mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
ac65f57b6f
commit
47d39309a3
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070129 CVSTrac 2.0.0 Denial of Service (DoS) vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/458455/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070129 CVSTrac 2.0.0 Denial of Service (DoS) vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-January/052058.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.cvstrac.org/cvstrac/tktview?tn=683",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.cvstrac.org/cvstrac/tktview?tn=683"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.cvstrac.org/cvstrac/chngview?cn=850",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.cvstrac.org/cvstrac/chngview?cn=850"
|
||||
},
|
||||
{
|
||||
"name" : "OpenPKG-SA-2007.008",
|
||||
"refsource" : "OPENPKG",
|
||||
"url" : "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.008.html"
|
||||
},
|
||||
{
|
||||
"name" : "22296",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22296"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0398",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0398"
|
||||
},
|
||||
{
|
||||
"name": "2192",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2192"
|
||||
},
|
||||
{
|
||||
"name": "31935",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/31935"
|
||||
},
|
||||
{
|
||||
"name": "20070129 CVSTrac 2.0.0 Denial of Service (DoS) vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-January/052058.html"
|
||||
},
|
||||
{
|
||||
"name": "20070129 CVSTrac 2.0.0 Denial of Service (DoS) vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/458455/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cvstrac.org/cvstrac/chngview?cn=850",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cvstrac.org/cvstrac/chngview?cn=850"
|
||||
},
|
||||
{
|
||||
"name": "22296",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22296"
|
||||
},
|
||||
{
|
||||
"name": "OpenPKG-SA-2007.008",
|
||||
"refsource": "OPENPKG",
|
||||
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.008.html"
|
||||
},
|
||||
{
|
||||
"name": "23940",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23940"
|
||||
},
|
||||
{
|
||||
"name" : "2192",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2192"
|
||||
"name": "http://www.cvstrac.org/cvstrac/tktview?tn=683",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.cvstrac.org/cvstrac/tktview?tn=683"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "24138",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24138"
|
||||
},
|
||||
{
|
||||
"name": "USN-423-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-423-1"
|
||||
},
|
||||
{
|
||||
"name" : "22515",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22515"
|
||||
},
|
||||
{
|
||||
"name": "33173",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33173"
|
||||
},
|
||||
{
|
||||
"name" : "24138",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24138"
|
||||
"name": "22515",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22515"
|
||||
},
|
||||
{
|
||||
"name": "24244",
|
||||
|
@ -52,190 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070227 rPSA-2007-0043-1 php php-mysql php-pgsql",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php-security.org/MOPB/MOPB-11-2007.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.php-security.org/MOPB/MOPB-11-2007.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-5.php#5.2.1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-5.php#5.2.1"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/releases/5_2_1.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/releases/5_2_1.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1088",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1088"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1264",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.us.debian.org/security/2007/dsa-1264"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200703-21",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200703-21.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:048",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
|
||||
},
|
||||
{
|
||||
"name" : "OpenPKG-SA-2007.010",
|
||||
"refsource" : "OPENPKG",
|
||||
"url" : "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0076",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0081",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0089",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0088",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0082",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
|
||||
},
|
||||
{
|
||||
"name" : "20070201-01-P",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:020",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
|
||||
},
|
||||
{
|
||||
"name" : "2007-0009",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2007/0009/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-424-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-424-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-424-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-424-2"
|
||||
},
|
||||
{
|
||||
"name" : "22496",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22496"
|
||||
},
|
||||
{
|
||||
"name" : "22806",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22806"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11185",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11185"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0546",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0546"
|
||||
},
|
||||
{
|
||||
"name" : "32766",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32766"
|
||||
},
|
||||
{
|
||||
"name" : "1017671",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017671"
|
||||
},
|
||||
{
|
||||
"name" : "24089",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24089"
|
||||
},
|
||||
{
|
||||
"name" : "24195",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24195"
|
||||
},
|
||||
{
|
||||
"name" : "24217",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24217"
|
||||
},
|
||||
{
|
||||
"name" : "24248",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24248"
|
||||
},
|
||||
{
|
||||
"name" : "24236",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24236"
|
||||
},
|
||||
{
|
||||
"name": "24295",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24295"
|
||||
},
|
||||
{
|
||||
"name" : "24322",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24322"
|
||||
"name": "2007-0009",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2007/0009/"
|
||||
},
|
||||
{
|
||||
"name" : "24432",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24432"
|
||||
"name": "OpenPKG-SA-2007.010",
|
||||
"refsource": "OPENPKG",
|
||||
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
|
||||
},
|
||||
{
|
||||
"name" : "24421",
|
||||
"name": "24195",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24421"
|
||||
"url": "http://secunia.com/advisories/24195"
|
||||
},
|
||||
{
|
||||
"name" : "24514",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24514"
|
||||
