mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
2b9a6feca9
commit
44f6dc8b2d
@ -53,29 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060320 CORE-2006-0124: Cross-Site Scripting in Verisign?s haydn.exe CGI script",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/428267/100/0/threaded"
|
||||
"name": "17170",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17170"
|
||||
},
|
||||
{
|
||||
"name": "http://www.coresecurity.com/common/showdoc.php?idx=522&idxseccion=10",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/common/showdoc.php?idx=522&idxseccion=10"
|
||||
},
|
||||
{
|
||||
"name" : "17170",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17170"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1084",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1084"
|
||||
},
|
||||
{
|
||||
"name" : "1015813",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015813"
|
||||
"name": "verisign-haydn-xss(25349)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25349"
|
||||
},
|
||||
{
|
||||
"name": "614",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://securityreason.com/securityalert/614"
|
||||
},
|
||||
{
|
||||
"name" : "verisign-haydn-xss(25349)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25349"
|
||||
"name": "20060320 CORE-2006-0124: Cross-Site Scripting in Verisign?s haydn.exe CGI script",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/428267/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1015813",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015813"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2607",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2607"
|
||||
},
|
||||
{
|
||||
"name": "20659",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "kawf-main-file-include(29709)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29709"
|
||||
},
|
||||
{
|
||||
"name": "2607",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2607"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2688",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2688"
|
||||
"name": "30138",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/30138"
|
||||
},
|
||||
{
|
||||
"name": "20819",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20819"
|
||||
},
|
||||
{
|
||||
"name": "30137",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/30137"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4274",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4274"
|
||||
},
|
||||
{
|
||||
"name" : "30136",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/displayvuln.php?osvdb_id=30136"
|
||||
"name": "2688",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2688"
|
||||
},
|
||||
{
|
||||
"name" : "30138",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/30138"
|
||||
},
|
||||
{
|
||||
"name" : "30137",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/30137"
|
||||
"name": "phpprofiles-reqpath-file-include(29900)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29900"
|
||||
},
|
||||
{
|
||||
"name": "22644",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "http://secunia.com/advisories/22644"
|
||||
},
|
||||
{
|
||||
"name" : "phpprofiles-reqpath-file-include(29900)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29900"
|
||||
"name": "30136",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/displayvuln.php?osvdb_id=30136"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081108 [Full-disclosure] OpenBase SQL multiple vulnerabilities Part Deux",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://marc.info/?l=full-disclosure&m=116296717330758&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.digitalmunition.com/DMA%5B2006-1107a%5D.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.digitalmunition.com/DMA%5B2006-1107a%5D.txt"
|
||||
},
|
||||
{
|
||||
"name" : "2738",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2738"
|
||||
"name": "22742",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22742"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4404",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4404"
|
||||
},
|
||||
{
|
||||
"name" : "22742",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22742"
|
||||
"name": "2738",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2738"
|
||||
},
|
||||
{
|
||||
"name": "http://www.digitalmunition.com/DMA%5B2006-1107a%5D.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.digitalmunition.com/DMA%5B2006-1107a%5D.txt"
|
||||
},
|
||||
{
|
||||
"name": "20081108 [Full-disclosure] OpenBase SQL multiple vulnerabilities Part Deux",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=116296717330758&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070524 FLEA-2007-0022-1: file",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/469520/30/6420/threaded"
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=174217",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=174217"
|
||||
},
|
||||
{
|
||||
"name": "24918",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24918"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200704-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200704-13.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/mailarchive/forum.php?thread_name=755AF709E5B77E6EA58479D5%40foxx.lsit.ucsb.edu&forum_name=amavis-user",
|
||||
"refsource": "MISC",
|
||||
"url": "http://sourceforge.net/mailarchive/forum.php?thread_name=755AF709E5B77E6EA58479D5%40foxx.lsit.ucsb.edu&forum_name=amavis-user"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=174217",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=174217"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1311",
|
||||
"refsource": "CONFIRM",
|
||||
@ -78,9 +83,9 @@
|
||||
"url": "http://www.amavis.org/security/asa-2007-3.txt"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200704-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200704-13.xml"
|
||||
"name": "25544",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25544"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:114",
|
||||
@ -88,34 +93,29 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:114"
|
||||
},
|
||||
{
|
||||
"name" : "24146",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24146"
|
||||
"name": "25578",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25578"
|
||||
},
|
||||
{
|
||||
"name": "20070524 FLEA-2007-0022-1: file",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/469520/30/6420/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2071",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2071"
|
||||
},
|
||||
{
|
||||
"name" : "24918",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24918"
|
||||
},
|
||||
{
|
||||
"name": "25394",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25394"
|
||||
},
|
||||
{
|
||||
"name" : "25544",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25544"
