/id/1038402"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.brocade.com/content/dam/common/documents/content-types/security-bulletin/brocade-security-advisory-2017-315.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.brocade.com/content/dam/common/documents/content-types/security-bulletin/brocade-security-advisory-2017-315.htm"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-8800",
|
"ID": "CVE-2016-8800",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-9173",
|
"ID": "CVE-2016-9173",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
Loading…
x
Reference in New Issue
Block a user