"name": "1017671",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017671"
|
||||
},
|
||||
{
|
||||
"name": "24606",
|
||||
@ -247,15 +92,90 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24642"
|
||||
},
|
||||
{
|
||||
"name": "24217",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24217"
|
||||
},
|
||||
{
|
||||
"name": "32766",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32766"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
|
||||
},
|
||||
{
|
||||
"name": "24248",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24248"
|
||||
},
|
||||
{
|
||||
"name": "php-wddx-information-disclosure(32493)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32493"
|
||||
},
|
||||
{
|
||||
"name": "24514",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24514"
|
||||
},
|
||||
{
|
||||
"name": "22496",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22496"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1088",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1088"
|
||||
},
|
||||
{
|
||||
"name": "24284",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24284"
|
||||
},
|
||||
{
|
||||
"name" : "24419",
|
||||
"name": "USN-424-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-424-2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/releases/5_2_1.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/releases/5_2_1.php"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200703-21",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11185",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11185"
|
||||
},
|
||||
{
|
||||
"name": "24432",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24419"
|
||||
"url": "http://secunia.com/advisories/24432"
|
||||
},
|
||||
{
|
||||
"name": "24421",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24421"
|
||||
},
|
||||
{
|
||||
"name": "24089",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24089"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:020",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
|
||||
},
|
||||
{
|
||||
"name": "2321",
|
||||
@ -263,9 +183,89 @@
|
||||
"url": "http://securityreason.com/securityalert/2321"
|
||||
},
|
||||
{
|
||||
"name" : "php-wddx-information-disclosure(32493)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32493"
|
||||
"name": "RHSA-2007:0076",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
|
||||
},
|
||||
{
|
||||
"name": "24419",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24419"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0089",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0088",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
|
||||
},
|
||||
{
|
||||
"name": "20070227 rPSA-2007-0043-1 php php-mysql php-pgsql",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0082",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
|
||||
},
|
||||
{
|
||||
"name": "22806",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22806"
|
||||
},
|
||||
{
|
||||
"name": "20070201-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php#5.2.1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php#5.2.1"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:048",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php-security.org/MOPB/MOPB-11-2007.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.php-security.org/MOPB/MOPB-11-2007.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-424-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-424-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0081",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
|
||||
},
|
||||
{
|
||||
"name": "24322",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24322"
|
||||
},
|
||||
{
|
||||
"name": "24236",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24236"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0546",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0546"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,190 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070227 rPSA-2007-0043-1 php php-mysql php-pgsql",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070418 rPSA-2007-0073-1 php php-mysql php-pgsql",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/466166/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-5.php#5.2.1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-5.php#5.2.1"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/releases/5_2_1.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/releases/5_2_1.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1088",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1088"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1268",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1268"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1264",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.us.debian.org/security/2007/dsa-1264"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200703-21",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200703-21.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:048",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
|
||||
},
|
||||
{
|
||||
"name" : "OpenPKG-SA-2007.010",
|
||||
"refsource" : "OPENPKG",
|
||||
"url" : "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0076",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0081",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0089",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0088",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0082",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
|
||||
},
|
||||
{
|
||||
"name" : "20070201-01-P",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:020",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
|
||||
},
|
||||
{
|
||||
"name" : "2007-0009",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2007/0009/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-424-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-424-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-424-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-424-2"
|
||||
},
|
||||
{
|
||||
"name" : "22496",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22496"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9514",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9514"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0546",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0546"
|
||||
},
|
||||
{
|
||||
"name" : "32763",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32763"
|
||||
},
|
||||
{
|
||||
"name" : "1017671",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017671"
|
||||
},
|
||||
{
|
||||
"name" : "24089",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24089"
|
||||
},
|
||||
{
|
||||
"name" : "24195",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24195"
|
||||
},
|
||||
{
|
||||
"name" : "24217",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24217"
|
||||
},
|
||||
{
|
||||
"name" : "24248",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24248"
|
||||
},
|
||||
{
|
||||
"name" : "24236",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24236"
|
||||
},
|
||||
{