|
||||
},
|
||||
{
|
||||
"name" : "25578",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25578"
|
||||
"name": "24146",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24146"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3750",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3750"
|
||||
},
|
||||
{
|
||||
"name": "23518",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23518"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1424",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1424"
|
||||
"name": "3750",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3750"
|
||||
},
|
||||
{
|
||||
"name": "37413",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "xoops-tsdisplay4xoopsblock2-file-include(33695)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33695"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1424",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1424"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,65 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "25529",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25529"
|
||||
},
|
||||
{
|
||||
"name": "1018066",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018066"
|
||||
},
|
||||
{
|
||||
"name": "2007-0024",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2007/0024/"
|
||||
},
|
||||
{
|
||||
"name": "26415",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26415"
|
||||
},
|
||||
{
|
||||
"name": "http://dev.mutt.org/trac/ticket/2885",
|
||||
"refsource": "MISC",
|
||||
"url": "http://dev.mutt.org/trac/ticket/2885"
|
||||
},
|
||||
{
|
||||
"name": "25408",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25408"
|
||||
},
|
||||
{
|
||||
"name": "34973",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34973"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=239890",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=239890"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1391",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1391"
|
||||
"name": "oval:org.mitre.oval:def:10543",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10543"
|
||||
},
|
||||
{
|
||||
"name": "25546",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25546"
|
||||
},
|
||||
{
|
||||
"name": "25515",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25515"
|
||||
},
|
||||
{
|
||||
"name": "mutt-gecos-bo(34441)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34441"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:113",
|
||||
@ -77,60 +122,15 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0386.html"
|
||||
},
|
||||
{
|
||||
"name" : "2007-0024",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2007/0024/"
|
||||
},
|
||||
{
|
||||
"name": "24192",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24192"
|
||||
},
|
||||
{
|
||||
"name" : "34973",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34973"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10543",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10543"
|
||||
},
|
||||
{
|
||||
"name" : "1018066",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018066"
|
||||
},
|
||||
{
|
||||
"name" : "25408",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25408"
|
||||
},
|
||||
{
|
||||
"name" : "25529",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25529"
|
||||
},
|
||||
{
|
||||
"name" : "25515",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25515"
|
||||
},
|
||||
{
|
||||
"name" : "25546",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25546"
|
||||
},
|
||||
{
|
||||
"name" : "26415",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26415"
|
||||
},
|
||||
{
|
||||
"name" : "mutt-gecos-bo(34441)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34441"
|
||||
"name": "https://issues.rpath.com/browse/RPL-1391",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1391"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "track+-reportitem-xss(34391)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34391"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels-team.blogspot.com/2007/05/track-xss-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels-team.blogspot.com/2007/05/track-xss-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "24060",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24060"
|
||||
},
|
||||
{
|
||||
"name": "37525",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37525"
|
||||
},
|
||||
{
|
||||
"name" : "track+-reportitem-xss(34391)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34391"
|
||||
"name": "24060",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24060"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2007-3028",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,24 @@
|
||||
"url": "http://archive.cert.uni-stuttgart.de/bugtraq/2007/07/msg00254.html"
|
||||
},
|
||||
{
|
||||
"name" : "MS07-039",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-039"
|
||||
"name": "24796",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24796"
|
||||
},
|
||||
{
|
||||
"name": "1018355",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018355"
|
||||
},
|
||||
{
|
||||
"name": "26002",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26002"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2481",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2481"
|
||||
},
|
||||
{
|
||||
"name": "TA07-191A",
|
||||
@ -73,29 +88,14 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/348953"
|
||||
},
|
||||
{
|
||||
"name" : "24796",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24796"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2481",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2481"
|
||||
"name": "MS07-039",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-039"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1856",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1856"
|
||||
},
|
||||
{
|
||||
"name" : "1018355",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018355"
|
||||
},
|
||||
{
|
||||
"name" : "26002",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26002"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "24296",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24296"
|
||||
},
|
||||
{
|
||||
"name": "36412",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36412"
|
||||
},
|
||||
{
|
||||
"name" : "25517",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25517"
|
||||
},
|
||||
{
|
||||
"name": "linker-index-search-xss(34695)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34695"
|
||||
},
|
||||
{
|
||||
"name": "24296",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24296"
|
||||
},
|
||||
{
|
||||
"name": "25517",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25517"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071206 ZDI-07-071: HP OpenView Network Node Manager Multiple CGI Buffer Overflows",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/484704/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "4724",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4724"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-071.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-071.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02281",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01188923"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061261",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01188923"
|
||||
},
|
||||
{
|
||||
"name": "26741",
|
||||
"refsource": "BID",
|
||||
@ -87,25 +62,50 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4111"
|
||||
},
|
||||
{
|
||||
"name" : "1019055",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019055"
|
||||
},
|
||||
{
|
||||
"name": "27964",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27964"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02281",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01188923"
|
||||
},
|
||||
{
|
||||
"name": "4724",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4724"
|
||||
},
|
||||
{
|
||||
"name": "3441",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3441"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061261",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01188923"
|
||||
},
|
||||
{
|
||||
"name": "1019055",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019055"
|
||||
},
|
||||
{
|
||||
"name": "hpopenview-nnm-unspecified-code-execution(38892)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38892"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-071.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-071.html"
|
||||
},
|
||||
{
|
||||
"name": "20071206 ZDI-07-071: HP OpenView Network Node Manager Multiple CGI Buffer Overflows",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/484704/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/4726"
|
||||
},
|
||||
{
|
||||
"name" : "26848",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26848"
|
||||
"name": "citywriter-head-file-include(39012)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39012"
|
||||
},
|
||||
{
|
||||
"name": "28058",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/28058"
|
||||
},
|
||||
{
|
||||
"name" : "citywriter-head-file-include(39012)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39012"
|
||||
"name": "26848",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26848"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2010-0211",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,69 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110105 VMSA-2011-0001 VMware ESX third party updates for Service Console packages glibc, sudo, and openldap",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/515545/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openldap.org/its/index.cgi/Software%20Bugs?id=6570",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openldap.org/its/index.cgi/Software%20Bugs?id=6570"
|
||||
"name": "1024221",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024221"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4435",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4435"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0001.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0001.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-11-10-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201406-36",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-36.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0542",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0542.html"
|
||||
"name": "http://www.openldap.org/its/index.cgi/Software%20Bugs?id=6570",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openldap.org/its/index.cgi/Software%20Bugs?id=6570"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0543",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0543.html"
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0001.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:014",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "41770",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/41770"
|
||||
},
|
||||
{
|
||||
"name" : "1024221",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024221"
|
||||
},
|
||||
{
|
||||
"name" : "40639",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40639"
|
||||
"name": "ADV-2010-1858",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1858"
|
||||
},
|
||||
{
|
||||
"name": "40677",
|
||||
@ -123,14 +88,9 @@
|
||||
"url": "http://secunia.com/advisories/40677"
|
||||
},
|
||||
{
|
||||
"name" : "40687",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40687"
|
||||
},
|
||||
{
|
||||
"name" : "42787",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42787"
|
||||
"name": "APPLE-SA-2010-11-10-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1849",
|
||||
@ -138,9 +98,49 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1849"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1858",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1858"
|
||||
"name": "41770",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41770"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0542",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0542.html"
|
||||
},
|
||||
{
|
||||
"name": "40687",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40687"
|
||||
},
|
||||
{
|
||||
"name": "20110105 VMSA-2011-0001 VMware ESX third party updates for Service Console packages glibc, sudo, and openldap",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/515545/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:014",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0543",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0543.html"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
||||
},
|
||||
{
|
||||
"name": "40639",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40639"
|
||||
},
|
||||
{
|
||||
"name": "42787",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42787"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0025",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1023551",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023551"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21417839",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,20 +72,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38122"
|
||||
},
|
||||
{
|
||||
"name" : "62140",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/62140"
|
||||
},
|
||||
{
|
||||
"name" : "1023551",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023551"
|
||||
},
|
||||
{
|
||||
"name": "38425",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38425"
|
||||
},
|
||||
{
|
||||