|
||||
"name": "24295",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24295"
|
||||
},
|
||||
{
|
||||
"name" : "24322",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24322"
|
||||
"name": "2007-0009",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2007/0009/"
|
||||
},
|
||||
{
|
||||
"name" : "24432",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24432"
|
||||
"name": "OpenPKG-SA-2007.010",
|
||||
"refsource": "OPENPKG",
|
||||
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
|
||||
},
|
||||
{
|
||||
"name" : "24421",
|
||||
"name": "24195",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24421"
|
||||
"url": "http://secunia.com/advisories/24195"
|
||||
},
|
||||
{
|
||||
"name" : "24514",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24514"
|
||||
"name": "1017671",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017671"
|
||||
},
|
||||
{
|
||||
"name": "32763",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32763"
|
||||
},
|
||||
{
|
||||
"name": "24606",
|
||||
@ -248,19 +98,169 @@
|
||||
"url": "http://secunia.com/advisories/24642"
|
||||
},
|
||||
{
|
||||
"name" : "24945",
|
||||
"name": "20070418 rPSA-2007-0073-1 php php-mysql php-pgsql",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/466166/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24217",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24945"
|
||||
"url": "http://secunia.com/advisories/24217"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
|
||||
},
|
||||
{
|
||||
"name": "24248",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24248"
|
||||
},
|
||||
{
|
||||
"name": "24514",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24514"
|
||||
},
|
||||
{
|
||||
"name": "22496",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22496"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1088",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1088"
|
||||
},
|
||||
{
|
||||
"name": "24284",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24284"
|
||||
},
|
||||
{
|
||||
"name": "USN-424-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-424-2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/releases/5_2_1.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/releases/5_2_1.php"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200703-21",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9514",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9514"
|
||||
},
|
||||
{
|
||||
"name": "24432",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24432"
|
||||
},
|
||||
{
|
||||
"name": "24421",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24421"
|
||||
},
|
||||
{
|
||||
"name": "24089",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24089"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:020",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0076",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
|
||||
},
|
||||
{
|
||||
"name": "24419",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24419"
|
||||
},
|
||||
{
|
||||
"name": "24945",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24945"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0089",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0088",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1268",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1268"
|
||||
},
|
||||
{
|
||||
"name": "20070227 rPSA-2007-0043-1 php php-mysql php-pgsql",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0082",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
|
||||
},
|
||||
{
|
||||
"name": "20070201-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php#5.2.1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php#5.2.1"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:048",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
|
||||
},
|
||||
{
|
||||
"name": "USN-424-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-424-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0081",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
|
||||
},
|
||||
{
|
||||
"name": "24322",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24322"
|
||||
},
|
||||
{
|
||||
"name": "24236",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24236"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0546",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0546"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "22619",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22619"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0664",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0664"
|
||||
},
|
||||
{
|
||||
"name": "22619",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22619"
|
||||
},
|
||||
{
|
||||
"name": "38906",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3590",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3590"
|
||||
},
|
||||
{
|
||||
"name": "23165",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23165"
|
||||
},
|
||||
{
|
||||
"name": "d4jezine-index-sql-injection(33249)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33249"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1135",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1135"
|
||||
},
|
||||
{
|
||||
"name" : "34511",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34511"
|
||||
"name": "3590",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3590"
|
||||
},
|
||||
{
|
||||
"name": "24675",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/24675"
|
||||
},
|
||||
{
|
||||
"name" : "d4jezine-index-sql-injection(33249)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33249"
|
||||
"name": "34511",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34511"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2007-1203",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1203"
|
||||
},
|
||||
{
|
||||
"name": "20070402 Maplab <= 2.2.1 (gszAppPath) Remote File Inclusion Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/464462/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070402 Re: Maplab <= 2.2.1 (gszAppPath) Remote File Inclusion Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/464503/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070402 Re: Maplab <= 2.2.1 (gszAppPath) Remote File InclusionVulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -72,30 +72,30 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3638"
|
||||
},
|
||||
{
|
||||
"name" : "23249",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23249"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1203",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1203"
|
||||
},
|
||||
{
|
||||
"name": "34620",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34620"
|
||||
},
|
||||
{
|
||||
"name" : "24715",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24715"
|
||||
"name": "23249",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23249"
|
||||
},
|
||||
{
|
||||
"name": "maplab-params-file-include(33360)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33360"
|
||||
},
|
||||
{
|
||||