"name": "62140",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/62140"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,46 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=28566",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=28566"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2010/01/stable-channel-update_25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2010/01/stable-channel-update_25.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://sites.google.com/a/chromium.org/dev/Home/chromium-security/chromium-security-bugs",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sites.google.com/a/chromium.org/dev/Home/chromium-security/chromium-security-bugs"
|
||||
"name": "43068",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name": "http://trac.webkit.org/changeset/52833",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://trac.webkit.org/changeset/52833"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0212",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.webkit.org/show_bug.cgi?id=33231",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.webkit.org/show_bug.cgi?id=33231"
|
||||
},
|
||||
{
|
||||
"name": "1023506",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023506"
|
||||
},
|
||||
{
|
||||
"name": "http://sites.google.com/a/chromium.org/dev/Home/chromium-security/chromium-security-bugs",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sites.google.com/a/chromium.org/dev/Home/chromium-security/chromium-security-bugs"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=28566",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=28566"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2011:002",
|
||||
"refsource": "SUSE",
|
||||
@ -86,21 +101,6 @@
|
||||
"name": "oval:org.mitre.oval:def:14079",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14079"
|
||||
},
|
||||
{
|
||||
"name" : "1023506",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023506"
|
||||
},
|
||||
{
|
||||
"name" : "43068",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0212",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0212"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "62627",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/62627"
|
||||
},
|
||||
{
|
||||
"name": "38767",
|
||||
"refsource": "SECUNIA",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "ADV-2010-0493",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0493"
|
||||
},
|
||||
{
|
||||
"name": "62627",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/62627"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100409 Java Deployment Toolkit Performs Insufficient Validation of Parameters",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2010-April/074036.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.reversemode.com/index.php?option=com_content&task=view&id=67&Itemid=1",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.reversemode.com/index.php?option=com_content&task=view&id=67&Itemid=1"
|
||||
},
|
||||
{
|
||||
"name" : "VU#886582",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/886582"
|
||||
},
|
||||
{
|
||||
"name" : "63648",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/63648"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14090",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14090"
|
||||
},
|
||||
{
|
||||
"name": "1023840",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1023840"
|
||||
},
|
||||
{
|
||||
"name": "63648",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/63648"
|
||||
},
|
||||
{
|
||||
"name": "20100409 Java Deployment Toolkit Performs Insufficient Validation of Parameters",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2010-April/074036.html"
|
||||
},
|
||||
{
|
||||
"name": "39260",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39260"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0853",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0853"
|
||||
},
|
||||
{
|
||||
"name": "jre-toolkit-command-execution(57615)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57615"
|
||||
},
|
||||
{
|
||||
"name": "VU#886582",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/886582"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14090",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14090"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0853",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0853"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-1455",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20100507 Re: CVE Assignment (wireshark)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/05/07/7"
|
||||
"name": "SUSE-SR:2011:001",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "43068",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name": "39950",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39950"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0212",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4646",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4646"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4644",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4644"
|
||||
},
|
||||
{
|
||||
"name": "39661",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39661"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2010-03.html",
|
||||
@ -68,14 +98,9 @@
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2010-04.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4644",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4644"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4646",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4646"
|
||||
"name": "ADV-2010-1081",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1081"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:099",
|
||||
@ -83,9 +108,9 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:099"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2011:001",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html"
|
||||
"name": "42877",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42877"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2011:002",
|
||||
@ -93,9 +118,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "39950",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/39950"
|
||||
"name": "ADV-2011-0076",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0076"
|
||||
},
|
||||
{
|
||||
"name": "wireshark-docsis-dos(58362)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58362"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100507 Re: CVE Assignment (wireshark)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/05/07/7"
|
||||
},
|
||||
{
|
||||
"name": "64363",
|
||||
@ -106,41 +141,6 @@
|
||||
"name": "oval:org.mitre.oval:def:7331",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7331"
|
||||
},
|
||||
{
|
||||
"name" : "39661",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39661"
|
||||
},
|
||||
{
|
||||