"name": "20070402 Re: Maplab <= 2.2.1 (gszAppPath) Remote File Inclusion Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/464503/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24715",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24715"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070806 EZPhotoSales 1.9.3 Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/475678/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.airscanner.com/security/07080601_ezphotosales.htm",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.airscanner.com/security/07080601_ezphotosales.htm"
|
||||
},
|
||||
{
|
||||
"name": "http://www.informit.com/guides/content.asp?g=security&seqNum=267",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.informit.com/guides/content.asp?g=security&seqNum=267"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.informit.com/guides/content.asp?g=security&seqNum=268",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.informit.com/guides/content.asp?g=security&seqNum=268"
|
||||
},
|
||||
{
|
||||
"name": "25323",
|
||||
"refsource": "BID",
|
||||
@ -82,15 +67,30 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26341"
|
||||
},
|
||||
{
|
||||
"name": "http://www.informit.com/guides/content.asp?g=security&seqNum=268",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.informit.com/guides/content.asp?g=security&seqNum=268"
|
||||
},
|
||||
{
|
||||
"name": "2985",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2985"
|
||||
},
|
||||
{
|
||||
"name": "20070806 EZPhotoSales 1.9.3 Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/475678/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ezphotosales-javascript-security-bypass(35832)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35832"
|
||||
},
|
||||
{
|
||||
"name": "http://www.airscanner.com/security/07080601_ezphotosales.htm",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.airscanner.com/security/07080601_ezphotosales.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070813 Re: Remote Denial of Service for SSH service at Dell DRAC4 (maybeMocana SSH)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/476311/100/0/threaded"
|
||||
"name": "26428",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26428"
|
||||
},
|
||||
{
|
||||
"name": "20070813 Remote Denial of Service for SSH service at Dell DRAC4 (maybeMocana SSH)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/476301/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080118 [FIXED] Remote Denial of Service for SSH service at Dell DRAC4(maybe Mocana SSH)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/486589/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ftp://ftp.us.dell.com/sysman/readme_160_A00.txt",
|
||||
"refsource": "MISC",
|
||||
@ -77,20 +72,25 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25291"
|
||||
},
|
||||
{
|
||||
"name": "20080118 [FIXED] Remote Denial of Service for SSH service at Dell DRAC4(maybe Mocana SSH)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/486589/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2908",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2908"
|
||||
},
|
||||
{
|
||||
"name" : "26428",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26428"
|
||||
},
|
||||
{
|
||||
"name": "drac-ssh-dos(35998)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35998"
|
||||
},
|
||||
{
|
||||
"name": "20070813 Re: Remote Denial of Service for SSH service at Dell DRAC4 (maybeMocana SSH)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/476311/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20070907 Re: Toms Gästebuch 1.00 - XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/478803/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "36736",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/36736"
|
||||
},
|
||||
{
|
||||
"name": "3097",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3097"
|
||||
},
|
||||
{
|
||||
"name": "20070901 Toms Gästebuch 1.00 - XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/478360/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070907 Re: Toms Gästebuch 1.00 - XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/478803/100/0/threaded"
|
||||
"name": "26662",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26662"
|
||||
},
|
||||
{
|
||||
"name": "toms-gastebuch-multiple-xss(36404)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36404"
|
||||
},
|
||||
{
|
||||
"name": "25507",
|
||||
@ -71,26 +91,6 @@
|
||||
"name": "36735",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/36735"
|
||||
},
|
||||
{
|
||||
"name" : "36736",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/36736"
|
||||
},
|
||||
{
|
||||
"name" : "26662",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26662"
|
||||
},
|
||||
{
|
||||
"name" : "3097",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3097"
|
||||
},
|
||||
{
|
||||
"name" : "toms-gastebuch-multiple-xss(36404)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36404"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,11 +62,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25844"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3312",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3312"
|
||||
},
|
||||
{
|
||||
"name": "41381",
|
||||
"refsource": "OSVDB",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "iceows-icegui-bo(36843)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36843"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3312",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3312"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,40 +57,40 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/482006/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://websecurity.com.ua/1368/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://websecurity.com.ua/1368/"
|
||||
},
|
||||
{
|
||||
"name": "http://securityvulns.ru/Sdocument32.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://securityvulns.ru/Sdocument32.html"
|
||||
},
|
||||
{
|
||||
"name" : "25894",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25894"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3327",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3327"
|
||||
},
|
||||
{
|
||||
"name" : "1018759",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018759"
|
||||
},
|
||||
{
|
||||
"name": "26946",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26946"
|
||||
},
|
||||
{
|
||||
"name": "http://websecurity.com.ua/1368/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://websecurity.com.ua/1368/"
|
||||
},
|
||||
{
|
||||
"name": "google-mini-search-xss(36907)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36907"
|
||||
},
|
||||
{
|
||||
"name": "25894",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25894"
|
||||
},
|
||||
{
|
||||
"name": "1018759",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018759"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150324 CVE Request: Multiple vulnerabilities in freexl 1.0.0g",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/03/25/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150327 Re: CVE Request: Multiple vulnerabilities in freexl 1.0.0g",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/03/27/1"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.gaia-gis.it/fossil/freexl/fdiff?v1=2e167b337481dda3&v2=61618ce51a9b0c15&sbs=1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.gaia-gis.it/fossil/freexl/fdiff?v1=2e167b337481dda3&v2=61618ce51a9b0c15&sbs=1"