"name" : "42877",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42877"
|
||||
},
|
||||
{
|
||||
"name" : "43068",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1081",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1081"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0076",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0076"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0212",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0212"
|
||||
},
|
||||
{
|
||||
"name" : "wireshark-docsis-dos(58362)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58362"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2010-1699",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "16040",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/16040"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-10-322-02A.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-10-322-02A.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://automatedsolutions.com/pub/asmbtcpopc/readme.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://automatedsolutions.com/pub/asmbtcpopc/readme.htm"
|
||||
},
|
||||
{
|
||||
"name" : "VU#768840",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/768840"
|
||||
"name": "modbus-modbus-bo(64944)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64944"
|
||||
},
|
||||
{
|
||||
"name": "45974",
|
||||
@ -78,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/45974"
|
||||
},
|
||||
{
|
||||
"name" : "43029",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43029"
|
||||
"name": "VU#768840",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/768840"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0209",
|
||||
@ -88,9 +73,24 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0209"
|
||||
},
|
||||
{
|
||||
"name" : "modbus-modbus-bo(64944)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64944"
|
||||
"name": "43029",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43029"
|
||||
},
|
||||
{
|
||||
"name": "16040",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/16040"
|
||||
},
|
||||
{
|
||||
"name": "http://automatedsolutions.com/pub/asmbtcpopc/readme.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://automatedsolutions.com/pub/asmbtcpopc/readme.htm"
|
||||
},
|
||||
{
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-10-322-02A.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-10-322-02A.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160215 CVE request: foomatic-rip unhtmlify() buffer overflow vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/02/15/1"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1218297",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218297"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160215 Re: CVE request: foomatic-rip unhtmlify() buffer overflow vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/02/15/7"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bzr.linuxfoundation.org/loggerhead/openprinting/foomatic-4.0/foomatic-filters/annotate/head:/ChangeLog",
|
||||
@ -72,20 +72,20 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.linuxfoundation.org/show_bug.cgi?id=515"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1218297",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1218297"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0491",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0491.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160215 CVE request: foomatic-rip unhtmlify() buffer overflow vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/02/15/1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160215 Re: CVE request: foomatic-rip unhtmlify() buffer overflow vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/02/15/7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-0327",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-0732",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -58,24 +58,24 @@
|
||||
"url": "http://www.exploit-db.com/exploits/30911"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/124755",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/124755"
|
||||
"name": "appointmentscheduler-index-xss(90419)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90419"
|
||||
},
|
||||
{
|
||||
"name": "56377",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56377"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/124755",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/124755"
|
||||
},
|
||||
{
|
||||
"name": "appointmentscheduler-index-csrf(90420)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90420"
|
||||
},
|
||||
{
|
||||
"name" : "appointmentscheduler-index-xss(90419)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90419"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://drupal.org/SA-CORE-2014-001",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://drupal.org/SA-CORE-2014-001"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2847",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2847"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2014:031",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:031"
|
||||
},
|
||||
{
|
||||
"name": "64973",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64973"
|
||||
},
|
||||
{
|
||||
"name": "https://drupal.org/SA-CORE-2014-001",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://drupal.org/SA-CORE-2014-001"
|
||||
},
|
||||
{
|
||||
"name": "56260",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56260"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2014:031",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:031"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2014-1719",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,29 +58,29 @@
|
||||
"url": "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=343661",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=343661"
|
||||
"name": "openSUSE-SU-2014:0601",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "https://src.chromium.org/viewvc/chrome?revision=252010&view=revision",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://src.chromium.org/viewvc/chrome?revision=252010&view=revision"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2905",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2905"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201408-16",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0601",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-05/msg00012.html"
|
||||
"name": "DSA-2905",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2905"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=343661",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=343661"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2014-1993",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cs.cybozu.co.jp/information/gr20140714up04.php"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#75990997",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN75990997/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2014-000077",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000077"