|
||||
"name": "GLSA-201606-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201606-15"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3208",
|
||||
@ -73,14 +63,24 @@
|
||||
"url": "http://www.debian.org/security/2015/dsa-3208"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201606-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201606-15"
|
||||
"name": "https://www.gaia-gis.it/fossil/freexl/fdiff?v1=2e167b337481dda3&v2=61618ce51a9b0c15&sbs=1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.gaia-gis.it/fossil/freexl/fdiff?v1=2e167b337481dda3&v2=61618ce51a9b0c15&sbs=1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150324 CVE Request: Multiple vulnerabilities in freexl 1.0.0g",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/03/25/1"
|
||||
},
|
||||
{
|
||||
"name": "73330",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/73330"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150327 Re: CVE Request: Multiple vulnerabilities in freexl 1.0.0g",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/03/27/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-3210",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2016:1132",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1132"
|
||||
},
|
||||
{
|
||||
"name": "74934",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74934"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2750",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150601 CVE-2015-3210: PCRE Library Heap Overflow Vulnerability",
|
||||
"refsource": "MLIST",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "https://bugs.exim.org/show_bug.cgi?id=1636",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.exim.org/show_bug.cgi?id=1636"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1132",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1132"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2750",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
},
|
||||
{
|
||||
"name" : "74934",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/74934"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-3227",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150616 [CVE-2015-3227] Possible Denial of Service attack in Active Support",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2015/06/16/16"
|
||||
},
|
||||
{
|
||||
"name" : "[rubyonrails-security] 20150616 [CVE-2015-3227] Possible Denial of Service attack in Active Support",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/bahr2JLnxvk/x4EocXnHPp8J"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3464",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3464"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1279",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-07/msg00050.html"
|
||||
"name": "1033755",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033755"
|
||||
},
|
||||
{
|
||||
"name": "75234",
|
||||
@ -78,9 +63,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/75234"
|
||||
},
|
||||
{
|
||||
"name" : "1033755",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033755"
|
||||
"name": "[rubyonrails-security] 20150616 [CVE-2015-3227] Possible Denial of Service attack in Active Support",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/bahr2JLnxvk/x4EocXnHPp8J"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1279",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-07/msg00050.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3464",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3464"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150616 [CVE-2015-3227] Possible Denial of Service attack in Active Support",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2015/06/16/16"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3674",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT204942",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT204942"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-06-30-2",
|
||||
"refsource": "APPLE",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "1032760",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032760"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT204942",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT204942"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3689",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "75491",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75491"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT204941",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT204941"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-06-30-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "1032760",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032760"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT204942",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "APPLE-SA-2015-06-30-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-06-30-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "75491",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75491"
|
||||
},
|
||||
{
|
||||
"name" : "1032760",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032760"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-6036",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6078",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-112",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-112"
|
||||
},
|
||||
{
|
||||
"name": "MS15-113",
|
||||
"refsource": "MS",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "1034113",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034113"
|
||||
},
|
||||
{
|
||||
"name": "MS15-112",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-112"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6192",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-7035",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205317",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205317"
|
||||
"name": "APPLE-SA-2015-10-21-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205375",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://support.apple.com/HT205375"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-10-21-4",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html"
|
||||
"name": "https://support.apple.com/HT205317",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205317"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-10-21-6",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7133",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-7540",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,65 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1288451",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1288451"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.samba.org/?p=samba.git;a=commit;h=530d50a1abdcdf4d1775652d4c456c1274d83d8d",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.samba.org/?p=samba.git;a=commit;h=530d50a1abdcdf4d1775652d4c456c1274d83d8d"