|
||||
},
|
||||
{
|
||||
"name": "JVN#75990997",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN75990997/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-4292",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name": "70499",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70499"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-4951",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "openSUSE-SU-2014:1249",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00058.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:1221",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3002",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-3002"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:1038",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2014-08.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,26 +82,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=16f8ba1bed579344df373bf38fff552ab8baf380"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3002",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-3002"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:1221",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:1038",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-08/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:1249",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-09/msg00058.html"
|
||||
},
|
||||
{
|
||||
"name": "57593",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5712",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#382913",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5738",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#558385",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2016-3042",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21986716",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21986716"
|
||||
},
|
||||
{
|
||||
"name": "PI64790",
|
||||
"refsource": "AIXAPAR",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "92985",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92985"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21986716",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21986716"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://kb.netapp.com/support/index?page=content&id=9010099",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.netapp.com/support/index?page=content&id=9010099"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20160830-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20160830-0002/"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.netapp.com/support/index?page=content&id=9010099",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.netapp.com/support/index?page=content&id=9010099"
|
||||
},
|
||||
{
|
||||
"name": "92686",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-3303",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40256/"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-097",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-097"
|
||||
},
|
||||
{
|
||||
"name": "92301",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92301"
|
||||
},
|
||||
{
|
||||
"name": "MS16-097",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-097"
|
||||
},
|
||||
{
|
||||
"name": "1036564",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,25 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0525",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0525.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0929",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1059",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0929",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html"
|
||||
"name": "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html"
|
||||
},
|
||||
{
|
||||
"name": "1035423",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035423"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0930",
|
||||
@ -81,11 +86,6 @@
|
||||
"name": "USN-2955-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2955-1"
|
||||
},
|
||||
{
|
||||
"name" : "1035423",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035423"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40742",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40742/"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/connect/apsb16-35.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/connect/apsb16-35.html"
|
||||
"name": "1037239",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037239"
|
||||
},
|
||||
{
|
||||
"name": "94152",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/94152"
|
||||
},
|
||||
{
|
||||
"name" : "1037239",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037239"
|
||||
"name": "https://helpx.adobe.com/security/products/connect/apsb16-35.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/connect/apsb16-35.html"
|
||||
},
|
||||
{
|
||||
"name": "40742",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40742/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/142221/Trend-Micro-Threat-Discovery-Appliance-2.6.1062r1-dlp_policy_upload.cgi-Remote-Code-Execution.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/142221/Trend-Micro-Threat-Discovery-Appliance-2.6.1062r1-dlp_policy_upload.cgi-Remote-Code-Execution.html"
|
||||
},
|
||||
{
|
||||
"name": "98508",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98508"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/142221/Trend-Micro-Threat-Discovery-Appliance-2.6.1062r1-dlp_policy_upload.cgi-Remote-Code-Execution.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/142221/Trend-Micro-Threat-Discovery-Appliance-2.6.1062r1-dlp_policy_upload.cgi-Remote-Code-Execution.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1037280",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037280"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/exponentcms/exponent-cms/commit/2ddffb2e7eafe4830e3483a4b437873022c461ba",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "94296",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94296"
|
||||
},
|
||||
{
|
||||
"name" : "1037280",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037280"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -95,15 +95,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/119528",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/119528"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22005435",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22005435"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/119528",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/119528"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-9884",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user