|
||||
},
|
||||
{
|
||||
"name": "https://git.samba.org/?p=samba.git;a=commit;h=9d989c9dd7a5b92d0c5d65287935471b83b6e884",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.samba.org/?p=samba.git;a=commit;h=9d989c9dd7a5b92d0c5d65287935471b83b6e884"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.samba.org/samba/security/CVE-2015-7540.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.samba.org/samba/security/CVE-2015-7540.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3433",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3433"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-0e0879cc8a",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174391.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-b36076d32e",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174076.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201612-47",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201612-47"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2356",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2855-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2855-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2855-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2855-1"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name": "https://git.samba.org/?p=samba.git;a=commit;h=530d50a1abdcdf4d1775652d4c456c1274d83d8d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.samba.org/?p=samba.git;a=commit;h=530d50a1abdcdf4d1775652d4c456c1274d83d8d"
|
||||
},
|
||||
{
|
||||
"name": "1034492",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034492"
|
||||
},
|
||||
{
|
||||
"name": "79736",
|
||||
@ -118,9 +88,39 @@
|
||||
"url": "http://www.securityfocus.com/bid/79736"
|
||||
},
|
||||
{
|
||||
"name" : "1034492",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034492"
|
||||
"name": "https://www.samba.org/samba/security/CVE-2015-7540.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.samba.org/samba/security/CVE-2015-7540.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-b36076d32e",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174076.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3433",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3433"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201612-47",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201612-47"
|
||||
},
|
||||
{
|
||||
"name": "USN-2855-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2855-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2356",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1288451",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288451"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7587",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7949",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8248",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8290",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0188",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0490",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-039",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-039"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name" : "81173",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/81173"
|
||||
},
|
||||
{
|
||||
"name": "1034734",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034734"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-039",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-039"
|
||||
},
|
||||
{
|
||||
"name": "81173",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/81173"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0569",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-1040",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
"name": "1035828",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035828"
|
||||
},
|
||||
{
|
||||
"name": "90517",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/90517"
|
||||
},
|
||||
{
|
||||
"name" : "1035828",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035828"
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-1078",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-325"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
},
|
||||
{
|
||||
"name": "1035828",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035828"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4201",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40101",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40101/"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
|
||||
},
|
||||
{
|
||||
"name": "91716",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1036281",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036281"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
|
||||
},
|
||||
{
|
||||
"name": "40101",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40101/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/633885",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://crbug.com/633885"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201610-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201610-09"
|
||||
"name": "93528",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93528"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2067",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2067.html"
|
||||
},
|
||||
{
|
||||
"name" : "93528",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93528"
|
||||
"name": "GLSA-201610-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201610-09"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160609 Re: CVE Request: wireshark releases",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/09/3"
|
||||
"name": "https://github.com/wireshark/wireshark/commit/b6d838eebf4456192360654092e5587c5207f185",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/wireshark/wireshark/commit/b6d838eebf4456192360654092e5587c5207f185"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12175",
|
||||
@ -63,14 +63,9 @@
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12175"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/wireshark/wireshark/commit/b6d838eebf4456192360654092e5587c5207f185",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/wireshark/wireshark/commit/b6d838eebf4456192360654092e5587c5207f185"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.wireshark.org/security/wnpa-sec-2016-31.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.wireshark.org/security/wnpa-sec-2016-31.html"
|
||||
"name": "[oss-security] 20160609 Re: CVE Request: wireshark releases",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/09/3"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "91140",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91140"
|
||||
},
|
||||
{
|
||||
"name": "https://www.wireshark.org/security/wnpa-sec-2016-31.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.wireshark.org/security/wnpa-sec-2016-31.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-5520",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user